[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.955980][ T31] audit: type=1800 audit(1562058754.008:25): pid=12148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.992085][ T31] audit: type=1800 audit(1562058754.028:26): pid=12148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.012371][ T31] audit: type=1800 audit(1562058754.048:27): pid=12148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2019/07/02 09:12:51 fuzzer started 2019/07/02 09:12:57 dialing manager at 10.128.0.26:40783 2019/07/02 09:12:58 syscalls: 2348 2019/07/02 09:12:58 code coverage: enabled 2019/07/02 09:12:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/02 09:12:58 extra coverage: enabled 2019/07/02 09:12:58 setuid sandbox: enabled 2019/07/02 09:12:58 namespace sandbox: enabled 2019/07/02 09:12:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/02 09:12:58 fault injection: enabled 2019/07/02 09:12:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/02 09:12:58 net packet injection: enabled 2019/07/02 09:12:58 net device setup: enabled 09:16:01 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x4000) sysfs$1(0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) socketpair(0x800000000000011, 0x805, 0x9, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x2f1) ptrace$getregs(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r4 = getpid() tgkill(r4, r4, 0x20) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, r3, 0x8, 0xffffffffffffffff, 0xfffffffffffffffc) recvmmsg(0xffffffffffffffff, &(0x7f0000001440), 0x0, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1e}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x7}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1000000001, 0x4) connect$inet(r6, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) syzkaller login: [ 306.756609][T12313] IPVS: ftp: loaded support on port[0] = 21 [ 306.922075][T12313] chnl_net:caif_netlink_parms(): no params data found [ 306.988514][T12313] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.996184][T12313] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.005827][T12313] device bridge_slave_0 entered promiscuous mode [ 307.016933][T12313] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.024335][T12313] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.033654][T12313] device bridge_slave_1 entered promiscuous mode [ 307.069791][T12313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.082397][T12313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.117676][T12313] team0: Port device team_slave_0 added [ 307.127760][T12313] team0: Port device team_slave_1 added [ 307.227661][T12313] device hsr_slave_0 entered promiscuous mode [ 307.482992][T12313] device hsr_slave_1 entered promiscuous mode [ 307.775972][T12313] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.783575][T12313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.791384][T12313] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.798865][T12313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.889168][T12313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.911637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.923922][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.935502][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.949601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.971217][T12313] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.988405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.998423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.007587][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.015011][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.068817][T12313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.079483][T12313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.095621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.105282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.114646][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.122011][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.130477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.140682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.151017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.160980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.170736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.180724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.190524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.199828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.209726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.219164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.235540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.244729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.278732][T12313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.479145][T12320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e0bcfe87b0071") inotify_init1(0x2) 09:16:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:16:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 308.723720][T12331] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:16:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = memfd_create(&(0x7f0000000ffc)='\x00', 0x800000000000200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x6, 0x2011, r1, 0x0) 09:16:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000240)={0x14}, 0x14) 09:16:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000140)={0x1, 0x1ff}, 0x2) r1 = semget(0x1, 0x6, 0x24) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000180)=""/4096) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000001180)=0x950) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0xcdd0, 0x4, 0x4, 0x400, {}, {0x2, 0xe, 0x3, 0x1f, 0xd8, 0x8, "44d0d383"}, 0x20, 0x0, @planes=&(0x7f0000000040)={0x3, 0x5, @fd=r0, 0x5}, 0x4}) 09:16:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:05 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x6, 0xccfd, r1, 0x0, r3, 0x0, 0x80000000, 0x1}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000200)={0x0, 0xfffffffffffffff7, 0x800, 0x4}) ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000240)={0x8, 0x10000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='wlan1cpuset\x00') setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0)=0xfffffffffffffffc, 0x4) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000300)=0x10f000) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xffffffff, 0xff44, 0x80000000, 0x784b, 0x3, 0x3f, 0x342, 0x2, 0x40, 0x3b6, 0xfff, 0x4, 0x38, 0x1, 0xffff, 0x8, 0x1}, [{0x70000000, 0xfffffffffffffffe, 0xfffffffffffffff7, 0x3f, 0xffffffffffff8000, 0x8001, 0x10000, 0x1}], "aef0bce3315355642211e6f01324b73736e62806343e83a65d00504ff1b7b09f7ac525b2b156a76f6221028a10e488c039566cd9f87ccd88078ff0d2bdfe15b67cd6922661d3e32982e2dd46c06ce30508ba036a4975715433278179e34db07d6690290f963c803754297d6bb332e31bd32d164234108c3fd1065ba156c268501288d5a4ccfe0bece18043bc9f7aed8323fd7dd7c18e608562877167bc47ba54afec2ae2d74d0d6ffbfaddb428dae9a4ba4c68fec40603bb1d21323b6f3c752aad5c38f0508fd40ff7a52981d12c469f2071023a44eb05d7b0c5289fb1", [[], [], [], []]}, 0x555) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000008c0)={0x2, 0x0, [0x5, 0xffffffff, 0x7, 0x7, 0x0, 0x8c7a, 0x4, 0x8]}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000980)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000940)='veth1_to_hsr\x00', 0x6, 0x1, 0x1ff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000a00)) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000b00)) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000b40)="8a626aa06a50eb13439c7aefa9284457dab3e887025bea23b6960e2d041bde355a2f68637070074a6e7f48c0a2b65dd860d3dc0a40041d548378abc6beebabdb06d5037dea7d4e492337899b23f9263e40d98190f34cc87e3973599cab7dcee79895bc86dff29e40c00261b2f840e3628d4badcc67fb4b8712a210c597121f91c019f986a62a8d753f4fac3bd933bc7cd8a691f7b8e29453b9ce8b01b3d8420264fbce53cdb4a92c27858205d4957caf3322238e8bd631388d70abf15ee654ac4d5235", 0xc3}, {&(0x7f0000000c40)="3cbe34655cd6a7cd107a81fc6fb2fc76822e1ce13f42c45c4eb828df6cf653a8b517395bce75719de2cf6b805f6981d6f167e744dae844eb36eaaf150bb48016210c20173eada16cbd8a753bb81110cd72ee9d548003b0e37fb031d32fb6100aeadbf5749524e481f2715bbb034b8cf353e4912eeb2cc5ab706142a9484e5e732b9ece67c55c44247cd4ea9c1284b53fa7cbb5d76a6cb7", 0x97}, {&(0x7f0000000d00)="8074e90ed0c453241f8f36c2ecbe05a38c6493c773c073e1fc5f7d4f351b3e603a4ed90e51c983bdefcee9cb1a46fe4973976606f5a2246b2a672996", 0x3c}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="53d53f520dc3514ed35c95c67657fd7a7c74a6ce88493cae0099618673bf35049ac8416e7589002e3574e4aa2a738df776ec8dbcbb936842e3c689349f8c1258db0cc823e6621c24504bdf32f0133c9c7b3d53e94e12db833b328af7ce5f267b5cb04bcd82ad3c7d0fbcb3fddde1d74f71dea8b8a7973d12196c803b68a77afa08a8ee5072e1a33ed899e70a546abd145664d6687b32f22a", 0x98}, {&(0x7f0000001e00)="d163e7eecf95e74bc6ca8211ef963266edcdf27c09805582ab98c9cd3d8a092fada5202c9f686484d79fa11254906e406550a591de90fe889c6971bc63f7eb7370d942ed232831cbed641b5495a79b8deb8fa23622e9e91134964e5bfd3a757dc997ef6169d14d8627c19c6488bcebdde030c20ec870b66bb584c767e1805a5cbb8ff907095d01f6953df57c8ed6bbe73b6afcb66b335f0132151b4806caf9a92f55b429842e1e404b2539", 0xab}], 0x6, &(0x7f0000001f40)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}], 0x60}}], 0x1, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000002000)={@empty, 0x77, r2}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000002040)=@fragment={0xff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x64}, 0x8) lsetxattr$security_capability(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='security.capability\x00', &(0x7f0000002100)=@v2={0x2000000, [{0x8851, 0x7}, {0x400, 0xff}]}, 0x14, 0x3) removexattr(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)=@random={'security.', 'wlan1cpuset\x00'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000002380)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002240)={0xe8, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffda8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3dab5b4d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000002400)='trusted.overlay.redirect\x00', &(0x7f0000002440)='./file0\x00', 0x8, 0x0) fsetxattr$security_evm(r0, &(0x7f0000002480)='security.evm\x00', &(0x7f00000024c0)=@ng={0x4, 0x14, "84b111ac201452bafb1f8d79"}, 0xe, 0x2) utimensat(r0, &(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={{0x0, 0x7530}, {0x77359400}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002580)={0x6, 0x6, 0x8208, 0x4, 0x200, 0x0, 0x0, 0xfffffffeffffffff, 0x0}, &(0x7f00000025c0)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002600)={r5, 0x40}, &(0x7f0000002640)=0x8) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002680)=@req3={0xfffffffffffffffe, 0x400000000000000, 0x6, 0x7, 0x1, 0x1, 0x9}, 0x1c) 09:16:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) [ 310.897152][T12357] IPVS: ftp: loaded support on port[0] = 21 [ 311.090528][T12357] chnl_net:caif_netlink_parms(): no params data found [ 311.159021][T12357] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.168076][T12357] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.179005][T12357] device bridge_slave_0 entered promiscuous mode [ 311.191374][T12357] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.202082][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.213370][T12357] device bridge_slave_1 entered promiscuous mode [ 311.253856][T12357] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.277123][T12357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.335940][T12357] team0: Port device team_slave_0 added [ 311.354670][T12357] team0: Port device team_slave_1 added [ 311.447539][T12357] device hsr_slave_0 entered promiscuous mode [ 311.483342][T12357] device hsr_slave_1 entered promiscuous mode [ 311.548238][T12357] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.555656][T12357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.564695][T12357] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.572204][T12357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.659623][T12357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.682438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.693784][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.704639][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.717893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.741410][T12357] 8021q: adding VLAN 0 to HW filter on device team0 09:16:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) [ 311.763730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.776158][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.784274][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.845142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.855828][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.863609][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.923210][T12357] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.934826][T12357] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.953696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.964706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.974963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.984687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.004101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.012855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.072982][T12357] 8021q: adding VLAN 0 to HW filter on device batadv0 09:16:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="bd", 0x1}], 0x1) 09:16:07 executing program 1: r0 = socket(0x400000000010, 0x5, 0x0) write(r0, &(0x7f0000000000)="2400000020002551071c0165ff00fc020200000000100f5985243e0c08000b0000000000", 0x24) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x406000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x200) 09:16:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', 0x0) 09:16:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_generic(r2, &(0x7f00000008c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4c088000}, 0xc, &(0x7f0000000880)={&(0x7f0000000180)={0x6f8, 0x28, 0x820, 0x70bd2a, 0x25dfdbfd, {0x10}, [@generic="eee5335bbfff4784ccdb0ff6f3980f79fe0ea09a7b64609ebfc413966e59289d93f198850fa84bbef1a0126b44d7d49398b36255a8645d0974840120de27161f4afd64aacc10df548d38a7f0d8bef30b290eaf1a7940a1fca8d015ad20c33b497685df6deeebd582aecefad56ae70f8a0a5b3befafdcc79fbd25cb8cac647febac2cfc6c2ea65c57f20ce8f3c377a143c24d6e7b7e038322f5c2601fe1b947bc7ca5e03f26a69004f2f16af61b220c5dbed8abf0079519ba3dbd73b44f6cb4a5113134d099a45f03a9195ab3432df64e9c2086b854e4e98c7a2b349459ab1497d97dd70055097a24682cffbd751428", @typed={0xf0, 0x73, @binary="e93a4fb6efd7744ab911acc60b63475b0afd81ba54ac1e875f5b19db8c04b28463645a1adec18cbac8a8b974593915042fcf684b7e415f73afcffdf680e531de3aa9dd6b3d1761f567884f33bc51f5f3315dd988a8bb6f857df3326306110424f142a066351a6220ca025c7e8de2ef8182dcb55dfa198a39413b9592f9b2a73db2c7ef91f76865449e3d16fb66aef654df1a5634ddb0fa47fbe17c3e1454df255175d302e43d5c19647dc82437628b3b7365c9eb264ad8568e9eba47dca347e1887cc56b0f0459c84bdccc75483ceb569b16b158cc17cd2a49bf4a2e824808b46f18ca892bfa01317a403a0b"}, @nested={0x220, 0x37, [@generic="b3380b9760172c7e6025f10e903e6ee86769c1e42b6491fd7c40fdb792a84f251126df3773f4af0577d5be287405048ef5f66360c7cfa24a9404c1b61b14942ab8ab2725e7", @typed={0x8, 0x6b, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="21a9f069cbae88a79e2919204cbebc037a6ecd02c00d72fc059c336a41af07cf95c78069c22192235148a91f70a6f67f293284002d36a564f67f124560a3f34d11c9a2a7b29bfc868d1d6afe655399887c0a27506eb5e5042d9d195d9ee2b2ffb79dba6025993ae5824f76bddb4ecb9439c32b114c8942b20e2ef1138721a7feb33590eb99f140d4e84fd686c3de5438467386a0b25716750b7f55b3db18f8a77805b59c36fc6bebb72ddede6606d883073bcd4aa62a768d7c3938dc1ffe9cff98d388a2a42634997ad045a28e7231872c4caf29ba3f39eab622a55413f545e0c9eaee1a702198f4217bb7e26e8198b6701e0f4e21d7", @typed={0xc, 0x0, @u64=0x100}, @typed={0x10, 0x55, @str='/dev/kvm\x00'}, @generic="9d30d712cf03a8279bdaa16bdb8bd9c9e7dd4c12248168018d842070948a5e6f39de1b5aa7278018116aefe855f3d80282f6ae1bd6433028efb19dba54427852f1db6fecf27abe7a43870d0e080dfafe59b374c6ea281ee0b9c3d3fc151f819f17deb27b2a67052c2b1bd66855cd7bfec0a3463beaefc0f6e0a47e890d425173a7e600a03629c86a2cbaa08e4e80415403dfc6acf59b5df529b6bf5654c0dc827dc16e5ff7262b93a7ca8d51b1d996d9879283cdbd6f04b5fd48"]}, @generic="c7e4b05418ed631fef15e7f7fa5a8affb1750cf9573c87429e263a70dd3ef04611432b28253cf70c8c436518dab2632df3b6d1475ab9373e0fdc5d731a3d0b2a9fdbc8dfc57ea29c64206b0d744b95e6dd66ebe17c674a077e0820fc5a021571df19cfc04a3e13e1c6cbfd054e3a3b8528b5171a61030342cd850c57449a930acdef477f3572e420686a0e3b56ca94dbfe32e21ea063168b1b94dec70244118977dafcbe672571cb875c882168cba392dd9feb623870d5cc7310249cd111559187527c2cf749aa31690106568498cc9ad7e4f92642e3872d5393c7cf7f54280a59a792c2b8c4cbd992b4ba930b69bf0df17b3ca716", @typed={0x8, 0x44, @ipv4=@multicast2}, @generic="2610d535dbec60183c1eef2cb52b58cf4a4559c24c6fc69caad54f93d0733816be506db293c1f4d91588d5e6684bc6e062259128af396a21cc1fb3356a68c1007871d046b47847b97c71b73ca3fd277e6c05fa171d6daac2f97fa6d3c1338c8fa620b5510129235c33f29fe3df5bcd3440e1e333355c7ead6b87e7f0aca3380438f288e5613e1bae3ad230cb856b43f4e1f76e45060e35e0a23e9558d4b6b8d012f5b333193443", @nested={0x140, 0x15, [@generic="794af23488ea0d42d85f", @typed={0x14, 0x89, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @typed={0x8, 0x87, @ipv4=@local}, @typed={0x8, 0x1d, @fd=r1}, @generic="4fdc8d5c3604570146377eaff4f8736d7d67087ede8f91921b599126bbe772c803455eeaee0673c64b6c4bbf249ce241bcbba8fd6f079fffb54ae68feb14d9f2574a649e1412c83bf585fd624ef0b71d90d5df2aa645ce43a1d084884fdacc12eb5970650f00424993fb3e8eb5b92d4501aa73ad0488ae7b9659681a073354a1bd5409a585374085e6e3a8f8f02763943972e2e6f42387f6597cd9efbf78c296881dea15e462757f5ef22ac7f43d9b8ec977dd5a6a613322b95f990baa26794254eed47b363ba29a4c793fbab122543f89bc7edeffb532", @typed={0xc, 0x57, @u64=0x83f}, @typed={0xc, 0x8d, @u64=0x80}, @typed={0xc, 0x31, @u64=0x7fffffff}, @typed={0x10, 0x3a, @str='/dev/kvm\x00'}]}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x1, 0x2000002, 0x40000073], [0xc1]}) 09:16:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) 09:16:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa480, 0x101) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp1procbdev!procvmnet0))$$.-]\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000106, 0x0, 0x26b], [0xc1]}) 09:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet6(0xa, 0x7, 0xfffffffffffffffd) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000100)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0xe6, 0x0, 0x0, 0x1, r2}]) 09:16:08 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0xfffffffffffffffc) close(r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 09:16:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) 09:16:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0xfffffffffffffffc) close(r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 09:16:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) 09:16:10 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x180) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x40000000800000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x7f, @empty, 0x4e22, 0x2, 'lc\x00', 0xa, 0x2, 0x4f}, 0x2c) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) sendfile(r0, r0, &(0x7f00000000c0), 0xef) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x2, 0x4400) write$P9_RLERRORu(r0, &(0x7f0000000140)={0xd, 0x7, 0x1, {{}, 0x5312}}, 0xd) fadvise64(r1, 0x0, 0x1, 0x22551fd490ebe0dc) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, 0xe78, 0x3, 0x71, &(0x7f0000ffb000/0x4000)=nil, 0xfb}) r2 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="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", 0x1000, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000001240)='logon\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000001280)={0x0, 0x0, 0x100, 0x1, {0x1, 0x9, 0x5, 0x4}}) socketpair(0xa, 0x806, 0x200, &(0x7f00000012c0)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000001300)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '-&vmnet1}trustedvmnet0'}, 0x40, r2) r3 = syz_open_dev$usb(&(0x7f0000001340)='/dev/bus/usb/00#/00#\x00', 0xd3b, 0x200400) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000014c0)={0x1, &(0x7f0000001380)=""/190, &(0x7f0000001480)=[{0x8, 0x21, 0x0, &(0x7f0000001440)=""/33}]}) r4 = accept$packet(r3, &(0x7f0000001500), &(0x7f0000001540)=0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000001580), &(0x7f00000015c0)=0x4) keyctl$join(0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmsg$inet(r3, &(0x7f0000001ac0)={&(0x7f0000001600)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000001640)="9815041c6409754d1538439556f53beca6460277e1edad0e2f3d6d066ee5849ad17696e4791350f2d7bd32063ba87257ff34dcc34dda4d6b3356d2cc1c526788a2d7f7fbde082f7cdcbb2d2261e4466f68fdb404823638f3672d7956edaf19e74abe997ae0676515e8a562d4f933507e918cfd8c94e81e89ce381083f1016a6e20ce5d5d65d7d4a8f5aef097066e167b4691f9db541e6df63daa35af129dd6937e419ce29694d74c84cbee77cca5139a47d7712bcd919609f2b6d4f856dd0ece5cd69d4ed74083d94fd15424c35355b9f5b0851fcbf6d3b4fe9b4bbfc892ff45838a75a9b4e59d86768a", 0xea}, {&(0x7f0000001740)="0315a6648c6946878f526b1e94195d2519f62b69008edf4133521ed69c50ad696a55b00fa95aaaa79bdbdabe6e860fb6b5019e779367dbb1663f7d6c6a7c3b188f8f7c2e4f2bea6a511e613bacd7c5abb9b101fc30351b0f3649244c349e8cd302993ff94f4cfa78c096be244d0aaf980505e8e07ac7126489034fdfe4f71baa4a737927021383cfee949a54738d02041b9a31e0f575ef8e9177f2af75e7ec9e0750f814cd00d7729de4f396b189aba14065dab628142b09b93070f7814b0b839b092df7ca45359718ca52967ab87a7ebbf1f1aa13", 0xd5}, {&(0x7f0000001840)="c054db3d1188070b857dda008b5595350710150d39c4e686743aa287787f04189277", 0x22}, {&(0x7f0000001880)="fda3bb74b28a404615c105bba40dad482559a308d387d957d28cd19380164f7da6f5b218ea44a0b648df58b4a1c2a3d15bb7255422", 0x35}, {&(0x7f00000018c0)="b336c16ddffd60960b3117f44a8835db494daafd4f5b1efce2a6490f0fe87ea46e5e6ad6cbd90c1b42df6e43d7e78ebc378de9e30156cfdaaa0989a5ec3154fd6bb104ee0dabf668e260a4d4f2ac2fe3f1a9ff1297328d4ceb65002ee544efbee78d971fe16b588679c9ab77739a65bdb8c2c9dcfdaa488242033e068ff2cf0cc9dfe0a119c0aec4d3ea90e7afced76a2d976142ac979e71d838", 0x9a}, {&(0x7f0000001980)="53ec9145259dfc2db3f7f84eb1adcf3a837da89f7122404a22144e95790976f39da95de9ba6c09b005c4fed0cb559cef81338053d3238688b4000ce41040920831cbdc29ab56dd0829d99bbff2ffb6a31a5f4a829f1d689c72cc2375fcd2c0e7471b3d04201fdc8ef194f8f51f0b7b0e17481ab97f2c9421dd98ab55d4c3173ace12ab", 0x83}], 0x6}, 0x40) fsetxattr$security_smack_transmute(r3, &(0x7f0000001b00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001b40)='TRUE', 0x4, 0x1) write$P9_RAUTH(r0, &(0x7f0000001b80)={0x14, 0x67, 0x1, {0x4, 0x2}}, 0x14) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000001bc0)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000001c40)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000001c80)={0x9916, 0x1, {0x2, 0x2, 0x3, 0x1, 0x20}}) socket$l2tp(0x18, 0x1, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 09:16:10 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0xfffffffffffffffc) close(r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 09:16:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x200}, 0x8) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) [ 315.784178][T12427] IPVS: ftp: loaded support on port[0] = 21 [ 315.945474][T12427] chnl_net:caif_netlink_parms(): no params data found [ 316.017700][T12427] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.025519][T12427] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.035093][T12427] device bridge_slave_0 entered promiscuous mode [ 316.053084][T12427] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.061326][T12427] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.071112][T12427] device bridge_slave_1 entered promiscuous mode 09:16:11 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0xfffffffffffffffc) close(r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) [ 316.124257][T12427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.143619][T12427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.253170][T12427] team0: Port device team_slave_0 added [ 316.263393][T12427] team0: Port device team_slave_1 added 09:16:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) renameat2(r2, &(0x7f0000000100)='\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) [ 316.372618][T12427] device hsr_slave_0 entered promiscuous mode [ 316.405251][T12427] device hsr_slave_1 entered promiscuous mode [ 316.481945][T12427] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.489314][T12427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.497347][T12427] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.504882][T12427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.634128][T12427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.663151][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.682815][ T3362] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.700938][ T3362] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.719664][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.755175][T12427] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.776000][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.785362][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.792741][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.837920][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.847608][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.854992][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.865624][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.902280][T12427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.912873][T12427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.934226][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.943912][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.953734][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.963382][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:16:12 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0xfffffffffffffffc) close(r0) [ 317.008303][T12427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.053342][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:16:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect(r1, &(0x7f0000000040)=@ax25={{0x3, @bcast, 0x8}, [@bcast, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) dup2(r2, r0) [ 317.235631][T12447] encrypted_key: insufficient parameters specified [ 317.256640][T12447] encrypted_key: insufficient parameters specified 09:16:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x3c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4080, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0xcb8f}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x1f, 0x100000001, 0x3}) 09:16:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0xfd) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x76, 0x0, [0x2000000000000585], [0xc1]}) 09:16:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) shutdown(r0, 0x1) r1 = accept4(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x81}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x400, @mcast1, 0x1000}}}, &(0x7f0000000340)=0x84) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:13 executing program 2: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x80000001) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r3, 0x107, 0x17, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) shutdown(r2, 0x2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xd0100, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) 09:16:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) 09:16:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) 09:16:13 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:14 executing program 1: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 1: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 1: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(r0) 09:16:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(r0) 09:16:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(r0) 09:16:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) close(r0) 09:16:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) close(r0) 09:16:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) close(r0) 09:16:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(0xffffffffffffffff) 09:16:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:16:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(0xffffffffffffffff) 09:16:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(0xffffffffffffffff) 09:16:16 executing program 1 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getgid() r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='lo\x00', r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x3, 0x82400) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f00000001c0)=0x5) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x620800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000180)=""/198) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x8002) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000080)={0x8, 0xfffffffffffeffff, 0xfffffffffffffffb, 0x7}) fcntl$notify(r0, 0x402, 0x1) close(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) 09:16:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) close(r0) 09:16:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:16:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x1ff, "e51ee843744e417c26b13fac18e0f43e3dc859b14d73d5550d301c920f9011f4", 0x1, 0x1}) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:17 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x10000000) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000180)=""/170) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc000, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1001}) 09:16:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x0) close(r0) 09:16:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0xa) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x1) pidfd_send_signal(r1, 0x34, &(0x7f0000000180)={0x3c, 0x401, 0x7f}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x80000007, 0x2) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file1\x00'}, 0x6e) 09:16:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:16:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x301200, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/91) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$notify(r1, 0x402, 0x1) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r2 = dup(r1) ioctl$KDDELIO(r2, 0x4b35, 0x4) r3 = syz_open_pts(r2, 0x205) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000040)={0x6, 0x1}) close(r1) 09:16:18 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff80000001, 0x440802) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ifb0\x00', 0x200}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x57, 0x40a000) fcntl$addseals(r1, 0x409, 0x1) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x1, 0xfffffffffffff000, 0x1010000}) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x2, 0x76ed, [0x448e9f50, 0x1000, 0x5, 0x5, 0x10000], 0x7}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/199) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)={0x1, 0x5, [@link_local, @remote, @random="dacef2e39854", @broadcast, @broadcast]}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x7, 0x3, 0x8}) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0x2a, 0x29, 0x1, {0x7, [{{0x18, 0x3, 0x5}, 0xfffffffffffffff8, 0x7f, 0x7, './file0'}]}}, 0x2a) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) mq_open(&(0x7f00000003c0)='-ppp1\x00', 0x2, 0x10, &(0x7f0000000400)={0x8, 0x8, 0x0, 0x9, 0x400, 0x100000001, 0x80000000, 0x4a}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000440)=0x101, 0x4) getpid() ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000480)={0x7, 0x1}) r2 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x37, 0x3823451f1d6bb9a5) inotify_add_watch(r2, &(0x7f0000000500)='./file0\x00', 0x80000000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000540)={0x100, 0x9, 0x3f, 0x4, 0xfff, 0x5}) getgroups(0x2, &(0x7f0000000580)=[0xee01, 0xee00]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) setregid(r3, r4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000a00)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000009c0)={&(0x7f00000006c0)={0x2f8, r5, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @remote, 0xffffffffffffe18b}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @empty, 0x800}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x400, @local, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast1}, 0x81}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9eb7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5fb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ea8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x18000000000}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcce0}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x8000}, 0x2404c014) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000a40)={0x0, 0xf431}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000ac0)={r6, 0x7, 0x5}, 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000b00)) 09:16:18 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xc83, 0x0) r6 = dup2(r0, r0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x20000, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:18 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x3) close(r0) 09:16:18 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x22001, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0xdf29) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) 09:16:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0xffffffffffffffff, 0x149) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) 09:16:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3ff, 0xfffffffffffffffc, 0x3, 0x465, 0xe0}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x4}, 0x8) close(r0) [ 324.259539][T12665] IPVS: ftp: loaded support on port[0] = 21 09:16:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0x4}, 0x2) fcntl$notify(r0, 0x402, 0x1) close(r0) [ 324.617802][T12665] chnl_net:caif_netlink_parms(): no params data found 09:16:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) [ 324.763920][T12665] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.771482][T12665] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.780802][T12665] device bridge_slave_0 entered promiscuous mode 09:16:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) r1 = gettid() get_robust_list(r1, &(0x7f0000000140)=&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) r2 = semget$private(0x0, 0x4, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x4c00, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getuid() getgroups(0x4, &(0x7f0000000e40)=[0xee01, 0xffffffffffffffff, 0x0, 0x0]) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/nullb0\x00', 0x8000, 0x0) r13 = syz_open_dev$video4linux(&(0x7f0000000ec0)='/dev/v4l-subdev#\x00', 0xe46, 0x8040) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000f00)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001000)=0xe8) r15 = getgid() getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)=0x0) r17 = getgid() stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0, 0x0}, &(0x7f0000001200)=0xc) stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002800)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002900)=0xe8) getresgid(&(0x7f0000002940), &(0x7f0000002980), &(0x7f00000029c0)=0x0) sendmmsg$unix(r3, &(0x7f0000002b00)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r9}}}], 0x90, 0x4c894}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000780)="9530491d89eb2e1fb515fe676827253715b51dc69ee3b5034415c3591399d5376add67e7c44206507d70fc5865442ff06f0b127a", 0x34}, {&(0x7f00000007c0)="31677e78a06dde4c05da60ad1ff15ba28f78bd8e1755b5435a824b6f72cf63cd0fde8f87167d585e972f059e97437fd77486", 0x32}, {&(0x7f0000000800)="b866b892f0cd251289fca8c800373532b17f69816eec0e03e678f1cd5f437a8a7c6a92b0e981f6189fca3ae36b191e10d9d443e117c5c0777b2428917befaba7bb8208720c8e9c27a2696328aee601176d54ba6404c6d268b974fb102576b76ac780b33d8d7efb37b36014d7715fd0240c8a47add8f2046f0dbeab537b2206cb5f2c1fdaaf80cb213234abcc", 0x8c}, {&(0x7f00000008c0)="009400e28cb25f7e6ae078a84644de33b63e916cc040b438f1404668bd3ae0c5f5d90527c79b72bb5c4cf51de22a80269b1abcaa104e26d392f8a49aec130eb8d9c6684a635ac8f187d95c6daa191cababf0f8116e0721e9e5b35cb1ae104f621619518eed0905260f5271ba358e84771da2a1d9b027c9c1d043b504bd7f27ff68b2891ae3c613ed77c969108f4b0d2cd22e9c67c3c575402f2f2468504de698e716b5bb868689b73edc00e0b6cc106a4c", 0xb1}, {&(0x7f0000000980)="a12ad1c4b0eb82fd938d3cd70e0fd8ca1eada52a86f57d116be407ef3fe772c3eb63f2571710e51d7a4efc208ff916462e4849d7290a07284b25fc43380e799b53c3e227a3b0386868472e8b6486e990107b90b98c15fc7f8682065764096d845a92580958a3bea789707f0180886dc104805fbc9cf56d28f5a976d23372c0fd4bab6dde7b4c1daac68e0bc69a3d0671417bafe8b798757ce9efb64152954cd0fc5bf7b07718", 0xa6}, {&(0x7f0000000a40)="1f253550770d2da69e513e72d0e27b67c30fb7cb3e3e88a4a227ccc5f3", 0x1d}, {&(0x7f0000000a80)="4b51dd8bb678d9438e8fb086124906812d7b7f64ade17a8aeed88eac35fc9b770ec3ae99b17ba141247294328ad1b4e10ddcfeed9d5a103ed2f5fb87a2aa0fbe455326e8a4f8bfd6a7c9690730c3f784d36ec98f74c76bbbecd2b8b4829e4612a21939a1be50f331d871f63d8f01b37cbdc8869dfa8bc62faf3f6177f344eb9464430d1d0c525ab319845aa3c7d8c9e358f2d647e68f5c9c9e18b75bf679252e6d831dc4b8c3d2892065c1c3cc9fcfccff28e9c9003baa4f837b9670fd0a449a557a9adebdba6dd63eafddec3af87026e895d726c75de020c247d01aeb444263f8a1b7d65278d9835bd96190f0c05d28fb53db73e1e3ce6e5bd6437eb8389f", 0xff}, {&(0x7f0000000b80)="0490d0660524175e8318bb10eaa07f71edf748618827696121a92aac361a8fe55546cdf845d553e05f6709a3a7b594ba6f9e92c2e9a9620d58488e3c7fc53070f3183f2c481943f9044df95ddf9d42bc71c88a7da9e6a06899adbd348076abd3d67b198fab31cfd94a821e932e9220cfec683d2614b9a618a02562f851006355b09d52b6124cb8677d", 0x89}, {&(0x7f0000000c40)="fab7a5cf90a645b3f48484dd354625c56b571f2f00e51fb1ad0942c89fadd907e509355cc204377cae357b777cd1a9ea191dc81fb7e3df466af3995ba4a0782656699798b2a957580d31b866538d24a260b85574f95d0f576d5cb17cd3e6166bcac4695005c044d7d26bdb6532044f9749cda7fdd364e0a3e84ece187338ebe12e492c19bc7750ceb1b092f5dad03566d678ab460b2bfdb9a304d75219b91fa79626d0d138eb939ef4a0cc0457787eedc1c6dac90ae6acc06987faa080282a09a342d4e73b3156c8d0eb4010bff8556e5c2bef", 0xd3}, {&(0x7f0000000d40)="4063c0377550eeabf7c4b5aef22b37845c931a99095d86807fb90b3c55ce689ee3df68382b3b4b2b", 0x28}], 0xa, &(0x7f0000001240)=[@cred={{0x1c, 0x1, 0x2, {r1, r10, r11}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r12, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r13, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r1, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r1, r18, r19}}}], 0x120, 0x40}, {&(0x7f0000001380)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000001400)="d0d07a837a407c38de47", 0xa}], 0x1, &(0x7f0000001540)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r20, r21}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}], 0x90, 0x40000}, {&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000001680)="6ed2e9bc3d2c68ad74a6190a7f8cc86f0601979999131c75704fd23ff05d56b4fd05b8295ee13307e07c2bf53b8be21f8d8370c82674dfcd48eb6235d8fdb5ac32e5e082a9bcbbed1a1d90b3c9fdded1760a1b9013ec058850c8db480d7edd24945ee0dfb7ba22a80815492dcd617cb25019c0ed54af16cc3205a370423572d1e1437de5ec496801ac19bcca55836bc6adaee30cb9b1f10b01d14b4b2bbd489d3f5756dbf314f444a5d5a4727f607bf29292664f3885204920c06c20f2c599faa7fd54c0b60709c0adba1b10a30f8fea738e2fdf843a2d70e4e4725c6735e36fd021d0fd1e282b4172eafffd8c847fe951634b2a110a8ea821be65fd355233513663d0eccd683e928ce177e8b9f34d2059412e5193237b255fe44c8f24b1879a07eb66525447b8d2356c01de66a6715fd063f33ee2090deee7cde82000b0f4bbe9eebe0aff6efcf48ccc02c229a99adeabd50443cb9f4d81c0baa9831f94626742ba3a9713d6b3fd0282877f386eeebe395d046d9ec53d8e7c90f423941909e9b74d7bcb7c1c37be579572c5c0bc63071a1a1e92a306ffa5ed7694eb90b3c18a000e78a3f7868a6918982e383275817017489664b790f10cd42f9e2f9d19f6760ce9c04595cccc924f9c62d58e6c2e5e8bcc23c360adcc76bb0e88a4dbe99313c4dc050be9540ba8f35e25ef95457de5574fe9f5d21ba5c0822432ea28906b1a8bebedde1f23a6f1812617223aa97ab2ecebdd8226257715cd354b5a3c593be5395f668c1cc0ba6835c7663ebea562c0e473ca82b2de8503cda85c386f6a92ca8eb13538e4cbb51ec978685e58d5c30b6cbb3303d9947a8740c7fe4e9e94f709b095924270334dc228dac52810e8036869d953d4ab304c234dd5c277dd8e23ebc4f187634ed2cd1e0aa7852faf7738976c2815a1405be980aab9cb4bc3766895edfa9dc84e5ef319c37d2a5ee86e8537951b9e8c8ffd0edb32f3e13cb70f9915cef8274e1fd939f9211d5d6c911acb468fccd714f5ac99ff98f30da40a013e10a108b2100cc8ae788f78d9dd2746b040c1a8e8bfbcdb600c7a3faa50acdde2bc3cae2add09c75f4a952796b24ba483feadf23b26633f6dc7b2ed4709e7d3a422b040ac948930e525d0e945ee6acb44af74683eeac749309e4da724cd74a21533e2b571e9aadd1ff8edcda6e8bdee54e42ddadb47427273d6dd2f769db18b26fa6f3da7016b18260669b7afb842ecb4504adfe62665ec59ada6746ae9da98820b53cf2ba81c6402828f4fb4281d4feef34eb72f696d5cc0b4ebf2c786dfa43221852a3215103c4f764cad7cf4f45d55146bf13e68689ce0b4d46c014af24ad5c7f1d0b3b26343fa115eb9731aaaa5ced373d365c6145c68b58a1541f1859a0383940a9854302d6bf0950ab9ce606e09582bc09a55170c6e9cef24636991e9d1b04f3a4ce045474578a5a878dcc62d4efa04d313e16efad3337a345634cb421a8fe76d38d1f230d2bc6315c3d57516322feed3040c4256a6a134588d20d8fede088c7a74273fd2f124fd7297b912f1876d82ccaa44044f9da21c1fb8cf792909dfcf1bb8fa6ae964f4fcf451b0462b3e12e54cbfce27e32df43cb512eb117ed1edb0b16c02e620548e740db3288f3c59677f1e52dd86a267d02bec872493b0197ca484f01335227b8a2d53511f5ca3b09edcb92e0caa8ac4903d4bfb1a89eb6705a9fe33ae9cb55f088f99941132f5b23fa145a55fe2af6648e7203050a9ce9093c4fa36b498e17b725d1045f168be326fabaaacd8b01aad15a961557c44c903f652c888e9b30a25311919824bd7162066cceec6dcdd5423776b87e52fec5f431df22c2132bba7f4f551d7a0e74e9788a95bbf812d7d8b2f6ab071b9ced6b327d437a0e411d5f0cf36190d36b567883ea0b174393102a0df6b63a7c24397f5aec41bacaab30b649a33c9b3d20473fc27b6d20b411b3ad7b016e244fd3884ea4dee5392e149fe0c09fedd81a47cb7552d4656ee9c334c16bfa13699da27caa46f3b1cf107fcbba69a559ed1d54513e79447577fcb3386a9f858b9a3f102ab829d1fdb84bb9a24d0912e48ec033d073d3cb1e59024999af562067cf9826eaab500060fcdedc1c3e531f6979c494ea097c1de4af464a41059966665249624959bdfb79addc0bd150090fac325554ada99dd6fe89031f18693bffa9d1b647595adde123780a1291fd7668131dea18fd4bb33b6f057f2368f235d7e0b93c92682511a1db4f414b25ae87cc475693f1a3cdf0c5294d2f5fb1d438dbe5a7c77c79e38398edafd547e7848188414db848870e6efb3972e8d18aede9815671fe79d468e8b0f240adc334c0c94142ba519734fb61a3bc2589e23a0a4ad3d566ba27c7a965eb9c0ca16db063e3bbc13cd53ec185212f107c7350c4c5948b77457a14e6e1cc763620f7a351cea9df54d0b53372de995836c9b52e27e52c5cde35ad815bbd82bec6251930abaef84d7132f2212aa031c7f2461ab74642bb65ce31fc0dcffb91465633b0899c68be3c3bab644f3c84539bc71c8e96a47d990cd46be40de36419f876d1c3fcea6e59c4e93322d966a48ed8058dce083d985204da1622f4a5d644ef8b0270b8a170a96ba8f508432e4b4c0c5c861ccc4cc08fe2525cbe583e340d55e1b1dbca9064375a6d8ddc84fddbf9f067ca1d931d39bbf840bf90b71e8b403e1dfb96148bfa3d3e9ed08073634cf38e7cea6385abf7b774485e573f027768b51dca66974146fdbc74b8c200905b936102ef9fb197be5aa9f64d610eae1c6162e9db17a4071e78c116a465b154a95d3996fa32bb40dcd0080394a44d8227bd7e9154de550ef8750a34f87d68f6ae91f81dbff85df207990ba71ed57ecb71a3e39712c5e661afe80542eb864d3c493006be52e6e8e42bee49d66abb9ef76656515402c630e3bd908d8ba4afc471c72f3851791b5d9c409ec194816a1d74b6b4efc4d469ea3690b7cb7e9eab0cfe21f4399ec14cb1ce4ad71fbde26741acdc46c5aa3881ee2c45c02c24b7b15c01dc1afbeef4c0e433dc63d12c23c525efcbbd2d6871dcbf809391df063ad89df2c1b6af438d1eff06c1c22de7db62e8a874eececdbe25893423b40ecadc500b0cf33c81f24d1a187b8a12e3544c354be413f47110d827874619469be7be95f81d0d179ae5c2bca291f09fcf43152e4a1a3d6a4f7a44bd777c0a1e22c2552be938f3cb79a42b47185f59dc4a70ef1045125c9a3df4cf1da8b1d5c36a487c4da6f3fc90b4601a639abc063b5f5acd006d3f08cf7637b5f648b78e0b431a8bae3e7d90be8d1b0930fe16000a7eb32925fb820485f56d7ab9b6fc848e1ff486a284cda68eb725ef8ba02ce1f685fd7aac7af89f785a6d4f5ae92a7c7702cb223193d600680dd238df366bb552a48808c5a4b01bd481cda2e1bb529d914d145efd3bda6ea3b2ab367a1a57e2986be5293f8e7447b131b1c435c07fb02d7b12f01e9123e4814b44ea8a7249b416165b89249e4f0a592e43de07aa7cb2d4807130c12317ee145c4b2e7b44c10201975b8865b4835d4b25967bd7489ccf3f3eafc39881970dbbe739ddca596f338e568129943e6091a8e9340ac2885f5d06410342efa090b5cd9d1d9480a5670c7fb9a7b97afbc3655f7a9f87be7aa924d74203c07e55168c4256606a61471597960ed7cec920662b1f5fd1e96e3fe68b1a3f6730921caa13fca3a555c8abce9590252eca057df6618a25c9ebd5fd5014f7397173b7e8b438a626bd54383f1508c64d7d76c138fa2c51cc10a869b2e3fc42de4927dd377bef4425fad8f07dfbf15f25de7e6c61f29f4e78971510a0bb0fbe170a90363da0787140030e75f40b46cfeb6d7a41cb6d6aaa2b73d6d8a6b819e04ade1cd5266a59f6381314c24b86d083f0a44666b0fed50b8cce27ee0be852d117c2242658764a0c8ea2a56aee0a6eed270a12bc30f675dc89956f670e8d23325922d12491319d23ab264e133e1272306a9d388ed3c48536de75452bc6bebda867684da19808db00354d4c2a507b48f41a67220a989280dbbcab2de1ed5133ba686403b802242194b37b28f1cd99b2d59b1e7775b4793451f162c30e8a8181ffd8917c61096a9715fa303d8682038b74420671e0e6e173aeddecb3acffcd104bd0d92bb53ec9b8a96cd541967fc2fe7af6077f235f4bf1e4b190b49ffd027a0143bc71032a087146745822b54d92a195ab81b70b3ecd18c2ee9f5de7907082598b0d9f0e17cbd5788c64431d346c1abe684393b195423edbb3daf4c014d9182da85f9172411f9297a6b3384235fe70cec640f1a2aaa0378bbe42e875eaae37d9f01728a3d02577c121742fd1a0b2a3498dd2577f63ab8abb77793df89fe0e6f2b1ab6e5ba6c1e8e1720ce099ecd8c044f3ffcdf224e543f0a6b12494c71faa8793ee0fb391a64e68059a75775110df8a4b82083218a3cd1ac8be4da1511aa003e8de0e28066a46c17f95f3687587014b97921c68346eca11b571fea82fb6dadd780274d6f77333da1f484dfac287632f23af924c1b69d9188b5633818d0aed3dd226a99bcd7348a58a0759506e9292af300db1ff099b92a710603e10155289eb072f499fcf77734f7042c79d0ca946dfd701dec808342d918924ce05f130aee9079010db3d849654d69cdb72bc06284e0c26bc0364d06e0b2ecbc3e8fd45ac87d956872f531321778eccc8ec81317e13477a68f4014adfa335084cc699ca92ee179ab78dd9bd91c2de8c3b797f7074e7a6f8021f5a7bcd65afa9fafc724fb9d807181626786ef1d2a35c2c12af35fcd181a69a40aa1782d80d64f17404744328ad1cb69963a5c7684116d17bb3c35b0a91116ce1fc9ba11536c4b1ba17232f78a3e533a4610f7f0f5ef1ac4f1378bae534aa1d1d79784ee0853d2a2b4bf641db832757a4604cfe9c83a457f11b4fe0784c599c6e04f1c53a084d15d3e1f0827b30ac7ebb6990a18ce74de6b01390d6cbe1890020814316412c23ffb76a1cf517a8f2c70d81b0ed9a66dacb4dc8ffab94f076b370272f6947f58b3cd87536176c0a8d29e61be626e2634171018b9edb58198051c5fc6bd61016ecb4696d138b0920d67870bfd6c36c1788157122a4890b31bb5c5cd0189955adc34c505297ae2d37486a533eed037418e7fc20faf30e702908cab0c6afeab0258bc206b0d71ffcf8ba5a7a6621d8a44c2d46a236b7bdd10b048c1a34fe614ed18f1f716caac60cb5ff7d03a3e57d2322275eae92e778236861d75899b4f015c07396635ecdf04ed3445daeb3c7e0448b0ab47b4c1b708d5d8b6960483d67c75ad155b90bbb43c9565a81a2d84bb344dffbb58b6ae33c2a0d5d14a32a23b2670ed5f61676ee6e4ede566007a3b52d25997a1eb24edd4c18c74b4ee2676ac978e09a5c5858a62d8dcbaa0270e36fd4f35f4eeb9b6b17d54779bc7c3371ae9d4742916196641589e2775310113d6fbb4652de89b112a3e3621affae70b4ed785c80d58e16b1d19d809b529689d1667d6ff2893608667ad5aa43e34bdf339cf8323fecd0e966978ae7c6a0281dc3e827797cfe7853382eea576751ae5bb535d51dac88e3d06cc995d57bb28265d7d6c13fcb1cf88ef1e1827cf4b81ec78f714b1ccd1d13d0ee4cbf8f3b8e884fc78b87a361ec8635a95b9f81f56d8507c6369fedb98c7eb8ff8f442daa0424cd161f95a8ee3c4d198c66c5d4dab34c7e3e7960ea0981b5dcbe9a5bd00f40f175b2a9330168bb25098f21d3a2f8eb73d98fe2a5a262c", 0x1000}, {&(0x7f0000002680)="880a8cf301effbf3f66075d2d489b7798391e79d768081772b8a9dd306522cd9bed9315f3f877d5d4233b7485395175373ae16b7b7773a16443b0e77a4295f3de07cb9c64d1fd20319277df275c2357066d668e075ec2bdb93abe62fb2f61bb4e7dd6d0277dd957c55a8f5b73b0ee6c8841ef946828662479a9f83e562167d566c3280b2defc26e328891eca5c20a1684e5d4c790c80f528e612c7f03176d4b26900ec9b56f1b4db482e", 0xaa}, {&(0x7f0000002740)="94e0ec3fcbcd887f64f5effb23bbd3f33f3470cb958883c5fd7eb39aeeaec0af02ea560bd505f22262e69cb875e7727fdadb9b442637bd457c6f053ab9c8301683058b426bdc441d6a98b3", 0x4b}], 0x3, &(0x7f0000002c00)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="00000000240000000000000001000000010000000774bbad522c223d8cbe81276702a3751d0c90bd12ef8392fc3c5fc4a52bd014e4eeaacb51540e5a2a4a64ed48388b0041337172bb8aba7872b65e700bfe9eaab9d211ebc9774eed09b7f069", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x800}], 0x4, 0x40000) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f00000001c0)=""/21) fcntl$notify(r0, 0x402, 0x1) close(r0) [ 324.870526][T12665] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.878059][T12665] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.887328][T12665] device bridge_slave_1 entered promiscuous mode [ 325.021489][T12665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.056251][T12665] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.133609][T12665] team0: Port device team_slave_0 added [ 325.143674][T12665] team0: Port device team_slave_1 added [ 325.246726][T12665] device hsr_slave_0 entered promiscuous mode [ 325.282637][T12665] device hsr_slave_1 entered promiscuous mode [ 325.358767][T12665] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.366338][T12665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.374233][T12665] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.381690][T12665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.472352][T12665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.496568][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.508389][T12437] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.521319][T12437] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.541609][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.565907][T12665] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.584916][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.594683][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.604035][T12437] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.611348][T12437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.626060][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.635721][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.645444][T12437] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.652799][T12437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.674595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.686714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.726289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.736320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.746163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.756602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.766344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.775523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.794898][T12665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.808373][T12665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.845274][T12665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.863231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.872482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.881930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:16:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$getown(r0, 0x9) setrlimit(0x7, &(0x7f0000a9cff8)) accept4(r0, 0x0, 0x0, 0x0) 09:16:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:21 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:21 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000340)={'icmp6\x00'}, &(0x7f0000000380)=0x1e) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@rand_addr="e0df8b0dd2810d74959c410070b9ec2a", 0x4e20, 0x1, 0x4e24, 0xfffffffffffffffd, 0xa, 0x80, 0x80, 0x2f, 0x0, r3}, {0x401, 0x82b, 0x404000000000, 0x9, 0x7, 0x1, 0xa50e, 0x8}, {0x1, 0x40000, 0x4, 0x8}, 0x20, 0x6e6bb5, 0x3, 0x1, 0x1, 0x3}, {{@in=@multicast1, 0x4d5, 0x2b}, 0x2, @in=@empty, 0x3501, 0x2, 0x0, 0xb56, 0x101, 0x32d58136, 0x8}}, 0xe8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 09:16:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) socketpair(0x0, 0x5, 0xffffffffffffce47, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xbd}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x100000000, 0xfffffffffffffffd, 0x8001, 0x101, 0x1f, 0x8, 0x7, 0x0, r3}, &(0x7f0000000200)=0x20) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) accept4(r1, &(0x7f0000000140)=@can, 0x0, 0x0) 09:16:21 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) socket$unix(0x1, 0x5, 0x0) close(r0) 09:16:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:21 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "06e82bbcf39b88a2e0cbb30ac1416d47"}, 0x24a, 0x3) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355ef3) 09:16:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x105100, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/69) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6f, &(0x7f0000000300), &(0x7f00000003c0)=0x98) 09:16:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) socket$bt_bnep(0x1f, 0x3, 0x4) close(r0) 09:16:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:22 executing program 1: mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x40000) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x10001}, 0x28, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "f1d255b7f70a907c13ec1d8b4e979ea505b497ab026abce0bd4c9514845d0bad94b63c096bbd809b96d34d51fcc0416de10a8853a0afb1c14cb66d31a443d4ae96cd8077dbd6866922dde010c5ee1097"}, 0xd8) close(r2) 09:16:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000080)=""/223) 09:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x80000001, 'queue0\x00'}) r3 = memfd_create(&(0x7f0000000000)='#/vmnet1\x00', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) r5 = dup2(r1, r4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000680)={0x0, 0x0, 0x4}) write$sndseq(r3, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0xffffffda) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000180), 0x4) 09:16:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:22 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) 09:16:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x408c, 0x200) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x0, 0x7, 0x9}, 0xa) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x1, 0x5, 0x80000001}, &(0x7f00000001c0)=0x900000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}}, 0x10) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000340)={0xf, {0x80000001, 0x3, 0x2, 0xffff}}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x101) 09:16:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="272f4f089603f3c91c3c27142af82c0d", 0x10) close(r0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) 09:16:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:23 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/249, 0xbe}], 0x2d) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 09:16:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:24 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x7, 0x101, 0x9bd7}, 0xa) 09:16:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x8, 0x1, 0x3f, 0x351, 0x8001}) 09:16:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:24 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000001480)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee01, 0xee01, 0xee01, 0x0]) fchown(r0, r1, r2) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x404000) sendmmsg(r3, &(0x7f0000001380)=[{{&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000200)="4ab572fc8b4416736d7fd36589a698dfe78df8330e375a6a5635c09ab6e80fbb23332c16e41808eb07252dcd5c5be8385d1d1483c23adf1ee55bc2c89c25e560186f38ec02bdbfb7c2cbfc92f567524fb1636bab2034a6a090b96bc928c7c78d924d0314ef3485b1d052ff7e9c6028a3cceef14babf7385b", 0x78}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="123abec69a25d85f69e2ede345ec56923060adb0ca47c5d3fa3d9caa8e827a2b1f74c97f822d3398affdc36a2d5959d3d865a58ee8e65fb5fe202f1bf81bb5f87ccdde05dfa84c03b9b5c58f0d4d7b1e9e2e5d1d2b143948ed9d956598f7282142f807ef3fce2aff7a21414366e91474daa99d02c3e686add67026e82dddd5b827f5c62da4bdc876516248f57a01b9958301b391f4b2de129e3db178f69e6013ab53fff3b8092440106aa7d44f46edf62fa52a", 0xb3}], 0x3}}], 0x1, 0x800) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf5, 0x800, 0x0, 0xb, 0x7, 0x8, "8de1442d2d0194d596e0b590c8b678c9ed32478822b4431f3182d3f04a21a56b0261aca2618a87eb2ea1d4d1bea8cfa479332fcfbaf419f3f72743677c834894", "11d218862ba46fcb58803949f510ddbe5113f055e7f62b14de56ff4b92da44cfa0187662b33f039d53291acc012111707bb97b915f8aa417fa47c4c2a7ef0580", "e24babf22bea1413455c88567758aa685a4989d36103d3878551175d51b87923", [0x2, 0xffffffff80000000]}) [ 329.200151][T12831] Enabling of bearer rejected, failed to enable media [ 329.253869][T12836] Enabling of bearer rejected, failed to enable media 09:16:24 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x91) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x8}) 09:16:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="97607e2b04002000050000001000006df2ffffffffffff8ffaefa458fe895719"]}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000440)={@empty, 0x0}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x60, r1, 0xb00, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x440140) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f00000000c0)=0x1, 0x4) 09:16:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup2(r2, r2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:16:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x40000000) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 09:16:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x54000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x6, 0x0, "8a203770d9c37fd6a4f9a1917d537f13fb76411d09b60c34b1df5f82633bce74c7beab08a29c6e44a6c9c7ea759487767782ba1bff4556d19945196c88f63983b65905974a439a2f48194cf852c272a2"}, 0xd8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000280)) r3 = dup2(r0, r0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x904c0) ioctl$KVM_SMI(r3, 0xaeb7) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd2f, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000022", @ANYRES16=r2, @ANYBLOB="0b000000000000000000060000000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 09:16:24 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x402100, 0x0) ioctl$UI_DEV_SETUP(r0, 0xc06855c8, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0xff, 0x9, 0x9, 0x3}) 09:16:25 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x12) close(r0) getdents(r0, &(0x7f0000000240)=""/172, 0xac) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000080)=""/226, 0xe2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl(r1, 0x10000000000000, &(0x7f0000000180)="a82efbfadc437bc34e86a480f56707e68e523686f80a4aaa18d5fedbfad0167e426cd40faed373cb3de05f86931fc93f8a4ee2369511f61adaf8a7e93aec2161ef4b24768758eae6ce5d2daf5952f8d2d1f604a150702c6b23d23d4071601c9e2883014eaa5691212bdc7964717b3ae7be94fae6a5c5e2aeebe06819a212c46eebdbba67753cf1f9b0436d90d89817bf06085a23f098b19b1ca86f5aa5448366f3e3f011e87d37985e3b59b4687d342cd06de7cf07") ioctl$KDSKBLED(r2, 0x4b65, 0x622a) 09:16:25 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x7, 0x28) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESDEC, @ANYPTR], 0xfcb0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2001, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0xe, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r4, 0x4, 0x9, 0x2, 0x62, 0x1}, 0x14) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x6c, r3, 0x0, 0x6, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x25}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x42}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) recvmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/111, 0xffffffffffffff65}], 0x1}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000010c0)=""/210, 0xd2}, {&(0x7f00000011c0)=""/171, 0xab}], 0x2, 0x0, 0xfffffffffffffff0}}], 0x2, 0x0, 0x0) 09:16:25 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x480800, 0x1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) close(r0) 09:16:25 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x20400) sendfile(r0, r0, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 09:16:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) close(r0) 09:16:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x101002) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000100)={0x9, 0x8, 0x0, [{0x3ff, 0x1, 0x2, 0x8000, 0x100000001, 0x0, 0xff}, {0x1, 0x2994, 0x7, 0xc, 0xffffffff8923a4b7, 0x200, 0x9}, {0xfffffffffffff001, 0x3f, 0x10001, 0x0, 0x3, 0x1f, 0xfa}, {0x3, 0x9, 0x8, 0x3, 0x7fffffff, 0x63, 0x4}, {0x1f, 0x8000, 0xfffffffffffff801, 0x200, 0x9, 0x3, 0x8}, {0x98e, 0x80000001, 0xffffffff, 0x400, 0x7, 0x9, 0xd084}, {0x6, 0x1000, 0xc6, 0x395e05b7, 0x81, 0x800, 0xf2}, {0x20, 0x101, 0x6, 0x6bcb, 0x8000, 0x3, 0x6}]}) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 09:16:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x100000, 0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2040, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000001c0)={0x1f03, 0x7f, 0x4f0, 0x202}) ptrace$pokeuser(0x6, r1, 0x6, 0x400) close(r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x330, 0xf31}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r4, 0x401, 0x1000, 0x4}, 0x10) 09:16:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 09:16:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:26 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x104) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0xffffffffffff6e72, @remote, 0xf612}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="9c004c96880fedf5321589169ded68e77a486b9f81aa6491fd6686718e706503844e3c1810a94a9500de9a1a50350dcdf733131ac990ae203785963fdd2cdfcab6df19177f613fdba164ecfbba6cf56517331cd50794e2c51558f7", 0x5b}], 0x1}, 0x0) clock_getres(0x8, 0x0) 09:16:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 09:16:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r2, 0x6, &(0x7f0000000100)="a248a6cdbf641f0b5921ab348dd63decd861545d9fe5302f5e5e08eb64ceb6c62020b2ddcb8264e46790e2c2fddbcb769f9f6c5f42f21ddc4be5576eb29ba9183f0ade8a2a3b049c07ba11be9d132cb081d124bf2ff8feb1ebb31aa0a76c21223aaf71ad43136c18d7713ad40e58163486cbfe81b34e56bf6415d2e6e5e65b0250be1ddbcd1f31498684f33dd83cd5f49eeb50130a6007a01af4ded19dd90acb8a758afb2ff7facf69033342f221ef29a19f91e690d9a2377656020cf98e89f0") tkill(r1, 0x1000000000016) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 09:16:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x4, 0x4) 09:16:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9a60968472298dec, &(0x7f0000000100)=""/50, &(0x7f0000000140)=0xfffffffffffffec1) 09:16:27 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0xfffffffffffffffe) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:27 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x7f, 0x3, 0x0, 0x2, 0x8, 0x7fffffff}, 0x20) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1b) readahead(r0, 0x7f, 0x62) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x43, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={0x2}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x100000d6}, 0x4000000) 09:16:27 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2ab1, &(0x7f0000000080)=0x2) 09:16:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) mlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/hwrng\x00', 0xe0000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x112800}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x30, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xc6a, @bearer=@l2={'eth', 0x3a, 'gretap0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000000000000140100000600"/24, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000140100000600"/72, @ANYPTR=&(0x7f0000001bc0)=ANY=[@ANYBLOB='\x00'/100], @ANYBLOB="6419c20000770000", @ANYPTR=&(0x7f0000001e40)=ANY=[], @ANYBLOB='\x00'/24], 0xa0}, 0x0) sendmsg$rds(r0, &(0x7f0000001b80)={&(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000200)=""/25, 0x19}, {&(0x7f0000000240)=""/78, 0x4e}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f00000003c0)=""/115, 0x73}], 0x4, &(0x7f0000001c40)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x2a}, {&(0x7f0000000480)=""/5, 0x5}, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/14, 0xe}], 0x1, 0x10, 0x9}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0x6}, {&(0x7f0000000540)=""/220, 0xdc}, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/166, 0xa6}, {&(0x7f0000000700)=""/209, 0xd1}, {&(0x7f0000000800)=""/170, 0xaa}, {&(0x7f00000008c0)=""/128, 0x80}, {&(0x7f0000000940)=""/47, 0x2f}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/38, 0x26}, {&(0x7f00000019c0)=""/146, 0x92}], 0x8, 0x10, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x80000001}, &(0x7f0000001b00)=0x8, &(0x7f0000001b40)=0x10000, 0x4, 0x9, 0x3, 0x4, 0x1c, 0x1fa4}}], 0x100, 0x8040}, 0x800) r3 = syz_open_dev$cec(&(0x7f0000001d40)='/dev/cec#\x00', 0x1, 0x2) faccessat(r3, &(0x7f0000001d80)='./file0\x00', 0x101, 0x1900) 09:16:27 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x8) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:27 executing program 1: mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x2) r0 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000001c0)={{0x5, 0x5, 0xfffffffffffffffd, 0x7f, '\x00', 0x3}, 0x1, [0x7, 0x101, 0x7, 0x0, 0x7, 0x3, 0xfffffffffffffffd, 0xff0, 0x7fffffff, 0x16298d78, 0xfa2, 0x8, 0x7f, 0x1f, 0x0, 0x8001, 0x6, 0x0, 0x5, 0xffff, 0x9, 0x0, 0x6, 0x1, 0x1, 0x20, 0x1000, 0xffffffff, 0x6, 0x10000, 0x20, 0x7fff, 0x8, 0x7, 0x3fc0000000000, 0x2, 0xf0a, 0x6, 0x1000, 0x7f, 0x8, 0x6, 0x2a6, 0x9, 0x7f, 0x1, 0x0, 0x5, 0x6, 0x8, 0x3, 0x4, 0x1000, 0x1000000000000, 0x1ff, 0x53c, 0x1, 0x2, 0x180000000000000, 0x1, 0xffffffff, 0x8, 0x10000, 0x7bf4, 0x7e, 0x8, 0x0, 0x400, 0x1, 0x6, 0xfffffffffffffffd, 0x7, 0x9, 0x400, 0x8, 0x8, 0x1, 0x6, 0x0, 0xe55, 0x3, 0x5, 0x100000000000, 0x401, 0x10000, 0x89b, 0xb84, 0xe, 0x1, 0x6, 0x800, 0x80000000, 0x58e, 0x1000, 0xffffffffffffff81, 0x767, 0x5aa6, 0x3, 0x10000, 0x60454977, 0x2, 0x3, 0x9c, 0x7ff, 0x2, 0x2, 0x9, 0x9, 0x4, 0x101, 0xffffffffffffffe0, 0xb642, 0x5, 0xfb2, 0x4, 0xaf89, 0x0, 0x80000001, 0x9, 0x8a3, 0x15, 0x9c, 0x9, 0x80000000, 0x8, 0x4, 0x1, 0x5], {0x0, 0x989680}}) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000006c0)=0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000140)=""/58) close(r1) getrusage(0xffffffffffffffff, &(0x7f0000000780)) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xffffffff) 09:16:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x438100, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000280)={0x7, 0x0, [{0x40000bff, 0x0, 0x80000001}, {0x4b564fa6, 0x0, 0x134808a3}, {0x486, 0x0, 0x3}, {0xb85, 0x0, 0x4}, {0xaf5, 0x0, 0x1000}, {0xbaf, 0x0, 0xffffffff00000001}, {0xabd, 0x0, 0x5}]}) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x402200, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x4, 0x0, 0x1, 0x4, 0x80}, &(0x7f0000000140)=0x98) sync_file_range(r1, 0x7fff, 0x9, 0x5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x7, 0x2}, &(0x7f00000001c0)=0x8) 09:16:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:27 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) 09:16:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1a200, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@my=0x0}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000230902000000000000000000040000000c001600fe65b33f53000000"], 0x20}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x9a2e}}, 0x10) 09:16:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:28 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x193480) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=']%\x00') r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) 09:16:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) 09:16:28 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000014) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140)='gfs2\x00', 0x6, &(0x7f0000000180)=']\x00') close(r0) 09:16:28 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x8) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000000)='procselinux\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r1, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x3f6) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 09:16:28 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xfc, 0x29, 0x2, {0x5, [{{0x80, 0x1, 0x1}, 0x3}, {{0x0, 0x3, 0x5}, 0x400, 0x9, 0x7, './file0'}, {{0x4, 0x2, 0x3}, 0x400, 0x2, 0x7, './file0'}, {{0x10, 0x2, 0x5}, 0x10000, 0x1, 0x7, './file0'}, {{0x86, 0x4, 0x3}, 0x7, 0x4, 0x7, './file0'}, {{0x4, 0x3, 0x4}, 0x7fff, 0x81, 0x7, './file0'}, {{0x41, 0x2, 0x8}, 0x80000000000000, 0x2, 0x7, './file0'}, {{0x48, 0x4, 0x8}, 0xffffffffffffffff, 0x9, 0x7, './file0'}]}}, 0xfc) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x268, 0x2000000], [0xc1]}) close(r1) 09:16:28 executing program 3: getuid() r0 = geteuid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xd006}, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000280)={0x7, [0xf679, 0x3, 0x2, 0x8, 0x400, 0x101, 0x4, 0xffffffffffffffaf, 0xffffffffffff0000, 0x200, 0x401, 0x6, 0xbec6, 0x1, 0x200, 0x7, 0x4, 0xe7c, 0x1ff, 0xfffffffffffffc00, 0x3f, 0x3ff, 0x7, 0x3, 0x26e, 0xfffffffffffffffd, 0x9, 0x3, 0x9, 0x5c, 0x1, 0xfffffffffffffffa, 0x2, 0xa08, 0x2, 0x1, 0x200, 0x4b, 0x800, 0x8, 0x7fff, 0x7a1d395, 0x6, 0x8001, 0x1, 0x61, 0x100000001, 0x4], 0xa}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xee884004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4cce}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) bind$can_raw(r1, &(0x7f0000000300), 0x10) setreuid(r0, 0x0) 09:16:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x7b23}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@multicast1}]}]}, 0x16c}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r1, 0x3, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0xffffffffffffffc0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x10200, 0x0) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x9, 0xd6a8, 0x401, 0x8, 0x0, 0x800, 0x84, 0x8, 0xa231, 0xb3, 0x1a1, 0x1f, 0x0, 0x1, 0x100000001, 0x81, 0x411a, 0x1ff, 0x6, 0x63333c20, 0x77, 0x9, 0x3ff, 0x4, 0x7, 0x2, 0xee37, 0x8, 0xffffffffffff1e85, 0xfffffffffffffff9, 0x7, 0x8, 0x9, 0x5, 0xffffffff00000001, 0xcbb, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x2490, 0x8001, 0x18000, 0x6, 0x9, 0x20, 0x200}, r1, 0x10, r2, 0x8) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000002c0)={{r3, r4+30000000}, {r5, r6+10000000}}, &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) 09:16:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:28 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) 09:16:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f0000000100)=""/8}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 09:16:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="62747266732e406c6f02e99ab09c2ac16a69eb"], &(0x7f00000000c0)='cgroup\x00', 0x7, 0x2) 09:16:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x6) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000000c0)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x2, 0x0, "42c20e278797bea9b2790c8bb9d9603ab5d6ef748defb0dcac933c8dcfa30965"}) close(r1) 09:16:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x20}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/112, 0x60}], 0x1}}], 0x1, 0x0, 0x0) 09:16:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000, 0x40000000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000300aaaa00000000ffffffffffff17d0aaeaaaaa"]) fcntl$notify(r0, 0x402, 0x1) close(r0) sendmmsg$sock(r1, &(0x7f0000002e40)=[{{&(0x7f0000000200)=@ethernet={0x306, @local}, 0x80, &(0x7f0000002800)=[{&(0x7f0000000280)="13aad21001ca9912f42ccf764bc5546993d25e222ffecace61d4fa67e46f7675bb0e9cad8051d167e46a38abfb24061235823f0bbe5d2981cd78055a9ffc83f8638f8755cd85f354decaf7e8dff689ac8fc3564b56805b3996b86e330b629eea2ff7b2e57d431866890be6889e7e4298e486edc006542dc8b0f0b0c5010b76839c62e85b07c4605e9748f5f3afb8128e15d7558a5d63ab3fa693c2d03ff6e40829c7d1f44f43d8195b97b33d6b24aa4eebcc13f31c", 0xb5}, {&(0x7f0000000340)="be9ca4694b8dcb34956f434b8909ac6d0743731082d2168814d44b7858cd08d274416210ca3a8d9cbfa3f715ba01f29cd5040493ef416050844960554c5de657a361dde0e53a0c4a851afa5be86643bb881aacb9b1d361b90c1415ed8900183fbaf02b3a9268e8a1a2b645a24c51f80ceb78a50293aef1bd91528938c76ba611d86af097f7e354bf", 0x88}, {&(0x7f0000000400)="08884be0a6a2c61b87ee855b24ad01f038a7d875290845da126bd0020e20cf707eae4be20f2aa13f54bf1e19c10d806a7d314316f1bb7081beecbe786a49f04dc4cff80c622be6369ed27ce89bb6332984b4ab06009415be003cbec8128977badcdafd2c6079fe313c6996efc3c5ec9f679ac0de96fa2dacb55c5b25fe083b876a5f33d7c915f7c6c6c7a272115e0beca650c8ad5df4710cf3db3cbfcc5658f63bb6c2db051cd1b5c9bad76cf68b3e4910bd1490be51f10f8f6b8e88e734ed13fb9d2e7a9a93a3fa48558d21e1d8b98ac56de06c51d53e411da385e59052ad34e50931ddff7c5734243a4f06f5f6402474e9dd14cebafea15f265b6c", 0xfc}, {&(0x7f0000000500)="4efe378fb9a9839f50cdae080ab6ddaa6894744de13d50fc94a3d7903a6fce8012f20241eb6a56d8bb26d7c03a95e07ff29f7c791a44e4240824c43594d4cfaa2deace03aafb5bf31b7ce3f2d1aded88fb0c21f979d9db3141d59a55754b2b3d89f709a700e4ca8bfe9ef6c56b57d5dfc3115c3536c318e8313d9f07811eba78d11dabb22767a1e0b54b339ff30a85f6fc8dbe8dfc87", 0x96}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="0534eb87b6ca2122931bd8afcd0132953123fd7006577716842f8ed37cb5ec62834aff2e4b86d0ebd2d94ee59ce889e800d3c936c141635d2c8e22a89e410139ee72e6cca689487d2b50dd74527a", 0x4e}, {&(0x7f0000001640)="0687a558e7b7f3866d440de4c9236bce20c8acbc5527e8ccabd215945bedd7524d7c84f46d1c9841e7fe3bbbdd7c9df169b9672e869fd4f048ba818359b8009e0d47ab868cabef3cdd06364a7f8b5574cb8d44425afcc43073975eeeaefdd8b911ceafa6ec3c3a79f96a23c81ad09a3c2c3f186588abb271f08bdf14fd1169c278246e8ab326e40ae579d6b09f94b5b8f1fed12f31ded8b0ba70f65f25", 0x9d}, {&(0x7f0000001700)="4c30dc80dcc7bf94631645439a1a6eed88b98dc0ae03213f5703f2ccaad4cde6758641f4bbb430217eb653f7e7d73d3e36ce90c8a72cde8e17ce09a20e50d194bb2dd3287d7d34bff098bd8f38a4fc48dce0e0981aa93e64f7d2dc6d3ba421d32b4bd6173b24872f7d8309940cda56e686f91d6ef10a7b88bd5aa990f251528a45b31d9f7074eb2d889cb6617ff9a64dd8967c0316445bc3ad556aca6d1bf6397a28a59955e8a5093f04928c3945c357873d22cff3bca52b3cb59201f812e5c733874e17", 0xc4}, {&(0x7f0000001800)="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", 0x1000}], 0x9, &(0x7f00000028c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xb44}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x60}}, {{&(0x7f0000002940)=@nl=@unspec, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)="7f90bb7ee6afddceb13c3407ef9f85949876bdc7ce1f8a53695f474bae518ab8a1883e09cebc1c1017b389b89fb3b500fc26281eb02c2ea34b8362ce6b0a737cf7529d0b030f7a3847629afc2cca4651582f98c6efa4820987800264971679bde8de8ea75a22447ca4d536825dc0f69734", 0x71}, {&(0x7f0000002a40)="7eb2220b0838b07c9a76ffdd3f2ef7655958da2144d5692c9b6818e31f72008d21a5874cdf74a2542645c04f8bdfc208de", 0x31}, {&(0x7f0000002a80)="69ececb67ce4097841429204d812302cb724449297c3a51a8fc689129d6bb2295fc43300f024b010ae257111a4a445fabff5afcec327d1dea6db", 0x3a}], 0x3, &(0x7f0000002b00)=[@txtime={{0x18, 0x1, 0x3d, 0xfc47}}], 0x18}}, {{&(0x7f0000002b40)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002bc0)="a26459c43d962649f0430ca2c60af07b3ad4919e2fd9c1d7d373bf1d65574eedc46a8443ee6e9d95002538eb82437ee04b84516aeb49e4ceb85b14879de6157751b556a29e7eacec40609d566bdf8ed57d1878bde5391c7948c7f3b96118f27273b9d017fd8e0f166855e4d7af6b7e2d2261641e554a57b1006e04e0ec0de954f1062112d3e98597879bd037a80b31683c8ef9ef65b90a55", 0x98}, {&(0x7f0000002c80)="accb58e05ddffc479b8cf4fde9b872f03a220d2383a5b70ba2007da4d1f99fc81345a777928d5e123a47f836a70be74efa7c64ecce73da696ade764890099acf1abe3f8903e550c6ed616d128f00e17a680a7123054da5bf4ab55ee6a3c5054421a410d477cb3a7e616f18387398607f95325f9b6952e9a8956a99cb09e2f3a15768040bea1412cdd8", 0x89}, {&(0x7f0000002d40)="47b883784632d5bfbe1eaddf6bd56427e6f1838d8729ec", 0x17}], 0x3, &(0x7f0000002dc0)=[@txtime={{0x18, 0x1, 0x3d, 0x9a}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x60}}], 0x3, 0x40000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x42200, 0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x40, 0x6, 0x9, 0x1, 0x0, 0x1ff, 0x40000, 0xd, 0x9, 0x7, 0x71b8, 0x10000, 0xff, 0x5, 0x81, 0x800, 0x100000001, 0x4, 0x8, 0x40, 0x6, 0x1000, 0x7ff, 0xfffffffffffffcab, 0x2, 0x9bbe, 0x3, 0x1000, 0x7fff, 0x9, 0xff, 0x6, 0x5, 0x9, 0x40, 0xefd, 0x0, 0xffffffffffff0000, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x321, 0x6, 0xb, 0x0, 0x1f}, r3, 0x8, r2, 0x9) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 09:16:29 executing program 3: get_robust_list(0x0, 0x0, 0xfffffffffffffffe) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}, 0x100) [ 334.645039][T13054] QAT: Invalid ioctl [ 334.676189][T13058] QAT: Invalid ioctl 09:16:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0xf) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {0x5e, 0x100, 0x7}, 0x47, [0x3098, 0x9, 0x48, 0x5, 0x2, 0x6, 0x9, 0x6, 0x1, 0x8, 0x2891, 0x200, 0x600000, 0x6, 0x100000001, 0x1, 0x5, 0xffff, 0x401, 0x2, 0xc6, 0x416, 0x4, 0x4, 0x8, 0x0, 0x6, 0x2, 0x5, 0x6, 0x100000000, 0x5, 0x3, 0xffffffffffffffc0, 0x1, 0x4, 0x7, 0xe163, 0x5, 0xff, 0x7f, 0x0, 0x5, 0xfff, 0x3, 0x4, 0x1, 0x0, 0x2, 0x12906395, 0x6cda, 0x3, 0x98, 0xbce3, 0x2, 0x3ff, 0xfff, 0x1, 0x9, 0x3c3, 0xc95, 0x8001, 0x0, 0x1004000000000], [0x7, 0x56, 0x1, 0x3, 0x3, 0x5, 0x100000001, 0x0, 0x1, 0x8001, 0xff, 0x1, 0x3f, 0xfffffffffffffffb, 0x5, 0x2, 0x7, 0x1db, 0xff, 0x80, 0x80000001, 0x6, 0x1, 0x9, 0x9c2, 0xfffffffffffffffa, 0x1, 0x7ff, 0x9b, 0x80, 0x8fe4, 0xfffffffffffff4e0, 0x3, 0xb97d, 0x2, 0x8, 0x6, 0x0, 0x7fff, 0x0, 0x3, 0x4, 0x7f, 0x4, 0x0, 0x2, 0xfffffffffffffffc, 0x3f, 0x401, 0x14, 0xef5, 0x1, 0x3, 0x4, 0x5, 0x4, 0x7, 0x9, 0x8, 0xf9b, 0x9, 0x8001, 0x8001, 0x1], [0x9, 0xffffffffffff0000, 0xfffffffffffffc01, 0x0, 0x40, 0x7, 0x4, 0xcd, 0x8, 0x2, 0x7f, 0x7, 0x7, 0x3ff, 0x81, 0x7, 0xffffffff, 0x3ff, 0x3, 0x5cf, 0x1, 0x1, 0x101, 0x0, 0x81, 0x0, 0x7, 0x1, 0x3f, 0x7, 0x6, 0x5a82, 0x17eec04d, 0xe0c, 0x0, 0x5, 0x8, 0x1f, 0xffffffff, 0x1000, 0x7, 0x3, 0x92, 0x4, 0x4, 0x5, 0x7a0, 0x4, 0x6, 0x34e015f2, 0x3, 0x5, 0x5, 0x4, 0x2, 0x1, 0x1a, 0x3ff, 0x80000001, 0x9, 0x3, 0x2, 0x3ff], [0x1, 0x5, 0xd48b, 0x40, 0x3f, 0xfffffffffffffe00, 0x407c, 0x7f, 0x6, 0x8, 0x0, 0x1, 0xfffffffffffff5c5, 0xac, 0x7f, 0x4, 0x1, 0x0, 0x7213, 0x5714, 0x10001, 0x7, 0x6, 0x2, 0x7, 0x1, 0x7, 0x5, 0x1ff, 0x4, 0x2, 0x3f, 0x0, 0x44d3a144, 0x8, 0x8, 0x5d5, 0x800, 0x1ff, 0x9c, 0x1, 0x5, 0x8000, 0x6, 0x7ff, 0x1, 0x81, 0x3, 0x8, 0xb8, 0x8000, 0xffffffff, 0xeeb, 0x1f7, 0x9, 0x2, 0x2, 0x8, 0xdc000, 0x18, 0x80000001, 0x81, 0x0, 0x7]}, 0x45c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000580)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000700)="81afe5e696de8bebb849302e579320e529e8c9e4d2f2c69d0b02e82d37e910074237e211bf6f2a37d522853d3373d5064965acfd29a8e08194c9decbfa93f05cce7eae2de4bc20cbb0b59e9e969e160c1e131cf7e53111d6ad6f809d9b69fc5119f92245f29734ce5bc44586d826802d200eff193a16ba127f5d39798bbb7499213912fb9c8b856976", 0x89}, {&(0x7f0000000500)="f3d27a3488bdcf6821451d4b481573f0d2557bb0dc3ba963", 0x18}, {&(0x7f0000000540)="19939a3509dce9", 0x7}, {&(0x7f00000007c0)="fbe2d62def110068afc6aee0e1a293ba2f6d1fca1902b7b7f00460ec11072c7a778aa04b7a89ced050668f1b996d463ff3ba206bd11fa7dc0dfa00de41e290ef04f8678dbbca8c33f23d06103baff6affa54cb3626ecbb98f7482239f9730071a96c4f8337d99285beae388086c8bdaf18f56876d75dd70c8d74c590e2b10bd975435a34ab0e6e0f81e0cd0db1efa9d9a32eb7d9d352809f6151abacbdf62738bb2c0de8", 0xa4}, {&(0x7f0000000880)="5a07528526ee270f1c00c2ee4951", 0xe}], 0x5) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r3, 0x85, "eb9d6761ee30c78b08ed5363e16ac3bbfbd0dd5a1e1af3b063bffb4f37bf91355c99415737fd5f0bd5722b0ca46ce83ce143cd6fd1176da8e5d34cf4f8bc5fc116976c998096aae53bcac95d51192fc5ffcc7c0886d432253d6da915f2d2909ab3c2bd91b6775586aee3e13f43f52021ee58cb3190506216e8fccdc90da367c01c75c098b7"}, &(0x7f00000006c0)=0x8d) 09:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000015, 0x5, 0x0) getsockname$packet(r1, 0x0, 0x0) 09:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:30 executing program 4: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x9, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x8, 0x20000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240002, 0x1b1) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000080)={{0x1, 0x300, 0x1, 0x101, 0x4, 0x6}, 0x2a6, [0x1adf1713, 0x1, 0xfffffffffffff03c, 0x3, 0x5e, 0x1, 0x8, 0x2, 0x8, 0x81, 0x1, 0x7, 0x6a, 0x6c8, 0xffffffffffff8000, 0x6, 0x5, 0x20, 0x9, 0x3, 0x2, 0x7, 0x1, 0x2, 0x1ff, 0x10000, 0x5, 0x403, 0x1, 0x0, 0xffffffffd08e91de, 0x6, 0x1, 0x76, 0x9, 0xff, 0x80000000, 0x8001, 0x8, 0x5, 0x7, 0x1, 0x40, 0xaaca, 0xffffffff, 0x2, 0x2d6f, 0x6, 0x100, 0x1f, 0x2, 0x7, 0x8, 0x7fffffff, 0x3f, 0x6, 0x3, 0x6, 0x20, 0x5, 0x1000, 0x9, 0x101, 0x2, 0x1, 0x200, 0x6, 0x2, 0x4, 0x7ff, 0x10000, 0x80000001, 0x9, 0xfffffffffffffffe, 0xfffffffffffffff7, 0x2, 0x5, 0x6, 0xfffffffffffffffe, 0xfff, 0x5, 0x3, 0x6e8, 0xe1, 0x144f, 0xb10, 0x4, 0x15, 0x8, 0x3, 0x80, 0x0, 0x5, 0x2, 0xb37, 0xfffffffffffffc00, 0x7, 0x80000001, 0x7fffffff, 0x5, 0x3, 0x3b52d7ee, 0xdecf, 0x9, 0x6, 0x7, 0x1108, 0x6, 0x80000001, 0x6, 0x100000000, 0xfffffffffffff931, 0x5, 0x9, 0x1f, 0x8, 0x80000000, 0x30, 0x3ff, 0x8, 0x81, 0x6, 0x401, 0x0, 0x100000000, 0x1, 0xffffffffffffffe1, 0x7f, 0x6, 0x8, 0x2, 0x8dc, 0x400, 0x3, 0x6, 0x6a9, 0xeb9, 0x9, 0x3, 0x2, 0x1ab0, 0x6, 0x10001, 0xfffffffffffffffb, 0x40, 0x62, 0xd3, 0x0, 0x5, 0xa, 0x3, 0x3f, 0x2, 0x0, 0x200, 0xfffffffffffff696, 0x0, 0x9, 0x6a2d, 0x0, 0x3f, 0x400, 0x3, 0x9, 0x0, 0x3f, 0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x7, 0xb2, 0x8, 0x9, 0x0, 0x6, 0x0, 0x2, 0x3, 0x0, 0x8, 0x80000001, 0x2, 0x5, 0x248, 0x9, 0x7ff8000000000000, 0x6, 0x3, 0x3, 0x7, 0x3, 0x101, 0x100000000, 0x933d, 0x800, 0x8, 0x10000, 0x2, 0xa000000000, 0x81, 0xffff, 0x10001, 0x9, 0x9, 0x1ff, 0x0, 0x4, 0x2d4, 0x2, 0xff, 0x1, 0x101, 0x10001, 0x1a, 0x79a3, 0xdb, 0x8, 0x5, 0x1, 0xfffffffffffffff9, 0x2, 0x7fff, 0x5, 0x0, 0x2, 0xd749, 0xb65, 0x1, 0x345, 0x7fffffff, 0x1000, 0x14, 0x10000, 0x6, 0x1f, 0x8, 0x2, 0x2, 0x3, 0xadd, 0x2, 0x5, 0x2, 0x8, 0x9, 0x7ff, 0xfff, 0x2, 0xffff, 0x1, 0x7, 0x0, 0x10000, 0x1, 0xcea, 0x4, 0x0, 0x65ba, 0x3, 0x20, 0x9, 0x400, 0x2, 0x9f, 0x7235, 0xbb, 0x3, 0x6, 0xfffffffffffffffc, 0x101, 0x8, 0x2, 0x9, 0x10000, 0x3, 0x3, 0xe4, 0x6, 0x401, 0x4, 0x6, 0x5, 0x6, 0x7fff, 0x101, 0x3, 0x800, 0x23a5875e, 0x0, 0x0, 0x8, 0x2, 0x1ff, 0x80000001, 0x1f, 0x1, 0x80000001, 0x8, 0x1f, 0x6f, 0x3, 0xcfe, 0x4dbaf0f8, 0x6, 0x7fff, 0x8, 0x8, 0x5, 0x5, 0x4, 0x400, 0xfffffffffffffffc, 0xeb, 0x64e, 0x10001, 0x7, 0x3, 0x139, 0x101, 0xff, 0x9, 0xff, 0x3f, 0xeb, 0x0, 0x2, 0x0, 0xba8, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x10000, 0x5, 0x401, 0xd3, 0xa2c9, 0x9, 0x8, 0x6, 0x1d6, 0xfffffffffffffc00, 0x7, 0x80000000, 0x7ff, 0x5b6, 0x3, 0x2, 0x9, 0xff, 0x0, 0x100000000000000, 0x7f, 0x6, 0x9, 0xfffffffffffffffe, 0x100000001, 0x0, 0x200, 0x3708e128, 0x0, 0xffffffff, 0x8, 0x8, 0x4, 0x5, 0x1, 0x10000, 0x4, 0x401, 0x0, 0x68, 0x6, 0x2, 0x7, 0x9, 0xbc5, 0x3ff, 0x7, 0x629, 0x8001, 0x100, 0x7, 0x3, 0x2, 0x2458, 0xfffffffffffffff7, 0x8, 0xffffffffffff7fff, 0x2, 0x3, 0x2, 0x2, 0x5, 0x54, 0x6, 0x20, 0x7, 0x6000000000000, 0x6, 0x7, 0x642b, 0x81, 0x3, 0x100, 0x1ff, 0xa6f, 0x9, 0x6, 0x100000001, 0x4, 0x100000001, 0xfffffffffffffff8, 0x92, 0xcbaf, 0x80000001, 0x100, 0x1, 0x3, 0x9, 0x6, 0x2, 0xfffffffffffffffb, 0x7, 0x100, 0x7fff, 0x2, 0x9, 0xfffffffffffffffe, 0x8, 0x3ff, 0x5, 0x0, 0xc56, 0x1000, 0x4, 0x2, 0x1ff, 0x5, 0x800, 0x7fffffff, 0x20, 0x603, 0xbf5, 0x8000, 0x9, 0xffffffff, 0x2, 0x20, 0x8001, 0x0, 0x5, 0x80, 0x2a1217c2, 0x9, 0xd28, 0xffff, 0x2, 0x5, 0x1f, 0xffff, 0xfffffffffffffc00, 0x5, 0xef5, 0x0, 0x10000, 0x1, 0x3, 0x81, 0x800, 0x3b, 0xfffffffffffffff8, 0x5, 0x6a3, 0x2, 0xf32, 0x119, 0x40, 0x3ff, 0x2, 0x3179, 0x8, 0x5, 0x0, 0x800, 0x1, 0x8, 0x100000001, 0x10000, 0x0, 0x9, 0x100, 0x6, 0x4, 0xbe00000000000000, 0x38cbe2cb, 0x10000, 0x4, 0x9, 0x1, 0x8000, 0x0, 0x3f, 0x1, 0x2, 0x10001, 0x4, 0xfffffffffffffff7, 0x3, 0x401, 0xbb4, 0x0, 0x7f, 0x200, 0x7422ba12, 0x6, 0x10001, 0x0, 0x8, 0x1, 0x6, 0xca, 0x0, 0x6, 0x8, 0x327, 0x3, 0x7f, 0xafa, 0x7, 0x3, 0x3, 0x0, 0x1, 0x1, 0xfff, 0x1f, 0x8, 0x2, 0x7, 0x1000, 0x6, 0x4, 0x7, 0x0, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x1c13e483, 0x3935, 0x4, 0x3, 0xff, 0x2, 0xbf, 0x80, 0x9, 0x9, 0x5, 0x800, 0x4, 0x7fffffff, 0x4, 0x8000, 0x7, 0xffffffff, 0xfffffffffffffff9, 0x8, 0x1000, 0x2, 0x200, 0x7, 0x4, 0xfffffffeffffffff, 0x4, 0x3, 0x7ff, 0x7, 0x100000000, 0x49, 0xfffffffffffffffb, 0xb9, 0x8000, 0x5, 0x9, 0x3f, 0x1c, 0x7f, 0x40, 0x2, 0x9, 0x33d, 0x2, 0xac80, 0x2, 0x8000, 0x60000000000000, 0x0, 0x3ff, 0x7, 0x1, 0x8, 0x3f, 0x100000000, 0x1ff, 0x0, 0x88bb, 0x9683, 0x4, 0x9, 0x5, 0x80000001, 0x1000, 0x9, 0x8000, 0x9, 0x4, 0x8, 0x400, 0x0, 0x8000, 0x41e8, 0x7, 0x0, 0xcb3, 0x3, 0x2, 0x5, 0x0, 0x7fffffff, 0x2, 0x7fffffff, 0x3, 0x40, 0x4, 0x400, 0x7, 0x9, 0x7, 0x80, 0x7, 0x379, 0x3, 0xffffffffffffff01, 0x0, 0x9, 0x2, 0x3, 0x9, 0x3, 0x7fffffff, 0x0, 0x2, 0xb4, 0x3, 0x0, 0x5, 0x9, 0x8, 0x7ff, 0x7, 0x0, 0x555, 0x7, 0x8, 0x0, 0x2, 0x2, 0xffffffff, 0xf7, 0x8ef, 0x405c, 0x1, 0x38c0, 0x3, 0xf8d5, 0x10000, 0xf6, 0x8, 0x9, 0x2, 0x4, 0x2, 0x9, 0x4, 0xffffffffffffffff, 0x2, 0x8, 0x7, 0x6, 0x6, 0x757, 0x6, 0x100000001, 0x0, 0x100000001, 0x0, 0x9, 0x9e, 0x3f, 0x4, 0x7, 0x1c, 0x6, 0x9, 0x8000, 0x7, 0x8, 0xffff, 0x5, 0x7, 0x100000001, 0x7f, 0x8000, 0x3ff, 0x0, 0x3, 0x100, 0x9, 0xfffffffffffeffff, 0x0, 0x7fffffff, 0x800, 0x2, 0x3, 0xd3, 0x8, 0x6, 0xff, 0xff, 0x7, 0x40, 0x2, 0x100, 0x6, 0x8, 0x8, 0x6, 0x3f, 0x7, 0x0, 0x8, 0x800, 0x0, 0x3, 0x2, 0x0, 0x10001, 0x4, 0xffffffffffffff40, 0x1000, 0x7, 0x80, 0x1, 0x3, 0x2, 0x1, 0x6, 0x5, 0x8, 0x7fffffff, 0x101, 0x0, 0xffffffff, 0xffffffffffffff36, 0x1, 0x10001, 0xd9, 0x7, 0x23, 0x0, 0x1, 0x2ef, 0x0, 0x8, 0x3, 0xfff, 0x1400000000, 0xfffffffffffffff8, 0x83d, 0x1, 0xff, 0x0, 0x6, 0x9, 0x5, 0xffffffff, 0x2, 0x2, 0x9, 0x100, 0xc1, 0x1, 0x20, 0x5, 0x0, 0x20, 0x800, 0x23c, 0xfff, 0x9, 0x8000, 0x10001, 0xf1d0, 0x8, 0x7ff, 0xc000000, 0x21f39cba, 0x4, 0x80000001, 0x1, 0x8, 0x1f, 0x7, 0x80, 0x6, 0x1, 0x8, 0x6, 0x1, 0x7, 0x1, 0x80000001, 0x8, 0x80000001, 0x0, 0x1, 0x100000000, 0x800, 0xfffffffffffffffc, 0x2, 0x0, 0x2c, 0x9, 0x93f, 0x5b5, 0x3, 0xc, 0x3, 0x40, 0x4, 0x4, 0xdaf2, 0x1, 0x3, 0x6, 0x0, 0x0, 0x8, 0xffff, 0x3f, 0x0, 0x0, 0x1, 0x2, 0xfd2, 0x0, 0x7335, 0x101, 0x82d, 0xa0af, 0x400, 0x4, 0x603, 0x80, 0x6, 0xb70e, 0x2a63, 0x3, 0x2, 0x574, 0x2, 0x6, 0x5, 0x9, 0x0, 0x5, 0x1, 0xffffffffffffff7f, 0x7f, 0xfff, 0x7, 0x28a4, 0x7fff, 0xffffffffffffff10, 0x3f, 0x3000, 0x7, 0x74, 0x1f, 0x10000, 0x5867, 0x1, 0x6, 0x2, 0x3, 0x9, 0x11f, 0x2, 0x6, 0xfc, 0xffff, 0x7, 0x9, 0x200, 0x8, 0x7ff, 0xbf31, 0x4, 0x4, 0xa958, 0x9, 0x7, 0x3896e378, 0x1a, 0x9, 0x3ff, 0x1f, 0xc1, 0x6, 0x80000000, 0x6b, 0xf3, 0x3, 0x1, 0x5, 0x6, 0x0, 0x400, 0x2, 0x6, 0x5, 0x6, 0xff, 0x7, 0xffffffffffff00c1, 0x5, 0x0, 0xffffffff, 0x7, 0x0, 0x4, 0x6, 0x80000000, 0x5, 0x7, 0x8001, 0x10001, 0x1, 0x100000001, 0xc05, 0x2, 0xfff, 0x56, 0x5, 0x4, 0x1, 0x3ff, 0x80, 0x8, 0xffffffff, 0x80, 0x7, 0x0, 0x451b2b8, 0x101, 0x40, 0xfffffffffffffff8, 0x5, 0x62, 0x800, 0x9, 0x40, 0x80, 0x7, 0x0, 0x55af, 0x100000000, 0x2, 0x3, 0x81, 0x13, 0x1, 0xe7f, 0x5, 0x4, 0x4, 0x8001, 0x81, 0x3, 0x74, 0x1, 0x7, 0x6, 0x2, 0x3, 0x4, 0x9, 0x8000, 0x9, 0xfffffffffffffffa, 0x9, 0x1, 0x9, 0x8, 0x101, 0x888, 0xffffffff, 0x8, 0xffffffff, 0xff, 0x7, 0x6, 0x7, 0x5afc, 0x3, 0xff, 0x7, 0x5, 0x8a, 0x1000]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000010c0)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000001100)='ns/pid\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000001140)=0x100) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000001180)={{0x3, 0xffffffff, 0x2, 0x1a25, 0x3, 0x3}, 0x262, [0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x5, 0x3f, 0x2000000000, 0x5, 0x3, 0x2, 0x7, 0x9, 0x3ff, 0x7, 0xffffffff, 0x9, 0x7, 0xfffffffffffffff9, 0x3, 0x7, 0x80, 0x8000, 0x5, 0x80, 0x8, 0x8, 0x64d, 0xfffffffffffffffe, 0xfffffffffffff66b, 0x4, 0x20, 0x101, 0x2, 0xfffffffffffffffd, 0x0, 0x6, 0x7, 0x2, 0x7f, 0xff, 0x3, 0x101, 0x7, 0x0, 0x5, 0x1ff, 0x7, 0xffffffff00000000, 0x7f, 0x4d, 0x3, 0x9d, 0x7, 0x40, 0x0, 0x4, 0x2336, 0x6f4, 0x4, 0x2, 0x8000, 0x40b1, 0xffffffffffff1b21, 0x0, 0x80, 0x0, 0xfffffffffffffffb, 0x8001, 0x5, 0xc44, 0xff, 0x7, 0x8, 0x9, 0x6, 0x40, 0x5366, 0xdebb, 0x1, 0x5, 0x3ff, 0x922, 0xfffffffffffffffd, 0x2, 0x6, 0x3f, 0x2, 0x10001, 0x2, 0x9, 0x1, 0x7, 0x9, 0x9, 0xffff, 0x7, 0x9, 0x8000, 0xfa5, 0xfe, 0x2, 0x8, 0x1, 0x7ff, 0xfffffffffffffff8, 0x9, 0x0, 0xfff, 0x7fffffff, 0x3, 0xffffffffffff0001, 0x8000, 0x1, 0x8, 0x5, 0x0, 0x9, 0x5d8, 0x7, 0x600000000000, 0x0, 0x6, 0x100000001, 0x40, 0xfffffffffffffffc, 0xb2, 0x4, 0x3d, 0x28c, 0x7, 0x4, 0x4, 0xfff, 0x1, 0x80000001, 0x8000, 0x9, 0xdd1, 0x6, 0xffffffffa478da3f, 0x3, 0x8, 0x777c, 0xa5, 0x1, 0x188, 0x4, 0xfffffffffffffff9, 0x80000001, 0x6, 0x7, 0x800, 0x7, 0x9, 0xc2ae, 0x8, 0x5c0129cf, 0x100000000, 0x1ff, 0x7ff, 0xd5, 0x903, 0x81, 0xfffffffffffffffe, 0x6, 0x20, 0x4, 0x0, 0x6, 0x6, 0x7fffffff, 0x3f0000, 0x80000001, 0x6, 0xfff, 0x1, 0x2, 0x7f, 0x8001, 0x9, 0x81fe, 0x7027, 0x3, 0x100000001, 0xfffffffffffffff8, 0x4, 0x44d, 0x8d0, 0x7ed3c7c4, 0x87d0, 0x6, 0x5, 0x9, 0x2, 0x2, 0x1, 0x7e, 0x7, 0x7, 0x1432c9ca, 0x8, 0x9, 0x1, 0xfffffffffffffffb, 0xb, 0x6, 0x200, 0xffffffff, 0x1, 0xce8f, 0x963, 0x7f, 0x4, 0x9, 0x6, 0xff, 0x56, 0x57, 0x7, 0x7f, 0xfa, 0xcc, 0x1, 0x7ff, 0x3f, 0x3ce, 0x9e78, 0x7fff, 0x2, 0xff, 0xfa, 0x9444, 0x3f, 0xda, 0x9, 0x1ff, 0x17a7, 0x1f, 0x81, 0x1, 0x5, 0xffffffff, 0x6, 0x3, 0x7fffffff, 0x8, 0x401, 0x7fffffff, 0xc00000, 0x5, 0xffffffffffffffff, 0xc0, 0xd2f9, 0x295, 0x7, 0xfffffffffffffffc, 0x0, 0x7ff, 0x81, 0x9, 0x1000, 0x9, 0x9c0, 0xb0, 0xffffffffffffffff, 0x3, 0x7, 0x7a, 0x100000000, 0x5, 0x20, 0x5, 0x1, 0x401, 0x4, 0x4, 0x94, 0x8, 0xb02, 0x8, 0x33, 0x2, 0xa92c, 0x6, 0x7fff, 0x3f, 0xc132, 0x80000001, 0x3, 0x3, 0x0, 0x4, 0x4, 0x7, 0x8, 0x9, 0x1000, 0x40, 0x0, 0x10000, 0x7f, 0xa3, 0x4, 0x4e, 0x7e, 0x0, 0x101, 0x2d47, 0x1000, 0x0, 0xfffffffffffffff8, 0xf0f, 0x4, 0x4, 0x8, 0x7, 0x1, 0x0, 0x4, 0x3f, 0x7ff, 0x3, 0x10001, 0x0, 0x4, 0x5, 0xffffffffffffff7f, 0x1fa535100000, 0x80000001, 0x3, 0x1, 0x5, 0xebb, 0x5, 0x4, 0x6, 0x6, 0x1d03aa0a, 0x0, 0x8000, 0x100, 0x2, 0x0, 0x1, 0x1, 0x44, 0x0, 0x3ff, 0x7, 0xa669, 0x0, 0x2, 0x6, 0x2, 0x200, 0x0, 0xfffffffffffffffe, 0x7fff, 0x8, 0x1, 0x9, 0x7, 0x4, 0x800, 0xbf, 0x6, 0x3, 0x6, 0x7ff, 0x63a, 0x4, 0x4, 0x1, 0x200, 0x100000001, 0x0, 0x20, 0x80000000, 0x1d, 0x5, 0x0, 0x200, 0xdb, 0x5, 0x3, 0x0, 0x800, 0x2, 0x56, 0xff, 0x4, 0x200, 0x53, 0x80000001, 0xc3, 0x8, 0x7fff, 0x1, 0xffffffffffff8000, 0x8, 0x283, 0x3ff, 0x800, 0x0, 0x3aec, 0x400, 0x8, 0x1d80000, 0x9, 0x0, 0x0, 0x7, 0x401, 0xf8be, 0x8, 0x10000, 0xd57, 0x4, 0x7, 0x1, 0x3, 0x9, 0x3f, 0x5c2f, 0x5, 0x2, 0x49, 0x3f, 0xf5, 0x2, 0x0, 0x7b0, 0x5, 0x8, 0xffffffff, 0x400, 0x81, 0x2, 0x9, 0x80000000, 0x5, 0x97, 0xbf63, 0x3d, 0xcdb, 0x6, 0x1, 0x77c, 0x1, 0x5, 0x100000001, 0x1ff, 0x80000001, 0x9, 0x6, 0x100000000, 0xfffffffffffffff8, 0x0, 0x4, 0x1ff, 0xb1, 0x3, 0xaac, 0x1, 0x2, 0x4, 0x6, 0x9, 0x101, 0x0, 0x4, 0x3, 0x8, 0x40, 0x7fff, 0x9, 0x8, 0x0, 0x6, 0x8, 0x7109, 0xc5, 0x7d835c2, 0x4, 0x7, 0x1, 0x9, 0xfffffffffffffe58, 0x0, 0x3f, 0xf17000000, 0x7ff, 0x1, 0x5, 0x9, 0x80000001, 0x0, 0x400, 0x9, 0x9b1e, 0x2, 0x8001, 0x8001, 0x809d, 0x80000000, 0x1, 0x0, 0x3, 0xfff, 0x401, 0x7, 0x3, 0x6, 0x5, 0x2, 0xaeb, 0x2, 0x4, 0x6, 0x1, 0x0, 0x1ff, 0xffa, 0x3ff, 0x5, 0x3, 0x20, 0xd27, 0x1ff, 0x8c16, 0xffffffffffffd0aa, 0x2, 0x4, 0xb06, 0x7fff, 0x5, 0x6, 0x40, 0xe6, 0x1, 0x1, 0x95be, 0x4, 0x3f, 0x4, 0x4a18, 0x80000000, 0x8, 0x8001, 0x5, 0x8001, 0x5, 0x9, 0xff, 0x2, 0xa5, 0x2, 0x5, 0x0, 0x2, 0x3, 0xb65, 0xfff, 0x32b, 0xfffffffffffffffa, 0x1000, 0x40, 0x7, 0x6, 0x10000, 0x81, 0x7, 0x800, 0x9, 0x7, 0x1, 0xf051, 0x5, 0x1, 0x100000000, 0x6, 0x1, 0xa8, 0x3ff, 0x8, 0x1796, 0x81, 0x3, 0x8, 0xd448, 0xb0, 0x1, 0x1, 0xff, 0x0, 0x1, 0x1, 0x7f, 0x501b, 0xff, 0x8, 0x3d6, 0x5, 0x6, 0x80000000, 0x4, 0x9, 0xdd0, 0x4, 0x0, 0x0, 0xffffffffffffa718, 0x1, 0x5, 0x100000001, 0x3, 0xffffffffffffffc0, 0x7, 0x9, 0x4, 0x920, 0x1, 0x0, 0xff, 0x7fff, 0xccb, 0x3, 0x6, 0x401, 0x100, 0x1, 0xf41d, 0x5, 0x1, 0x6, 0x5, 0xfffffffffffffff8, 0x2, 0x5, 0x2a9, 0xe6b, 0x20, 0xc42, 0x3ff, 0xfcb, 0x1, 0x80000000, 0x7, 0xa97, 0x3, 0xffffffff, 0x0, 0x800, 0xfee, 0x1, 0x8, 0x8, 0x6, 0x3, 0x2, 0x5, 0x1, 0x1, 0xf2d, 0xac9, 0x0, 0x7fff, 0x6, 0x484b, 0x9, 0x7, 0x7, 0x4, 0x7, 0x8, 0x0, 0x0, 0x8001, 0x3f, 0x5, 0xfffffffffffffffb, 0x1f, 0x8e94, 0x4, 0x9, 0x6, 0x1ff, 0x8, 0x5, 0x4, 0x0, 0x1, 0x100, 0x9, 0xffffffff, 0xe1, 0x1, 0x9, 0x6, 0x472, 0x951, 0x8, 0x3f, 0x700000000, 0x0, 0x7f5e, 0x400, 0x5, 0x3, 0x4, 0x10000, 0x6, 0x3, 0x0, 0xfffffffffffffffc, 0xc1c, 0x9, 0x1, 0x1, 0x9, 0x5, 0x7fffffff, 0x6, 0x8, 0xfffffffffffff570, 0x6751, 0x5c95, 0x3ff, 0x8001, 0x10000, 0x10000, 0x6, 0x8001, 0x10000, 0x8, 0x4, 0x8, 0x400, 0x12, 0x81, 0xde9, 0x9, 0xb8, 0x2, 0x3, 0x3f, 0x7, 0x6, 0x5, 0x40, 0x10001, 0x5, 0x8, 0x9, 0xa486, 0x9, 0x2, 0x8000, 0x0, 0x3, 0x6, 0x8, 0xfffffffffffffbff, 0x8, 0x6, 0x9, 0x100, 0x7f, 0x5, 0x100, 0x9, 0x3, 0x7, 0x0, 0x3498, 0x100000001, 0x1, 0x3, 0x7a6, 0x9, 0x8, 0x7fff, 0xce, 0x8, 0xcf5, 0x2, 0x80, 0x0, 0x41c1, 0x401, 0x5, 0x5, 0x3, 0x3ff, 0x4, 0x9, 0x4, 0x7ff, 0x4, 0x4, 0x10000, 0x0, 0x7, 0x31bc, 0x4, 0x5f1, 0xcf, 0x3, 0x0, 0x7fffffff, 0xf7, 0x2, 0x5, 0x7, 0x1, 0x8, 0x0, 0x9, 0x3, 0x401, 0x7, 0x9, 0x7ff, 0x3da, 0x6, 0x6, 0x2, 0x5, 0x7, 0x6, 0x2, 0x6, 0x2b8, 0x4, 0x6, 0x6, 0x101, 0xfffffffffffff000, 0x6, 0x0, 0x2, 0x7, 0xf16, 0xeb9, 0x7fff, 0x800, 0x1, 0x1, 0xe37, 0x169, 0x4, 0x5, 0x7ff, 0xa89, 0x8000, 0x9, 0x100, 0xfffffffffffffffa, 0xd7, 0x5a8472b2, 0x61a6ad5b, 0x98, 0x0, 0x6, 0x81, 0xffffffffffffff00, 0x7f, 0x5ae, 0x7d6, 0x8001, 0xfcd, 0x5, 0x0, 0xffff, 0x15ee0, 0x2, 0xfffffffffffff7b3, 0x3f, 0x53fb, 0x1, 0x7, 0x9, 0x25a0, 0x0, 0x1, 0xdc, 0x10001, 0x10000, 0xfffffffffffffffb, 0x9, 0x8, 0x0, 0xf7ce, 0x5, 0x100000001, 0x8001, 0x4, 0x2a06cadb, 0x1, 0xc36, 0x1, 0x5, 0x200, 0x9, 0x2, 0x8, 0x3ff, 0x80000000, 0xf5dc, 0xfffffffffffffffc, 0x9, 0xce, 0x3, 0x3f, 0x3, 0x10000, 0x66cc6157, 0x0, 0x570ea5cb, 0xff, 0xfffffffffffff001, 0x4, 0x9, 0x85, 0x2, 0x245f, 0x2, 0x8, 0x1f, 0x4, 0x10000, 0x8, 0x3, 0x7, 0x4, 0x80, 0xbc, 0x0, 0x7f, 0x2, 0x1f, 0x1, 0x401, 0x5c1c, 0xf, 0x1ff, 0x1, 0x7, 0x5, 0x3, 0x3, 0x0, 0x200, 0x4, 0x77339eca, 0x1, 0x66, 0xffff, 0x2, 0x6, 0xfffffffffffffffd, 0xd016, 0x565, 0x5, 0x1200000000, 0x5, 0x7, 0x0, 0x1, 0x80000000, 0x70, 0x8001, 0x89, 0x8, 0x4, 0x7, 0x0, 0x4d0, 0x2, 0x6, 0x3, 0x2f3d47af00000000, 0x5, 0x4, 0x100000000, 0x1, 0x7, 0x66, 0xffffffffffffffe0, 0xfb80, 0xffffffffffffffec, 0x6, 0x4, 0x100, 0x10001, 0x4, 0x9, 0x0, 0x33, 0x1, 0x800, 0x12, 0xfffffffffffffeff, 0xffff, 0x3f, 0x1, 0x14, 0x1, 0x7, 0x7f, 0x20, 0x82b0, 0x7ff0000000, 0x9f, 0xffffffffffffffff, 0x7, 0x1, 0x7, 0x100000001, 0xdb64, 0x101, 0x56e4, 0x3, 0x81]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000021c0)) fspick(r0, &(0x7f0000002200)='./file0\x00', 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002240)={0x2, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x9}}, {{0xa, 0x4e22, 0x8, @remote, 0x3}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002380)={0x0, @in={{0x2, 0x4e24, @local}}, [0xffffffffffffff00, 0x2, 0x0, 0x81, 0xffffffff, 0x0, 0x80, 0x5, 0x7, 0x200, 0xf1d6, 0x7, 0x6, 0x9]}, &(0x7f0000002480)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000024c0)={r3, 0x5}, 0x8) sendmsg$nl_generic(r0, &(0x7f00000025c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x80040081}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x28, 0x38, 0x200, 0x70bd2b, 0x25dfdbfb, {0x14}, [@typed={0x14, 0x33, @ipv6=@mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040804}, 0x8004) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002600)={0x3, 0x0, 0x1, 0x6361}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000002640)={0x1, r4}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000002680)='/dev/audio\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000026c0)={r3, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000002780)="4205f21d3d598000029f294d350bcbde", 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000027c0), 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000002800)=[r5, r2, r2], 0x3) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000002840)=""/205) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vsock\x00', 0x4000, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000002980)={0x1b2b143f517c7b5a, 0x70, 0xfffffffffffffff8, 0xb5e, 0x7fff, 0x0, 0x0, 0x8, 0x40400, 0x5, 0x7ff, 0x100, 0x0, 0x1000, 0x5, 0x8001, 0x0, 0x0, 0x6, 0xffffffff, 0x1ff, 0x101, 0x0, 0x401, 0x4230, 0x7, 0x4, 0x80000000, 0x5, 0x9, 0x3, 0x7, 0x1, 0x5, 0x6, 0x6, 0x101, 0xffffffffffffffff, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000002940), 0xc}, 0x20000, 0x3f, 0x100, 0x3, 0x2, 0xe71, 0x2a7b}, r6, 0x3, r0, 0x9) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000002a40), &(0x7f0000002a80)=0x8) pwritev(r7, &(0x7f0000002f40)=[{&(0x7f0000002ac0)="c6c2b4d038a2d8bcce962e411c8efb734a9324192fed2fd12e6d887846ddbacc1359dc2330bbf0483190eb06a7bdafceb95d22eacc90550885f3d6ca7897b16840df8a61cd89797bb60b4c110592fa0a24430359a0927ac897b6668370af793a73f22282d4723dd55b4254c5410d4e0264ea91914b11fcb79e8b71ae02e7", 0x7e}, {&(0x7f0000002b40)="fb41a3650da9f3f78042ef75e14db3f409cada2ad91d3cf2015f7b26b6bbf60cee0e64360efe6a4ef55d060baa48c93cc2f8ce1fd406b01be30651d7daba51356162d8b04604410739892977dd67f80cc9b6147f9815b41d8ed2759ca836b24b1fc4d28bb513c360e7d24e379dd7d0009f817b1422ca3f7c77fac9b8178bb22f8000f34eb5925fb981cb", 0x8a}, {&(0x7f0000002c00)="5438e7cb41d5d73af3fcf136d3bfea1f48d5783c052922ac695e3caff2e33b742b299e9cb3b053fedd0752136143451ae4b2754c5f6cd2bb300406e2172d8ff56120de4dbf3c2e1a033a66c89ba2938dd3ddbc01e6866cd46f434e331db006c8001c4eb62a022d6c9f76be3c208ab76b05956ce22d85fff07869c32b000dd5fc6502204ddcafb5048078e746a323022d410d12679f638a525ccc2433439886fc6397c67dcb45d6b515618a679ae67f3d", 0xb0}, {&(0x7f0000002cc0)="dabccc3d4bbcf002251570a994381168cefc311f33da85998cb34f105f48f6a32b28eb33837edd5ed40bae57442bc4925bf8c6cf9af0ec8aa2d7f15646eb73a217bac572d1999301f44b4bd16d0d99ef1e6f272a957d1b4d796440d123b0beb0cbbb80817d5e9947dbd8d371b0c3bd5745d59dff8d8b502eebbd438400a9ece19ba55a344faabd9de9d8cffcaefb73ab9b857395b5bbe7b50a9a90c5727328e3921df8df06d7d2d09509b8318f011e71e01a15739ba59eb1d6ab648ec19413752ada", 0xc2}, {&(0x7f0000002dc0)="b4d106a942c7476639bef38fccfa1655f9fe5c99f678a48764a6e1abaf", 0x1d}, {&(0x7f0000002e00)="7f36843457a8b6fc37655116c03ff6051bf3838ab6b3480037d68ae8ffa0b7138a71a4de2cdbf3ce405c9f536b08", 0x2e}, {&(0x7f0000002e40)='[|s', 0x3}, {&(0x7f0000002e80)="8fb5c30caa72613fc826d105db7b29305e123cff6d0552c450c070debd4f3164133a37b3a0bf2fd4ce053fe2e8a8e39c9e1028359ae6da997981b577074523258bbf43fb51f7206e2ed78454d7a2dc1d391cbd8767e03b", 0x57}, {&(0x7f0000002f00)="7c271a51757ba7630fdc1b1761531251ec38003af5e15bd0aa8c6316ba7dfe8f273598b290e688612af4ab8fd329281575", 0x31}], 0x9, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000003000)={{0xa, 0x4e20, 0x80000000, @rand_addr="4da3bae6d8baea33af29db2e599b2507", 0x1}, {0xa, 0x4e22, 0x81, @mcast2, 0x2}, 0x6, [0xffffffff, 0x5, 0x9, 0x0, 0x0, 0x5, 0x2, 0x20]}, 0x5c) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000030c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f00000031c0)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003180)={&(0x7f0000003100)={0x68, r8, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x9, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 09:16:30 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}}) close(r0) modify_ldt$write(0x1, &(0x7f00000020c0)={0x81, 0xffffffffffffffff, 0xffffffffffffffff, 0x8001, 0x4f, 0x20, 0xfffffffffffffff7, 0x5, 0xff, 0x1ff}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f00000001c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000002c0)=""/217, 0xd9}, {&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000000440)=""/145, 0x91}], 0x6, &(0x7f0000000580)=""/110, 0x6e}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f0000002080)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x818}, 0xc, &(0x7f0000002040)={&(0x7f0000002100)=ANY=[@ANYBLOB="001a00002d00030425bd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="04000000f3ff0a000b00fbff08000500d2bd000008000b00010000800c0001007463696e64657800b819020008000300060000009400070090000c0000000800010069707400440002000800020001000000140001006d616e676c65000000000000000000001400010073656375726974790000000000000000080002000400000008000200050000003c0006000e9b1a3115b659429a1bd91cf434c3994be5a59298f96ff98135967b44f796afb65df6424c37f5fb46ee3c2ec9b7aa6782eab326f80e00000000a4000700a00003000000080001006970740018000200140001006e6174000000000000000000000000007800060082f38bdea7b87bb8e0ef94fc8fb9e6fa5ed4f77f554b22ada54fad04b653910927c523cb27a3a1b7f5e06e17bcc5821c35b2a3e9b7153d76750eb40038974a2ff6efbde326a66efabfbd3732558268fbfc89af8d0a62577b33cd5631ab695ef760f22d590e735261056757ebfcf28aeca4000000000008000100166f00006418070060180f0000000c000100706f6c6963650000480802000404030007000000030000000100000005000000ffffffff000800003b000000000000000200000002000000ccba000000000000030000000100000001000080080000006cc4680c0600000000000000f40000000180000000ffffff040000000300000000000000070000000800000001800000000000000500000000000000070000000600000067000000020000009a73000000000100f9ffffff0400000000000000010000800100000009000000d0f4ffffdd030000f62a000000000000fdffffffffffffff20000000c600000003000000ddf7fa41ff7f0000ff03000001000000c302000001000000010000000300000008000000feffffff0600000001010000ff0300000400000004000000040000009a0d000002000000ff0f00000700000007000000040000008100000040000000050000000500000008000000060000000600000007000000ad04000086000000020000000100000009000000040000001f00000000000000c4ed0000ff0700000800000020e7735fff010000010000000800000000000000000800003d00000007000000ff030000060000003f000000040000000600000004000000fd050000020000009a000000ff0f00000900000005000000ffffffff01000100ff0100000300000043000000c006000006000000fb0000000000000000000000080000000700000004000000020000000300000000f0ffffeb0e00000200000006000000010000000300000008000000050000000600000007000000ffffffff0100010001800000980000000200000004000000040000000200000005000000090000000900000001000000080000000700000000100000db000000e09c00000800000001000080a80000006a010000020000000500000001000000000100000600000006000000000000c0ff01000009000000030000000400000001000100ff010000e50d00000400000009000000080000000000000000000000c9fb18b0f6440000030000000900000001800000ff0000000600000007000000ffff0000fcffffff3f00000000100000030000000200000080000000d380000080000000000000000100000001000000090000003f000000080000006d05000000000100dce3ffff04000000040000000100000000000000040000003b0000000600000002000000070000000300000008000000ff0f000003000000010000000500000002000000000400000900000002000000060000000300000009000000ffff000020000000b1000000ff7f00001f000000b5000000ffffff7f00000000090000000500000008000000090000000000000001000000200000000100000003000000000800000400000000000000020000000400000000800000fd0e0000000000000101000009000000ffff0000010001000700000004040200ffff000002000000000000000700000004000000610100005b8b0000010000000001000040000000020000000000000001000080010100000300000000000000b50300008effffff0600000000800000ff7f000078000000000002000300000081fffffffeffffffa8ffffff00000000b500000020000000010000000f0000000600000008000000680b000003000000080000001f0000000700000002000000000100000000000000000000ff7f0000ffffff7f1f00000002000000000000000080000001000000e00000000700000002000000050000000600000000000000ff7f00000300000007000000001000000000001406000000ff000000510300007f000000030000000700000009000000ffffffff090000000300000005000000060000000101000081ffffff070000000200000005000000ff0000000100000009000000750000000010000009000000050000000100000008000000000400000900000002000000018000000700000001010000090000000000000009000000b10b0000ffffffffffff00000800000018c05f6ea90000000002000004000000c6050000090000007f000000070000000400000001000000010000003f00000003000000040000000000000007000000040000000900000001010000020000008fe00000070000000700000002000000ff030000000000001f000000ff7f000008000000ff030000010001002000000008000000060000000900000000000000000001000600000081000000070000000010000007000000080000000600000004000000fbffffff020000000600000081000000faffffff0500000005000000040000000900000003000000ff0300000001000007000000000200000600000000000000040000005f00000002000000030000000500000006000000030000000900000003000000f8ffffff0200000004000000040000000700000006000000ffff000000000000000000800100000040000000070000001f00000000000000ff0f00006d460000080000000600000007000000030000000400000002000000452f0000c10500005e000000010000007f000000ffffff7f3f0000000001000009000000ff00000002f000000000e0ff0000000000080000ff070000010000000000000005000000f9ffffff0008000001000000faffffff800000001f000000f9ffffff000200003f00000008000000090000003f000000000000000500000007000000ffffffffc8000000ffffff7f020000000400000002000000b10000002000000046d200000900000001000000cddd0000020000000200000000000100000400002000000002000000010000007f0000000600000020000000040000001f000000000000000900000043eb000008000000f900000004000000090000003c000100e44b0000000000201f000000080000000800000001020200ff0001002dc90000040100020200000000000000ff030000060000000700000004100600e60dfa3dee518f3e2da07fbd2ed4ba64f5ee0db24c79d248ac68f7f9a79c7c6fc58334c7d69b1b6adbf74274a542e913144353b00c9616a2d302e75696cf92d5cbecc7861854680cfd761f9b519578792220da895a990eb519d6289e8ef77757c5be050fdd7bcecc499fef1d85347da45ebe1c0fe16801af377816ee1bda53d5f3338257f300056461f98f47bf3ad1b14cf786ba373b335239509ba0169a6d0b42d9943178a50058f7704c4f0aa19bc2af5d56cdff0475e7c522f7ce0b659e876afe1902bc46714a5a876fca177fe813cf5763278e1dd907ebf0fa3eba90f7e7594bedb854cdb16d089f6d8d0cd2796ce2fbcd6932b15f6d0c8c369c682840f41fe990d2f467ff280cceb9fae9aabb38bcbf67874caa2b01608eb2bbda479feba6fc6ba20ebe7376b5ad2827c386097e63ad994cf3e0a38837c28a0efb092a11c6539d0425c540cce02f15f6e2557274478a620aab5162c4a907239b92b5ec7cdd6bceb9652e88cc04a8c0c861f2ed7caf367197a947418b77339996fc21d2a75ec16abc9afaa7b134c2f8ffe6c6b6bc63685111126050c29f438e9ffa7116098dadbab3051c13d53295fee32376cd75604be49aea95e9367039c955b5d92e58a2a26bb3d6105011181af65391b25239d161c1723da9f9f0b574f9131c4e7ec1e0c3d684c6fcd8b32e23ebc01a334eccf51fdd13fc44d2c154518a3dfb9a54eb5f9f23304b47a0fcd8e9ae763702e8d19f77f67ad9f2fde80e510df810e55d738a6a43d2d32ef6db2f46ade156d5a3f0beaa744b807f9e48d500b020c664e300ca268c65468b14ab413c1cf8dc723f490baf8c1f1389b65e3bbea3be3da72f598141c7505b3a8f906529c4526f4d19e26beb1e1b3337763434fba16765dd62b300e3fe4832c5b11d82b9a83ed9e634e6eab2727652b09c7ab31c188fcf799c82a92aee6a657b6d4d38bedfe03473eb39296837144d14d22cac5a348cdb9ace9234665ac215b86132d560564f89327e8d16bfb24d1cd8bf878a2e08112de587456d54b9b473420d5ae944bbb94dedffcbb8667e0ec0fa4e1204c9c3015a873f90a68a5155b8fc9cc932a0a095df975c0348b66d2334c02f661ed0b7badcd68952d0b87ab3c04a3c57707d1c2578f8f82dcbed92d1efad35e1cb2a8567724dbcfc3bab62c81832eda6e8438dbdf23fd1c6fb978fbf16a5f9203777d884211d665f329b82818613b2c22cf4b88d68f9e0ec18e9c914fa863cf01e18e49f990f38bfded68e2ddaa6ad2ce25d2365ed6f5cc6609a2ff228d64de9df0cc8a34803f7fa3a87b7983b937d7daac813fbe441eee30d0b349abbc84016555c5a719521efc8a4f8229c43d5e0d6d46c23957fc8177dc9a5fe040a5643d8666ef753705cd9dc4f807b4c47c389f449822eefd8e4a1eaaebe65cc14c405ad9e77e3b62b64f78d78721a832ad3cf81a802ade67728fc9fdb8a243beaa2330d02fbf5556e0defffa6b469443484d247811523496c2f0f5bb4912bb75cba3bf2cc6a913873f6bad8f1a17158cdc8616404b7ea9f9ac01ab21c19be5f0debf341f773818857462a31661fc7da07b7a2d209e5ed108609ef05d628155b7384fbc0143aedc972c66d6a575bbb9d43f1626b36ccf93b743dfff66a52220eac78ee832c937deacad16f26ececff767d3d818f25fb05a415884d03aac7a7ca21f1f1b83b4d8750a3149a7024d55b90d44b58a53f1aaec9beaf035ab4c21355d3ba0915d276d48973e17c1860c8ed30c9bc73c6920eadd139a442c48fc1f6cefde33e3d106211fd6974664b159d29cb4781123d6b7d581829169e20f5af876798fcff7bdcdc8e898145bb3006364d39f44cd4086e594a7f87ec9b05be5801861cf40b5c768927512ef3747caf6d459ffa6a1424378823df2673c1723f6fb031521cda652ec7b84526d950c03c6d6e775caab425e19708601fb44a73e7d343fc9b361ec1a2c1a0cae60f5bbfbe51dbd6a6b0dc6b3e305f65c26af33857e92dab4a78d22e96bb336b88313a3ba1cc1b3b40991fd7c7b9506f2a9b986bbe7cac161b765db806fe8026c17ce77f9f2c482dddd3b41dadf4dbef4a8300b259eee95616113b77bd24b948d9f66fe23142efedfb81e6ec73f6dcc2f8d0a7dcb290ba160717a553d35ab2f6d5319f7d4c465931617b61e806235ef63f585773564a37e49488986799c5efed3a19df4318174bcb3d78d3d4e700720d5299c385d6043a579038253b7765acbbdb61c9ea8539a5484aa6e855dea579ff36d0de233b15395964ff17b39c1b3e4e441d0139e55af3da05229d8268dcae306e22792b4b60a9591a8fb8b721d6ed776e0eb3f028511877816e7e9fd6c60a0cf9f66b0f50e9083890e1a2a8d6cf69d25b7c43e4dac941fb73acddd7e5805ace2ba3e35654602c292634db174b4841a8b654ccfe8a8656b3cebd49679ef40f062fb081bea8b588bbb1d994c9579abd4db5b8ee570e148b2c48787d7143b75f2d85d8ecd93453509c66ea04127ff0e0a69467f794c9b106375389a6cb4fd8ffc87e22344944f3117b2352339c368d74020bd9c87c48b2da0c2fec2dd781488fad9d3d7493062c6d1f86468ea54bbc89e6efceb1234dc335031304ffb74a2536e6601e2659ac7c07a32c88e4f8b8f0a3e3739c1bf4c064e181db763d8331f4336865e23ef6e96dc28bd7059d7a5ff765307629538061999a9da5ee9726116c5675640913724929d7356b8ccaf529fd1838006d721b7d968903a2a506d930f9af90461def83548afb94174e110b9f9ec680a87b641fc4c3d888d3da5abcaf54a8605d00c8b3d2ce82f2e9ec7eeb283ebef5168b70400f848b2e6c8e45d2fab7007fb8a9f045413bc0d6a51aa7132d7722e85ebf148ea6508e913685c2cccccf600a412cd2b51075c821aeb142adc9cfffc14466a2d3768d21ef4ed770e091117cbe850b8b226a3208f01d6b64ebfb3b9068a40c20a5d5f51968a06c33019c277e81b697aa63b307da3c1ab957d212fc1b0b17ff9b729f06ad691e8d71ea1c16e7e23bcb10713ef749760973ded74821e26d814525560e3539ff03abd9857ad205b7ca39af29849bf02bd5cb2a0e8bbe2731d62ef399abee7221db54e2a99aa3fd4e09df91ae31b6f0ed02ba59a2f46e48f3ae4757d4dd476500b6b5d17ae74dcf34a322a7b0806d1cf2178c927b939ccb166f10f0f004ea450360678c54b1324bb7eb819bc02918bc1c100e361ba264895bfcfb8eca0f8236338283f28c9388454e8b411669efd279b4c5119c0d140d78165f0e2b5d3b672896dff718e0a1d8d62e72c6244a88fe49d2c9e3a1c87b4e5f327673639a37f65f50699adda8a25a68164191e555f826928053a57fb2f27ccd12e8ad2b7315ba3f2ec5c184a7ab12c49a2d4b49e066b081d1bc512aa8779018f2bc0447592318037963374b601fd8cf7fabf5d92b837b54bf469250244103b8f4867b5dfcedb99f042fd4837434c2a48750fd87a015b3919faabf4c9a993e8670eb24d351131238cb63403d8a9728d7aed5ec3e4042a0d23c05532f30714d7e455ef7a209491a0ac2e1afb2a4e8e911301f8383391adc1fb1902b5cb552ca6b4b255e9c1857b21b5fc116e8671551f4d079eb7ee2550b174d81948f912b5909eecaef61da2cc75a4d8f20ce4b61bc6ed51628c2fe2bbe5912825de3411f60ceecbae20634cf132db5600eb59b7f7bce17db67b9a4d5f7cc056b11ad0a1fc543c7d655208ba586b7c90515714b8252870f3fbb623be9dddceddf076e4e76aad30900cf1ec06e87a0d0a92d32bbbaf44f9efe0826b28c2c0920e4c723479bb040738bcc9aaf219de4f42b7a94ed4cc0846e8b30df1103c8f6babe87a7957050cdbb87ec7027a6c31daf2d1caa68b08120c23bfc9612495c88413f421786ab7a9658f3fb434d757b9fd6e8dfd9aa027605487f0d2126a53a46e08d0bbe3e630f1be85e131c2f288cfdfb0572d4f7594f18742bb60dcdcf47a01e1a1ab8ddd65d44a318d0c05c29ba0bcd03520e76dffa8eac1071a0e14748b972d9219b61e82dd3dee60719c6e971c2ba790eb295736a18ba6e55a3304d8b2f3dc4972a58ff09d7cb136932c9270b2a4e885e9d41936514ce09ecbf0f5e1f3a7ddba2238559fa69e71d6b199ea21273bbe5f8e810264dd945d0251aa6beb75a69b34af5ae0a1926c61261e25da8eb7d73bac26fc6a204c68205712193d5b41d389aaa2c866a19d26d1cb7a4f4cb43f6bc7b422f52a735eafb07d0cdd6d82894d90157c521f9c873dcc68355b92a4cd6eb798aa3375e7bf9424ecc27c6c8ca3ae66839041badbb6a8bc3dc090fe0443f76b5107ff20007976be5e6b332e2b92ca8bb520d6d35dfc00398fe0820e00812045e57a55006ad0b1a90561002fcfbf7112133837fc45d3feca4b27be9fc520b9b218cc6844af95df361694133a3092353e5d6c4055fdfb63e180b6efae368ebf154adfe3fa9f4da50b6924c87d43e59ace217efc89b9c53debe6ac7ebd6b86cc99da9ee8442c7cf8010df69455dfc24f619c93a0771f5399328d65ae9baec6dbb7769e57529d931022dcb06b75475f1e88468cc8f8be5cb9dd825fdc7198c7d224d0bf6afd9f22812297ff38ed2a731d6c4ea90a5fd7b3eeacb25913b5e78f93d0633137f1548677124ec36e1e6346dbbb39cd13ee89fee850ee97b4864adbf6560fc2650db3229f6bca3ee0dd7d6fffdfd5da6ef42cec31e57560d5af6ff6959c565bbbdee55a2fcff2e10517d6949514676de51ca9d05ff15d4a3867d9cd2dff1fbdd86f5c9a6bff9c5d92023423398a6dfcb299365e2bc067e9869c0a10429c6b9cd1d557753e1f425d93e418387060c0c8bd49cee97f22176ee7541e00c5cfef08ecfc3294964505e4b0e34902a46eb390ad6b216a5b68729a653b620b69d04cb5eae7289afa8e9cc07a775ea2a3252a1c1e57f01a4446c60952dc27ec4794722a960f4a0b3d58997355be6530959c570914faa42d9467d421e95a0456316cfacfab7f2d6c10e10e5cc4ff3b9e1ad88fce21d983c0e79d3064adfcd63a8277d22627343af22f4f6307c51fc81e559108d83906aaea046ae6097b950ce937a3f2caf4e252ccacaef252ce5838ad96ab18a87b4866232687f55e83b9e5355c3dce9ae3dccc4df53cc3d9b6c50b8823a18f5168b4160546a9c02d4b96462b8e8a925d1cb312bd1c8a3bab07b22ec49c07bd32702fd157bece0fd46ba465487e65db25d9181a80928493279eb7139f22d908270532d0215ed17cb4848613f2b4cd2b1bd54d00f09071fc85c495cda749c73c9d1bd8d29c7c7b358c6ea0f61dc7edf51e16bd959525ad6b8e7696c1b2ba79137eb44fc487e723f50820b14521da702b3f5d3177ac2ea25e7877b92c43b7ce009b46bac2c69e9e56acf873c617459176d720bf7ca3e3c45d9be9e54be4c2d904ab1ed580f4cfa1af3f795de7aa43364073d5c8293c0c9c5a1ef6a6181a45765d0d2adc9631795f080608b5d7dc8df9ec4099cfdedd35755b537ce700b0e085fae2896dcbb49ee3c4885ff1a0f1ee3373e46f1bd6b57100d8a0fac906460b6464f15149af449281eb015a77a8b450e26369116589f117b1af14fc32390a6ce5c3c03272e87a81ffcedb8f7884418e3296e08651cd3c20eb2f0eb6b8b94d7d12b9ddb51bab3cc0f85b7311cea60033a5641e62635e00abced8c96086e9767e88b6b257e59714c73d1c52e2949787829972006ae6d45accfd08b5fb69c3e9808e00c8aa7eabc304913cc3a3e00000800010047ab000008000b00020000006b45ffb0401eb899828000692f71bacfb19f5eb10571a5445f7a23dfa0e3f69d3a4065bf394e4b96993154f6f799adeb17798b0891d0032ced17795382b70a79d0eb0edb755c975909af0b7f31"], 0x1a00}, 0x1, 0x0, 0x0, 0x4c804}, 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) 09:16:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x188c0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0xffffffffffffff95, @dev={0xfe, 0x80, [], 0x1d}, 0x2}, 0xfffffffffffffeb4) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/dev/audio\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x102, 0x0) 09:16:30 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x8000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xc0c, &(0x7f00000000c0), 0x8) sendmsg$inet6(r1, &(0x7f0000000580)={&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts_2292={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) close(r0) 09:16:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x44) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x1, 0x2, 0x1, 0x6, 0x4e}, 0x20) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) lseek(r2, 0x0, 0x3) 09:16:30 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:30 executing program 3: clone(0x7fffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x8, 0x8f, 0x9, 0x7fff}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000440)={r2, 0x48, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x9, @remote, 0x5}, @in6={0xa, 0x4e21, 0x5ac0, @ipv4={[], [], @loopback}, 0x80000001}, @in={0x2, 0x4e21, @rand_addr=0xa25}]}, &(0x7f0000000480)=0x10) r3 = syz_open_procfs(r0, &(0x7f0000000000)='coredump_filter\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') exit(0xfffffffffffffffd) sendfile(r4, r3, 0x0, 0x11b08000000000) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x84) open_by_handle_at(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1b0000000100010027f43af6e8a5b785e5315da60aac16b0e8bc171fd6cc73"], 0x10000) getitimer(0x0, &(0x7f00000002c0)) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f00000000c0)={0x80000000000000, 0x3000, 0x3, 0x3, 0x13}) 09:16:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "7358924a440db5b99942be4e8cd96c1748ac801c"}, 0x15, 0x3) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:31 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x400) close(r0) 09:16:31 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x4, 0x3405}]}, 0xc, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x8000000000000000, 0x34325241, 0x84b, 0x1000, 0x1, @discrete={0x3, 0xe822}}) close(r0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x1, 0x9, 0x3}) [ 336.268102][T13112] IPVS: ftp: loaded support on port[0] = 21 [ 336.680716][T13112] chnl_net:caif_netlink_parms(): no params data found [ 336.745171][T13112] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.752625][T13112] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.762076][T13112] device bridge_slave_0 entered promiscuous mode [ 336.783109][T13112] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.790428][T13112] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.799624][T13112] device bridge_slave_1 entered promiscuous mode [ 336.894214][T13112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.908688][T13112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.952363][T13112] team0: Port device team_slave_0 added [ 336.962721][T13112] team0: Port device team_slave_1 added [ 337.127255][T13112] device hsr_slave_0 entered promiscuous mode [ 337.382555][T13112] device hsr_slave_1 entered promiscuous mode [ 337.555647][T13112] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.563041][T13112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.570754][T13112] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.578158][T13112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.616089][T12437] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.627354][T12437] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.705616][T13112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.731208][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.740146][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.758941][T13112] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.772839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.782383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.791461][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.798901][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.844450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.854099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.863242][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.870524][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.879216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.889439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.900145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.910154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.919945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.929917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.939707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.949277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.963069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.980794][T13112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.993789][T13112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.004821][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.014159][T12437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.060213][T13112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.252642][T13128] mmap: syz-executor.4 (13128) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:16:33 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="359e0d0a4014ffffffffffff86dd6081182e80448400fe800000000000aafe8000000000000000000000000000aa042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 09:16:33 executing program 3: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) socketpair(0xc, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x6, @empty, 0x7ff}}, 0x5, 0x8000, 0x10001, 0xffffffffffffffb2, 0x7fff}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x8}, &(0x7f0000000200)=0x8) 09:16:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x8000020) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x2}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000001040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) close(r1) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 09:16:33 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x104, 0x0) io_destroy(0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000480)=""/199) r3 = epoll_create(0x10000000024) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000240)={0x92000001}) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffb) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xb, 0x8, "28898b1691901c81e384fef422504964d3b969a64362eecdc1d26ff1d85c26aea6e972906b4ba4e277c5a49b36bcbe311308ca4e2e27ce0be73ee682a6ccce54", "0458c3f0bc37e936dd9ec44b90c69154712e0f0a7b058cf7e12d8bd51199c7e4", [0x401, 0x8]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={0x0, r1, 0x0, 0x8, &(0x7f00000017c0)='$nodev-\x00', 0xffffffffffffffff}, 0x30) r5 = geteuid() r6 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) getresuid(&(0x7f00000018c0), &(0x7f0000001900)=0x0, &(0x7f0000001940)) fstat(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001b00)=0xe8) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001c00)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001c40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000001d40)=0xe8) r15 = getegid() r16 = fcntl$getown(r3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d80)={0x0, 0x0}, &(0x7f0000001dc0)=0xc) getgroups(0x6, &(0x7f0000001e00)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001e40)=0x0) r20 = getuid() fstat(r3, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = gettid() lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001fc0)={0x0, 0x0, 0x0}, &(0x7f0000002000)=0xc) sendmsg$unix(r3, &(0x7f00000021c0)={&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="b0f0de92b4655effce9df151a209f3c3fe8d81076e61fd6366edfe00c1985d554eac69c06b00a2ccd3e26ba12616d41029179b1a200c62f46be7b4cf12167585aa36fe0795249055da061e88609f3583d525ae9283a44c94ca1a7d4e70a7b9377eca33e478655edfed585bce19edca8bee5a01081194d3ed4e3122737cef63ff508c989c3c8d9dacfa8d4063b4dfb58fa6804a8ac6b83ee007be66da97e0217502d951595686389e4e6927b76f588ee31de886fbfec1e882f90de4c760904da9f0c35f", 0xc3}, {&(0x7f00000001c0)="767daf0a2834cf5e0aa16db20089efaebbdb314218064a61dbb3", 0x1a}, {&(0x7f0000000280)="8e2d4c71bab4b13c34cf8adc8b087e002b58837d6a03d301be18", 0x1a}, {&(0x7f0000001700)="7424ffc6f6cf6757f33b707a4d1d99e27a6a35c87fc2c6a1a2545229f1069ff9ab3423618308d98d288b87c19f9b340c", 0x30}], 0x5, &(0x7f0000002040)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}, @rights={{0x38, 0x1, 0x1, [r2, r1, r3, r2, r2, r2, r3, r2, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}], 0x150, 0x48080}, 0x40841) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000002200)={0x40000000, 0x9, "b94b8d3258124da22f2dee0218647e07534da0642dbcf4de1f962904b6b50183", 0x432, 0x6, 0xe04c, 0x8, 0x6, 0x5, 0x7fffffff, 0x2, [0x1ff, 0xfffffffffffff823, 0xa7, 0x40]}) write$P9_RLERROR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000070600a700"], 0xffffffbf) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000400)=""/113, &(0x7f0000000040)=0x71) 09:16:33 executing program 3: io_setup(0x1, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0x1) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xffffffffffffff9c}]) 09:16:33 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101180, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x9}, @timestamp, @timestamp, @window={0x3, 0xff, 0x7b87}, @mss={0x2, 0x400}, @sack_perm, @timestamp], 0x7) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x100000000, 0x9, [0x3, 0x101, 0x20, 0x80000000, 0x9, 0x2, 0x4, 0x0, 0x8]}, &(0x7f0000000200)=0x1a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x1, @empty, 0x400}}, 0x8, 0x4}, &(0x7f0000000300)=0x90) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x1) close(r4) 09:16:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0x80) fcntl$notify(r0, 0x402, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 09:16:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "607ac83811bfb17a5145f1e0a5ebd92c1b142a02ab03a9657542f72908dfc2961167b158502eee951716c2a4640c36c03e8ff9e6b264aeb02ca3a4c80341e6262e21f2a2143454f5599f1ba091b063fc4a354e52123fe42f"}, 0x5c) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x100000}], 0x1}}], 0x48}, 0x0) 09:16:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) read(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 09:16:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = socket(0x19, 0x1, 0x8001) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e24, @empty}}) close(r0) 09:16:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x2}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:34 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000840)="a9b33f0400cb1a86dd00006f86dd", 0xe}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000100)=0x100088, 0x4) 09:16:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:34 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x100]}, &(0x7f0000000080)=0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x5) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 09:16:34 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000000200)=""/145, 0x91}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/226, 0xe2}], 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@gettaction={0x14}, 0x14}}, 0x0) close(r3) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/62, 0x3e}, {&(0x7f0000001580)=""/67, 0x43}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/46, 0x2e}], 0x5, &(0x7f00000017c0)=""/255, 0xff}, 0x8}, {{&(0x7f00000018c0)=@can, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001940)=""/156, 0x9c}, {&(0x7f0000001a00)=""/86, 0x56}, {&(0x7f0000001a80)=""/33, 0x21}, {&(0x7f0000001ac0)=""/9, 0x9}, {&(0x7f0000001b00)=""/175, 0xaf}], 0x5, &(0x7f0000001c40)=""/112, 0x70}, 0x3}, {{&(0x7f0000001cc0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001d40)=""/53, 0x35}, {&(0x7f0000001d80)=""/2, 0x2}, {&(0x7f0000001dc0)=""/119, 0x77}, {&(0x7f0000001e40)=""/176, 0xb0}, {&(0x7f0000002480)=""/223, 0xdf}, {&(0x7f0000002000)=""/222, 0xde}, {&(0x7f0000002100)=""/81, 0x51}, {&(0x7f0000002180)=""/151, 0x97}], 0x8, &(0x7f00000022c0)=""/167, 0xa7}}], 0x4, 0x0, 0x0) 09:16:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb99, 0x2702) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x7) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000400)=""/232, 0xe8}, {&(0x7f0000000500)=""/210, 0xd2}, {&(0x7f0000000600)=""/12, 0xc}], 0x8) fcntl$notify(r1, 0x402, 0x1) r2 = fcntl$getown(r1, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) kcmp(r2, r3, 0x0, r0, r0) close(r1) 09:16:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@mcast1, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', r1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc074510c, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x80000000000000, r2}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x3931, 0x4) 09:16:35 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x73) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x55, "629f1b9e3bec2cfe229ffbfa98c7cc9693ec080e605526e1da1f2c22562f33c97f13bfa33c3f33cf7237a946be3eda61577c371183c6f52bdadd44b5d9ddd1544680a0c4637d294e4ae90211c25c1be812e90aa86d"}, &(0x7f0000000180)=0x5d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x8}, 0x8) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "39e90158e1ee085832a426e2e59f8cf6c4642e2b"}, 0x15, 0x1) 09:16:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x4148, 0x0) [ 340.218676][T13222] Unknown ioctl 1074025835 09:16:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="ca00000001800000ff7f000062f3c33ef81aea9e93bf6d40e1c3c65752d361ad8bf322a63163d39686ad5d071ca71d93e2bf373807a35ee1886bac7aade23278b533d634dc890238aacf3775d828130f5c67715f2633cd7e8c399bf5a800d92cf338c3dc24d5b6c7f844e540b022dfcb73ec65ab0839248c8935f6b315f05d978073ae23a35bd608d7d2cb98086d2f6908383d664192023a57c2b6544b28624680f06b0048d54786f11f086e3cf6f3153266a09265d63db125ba0814dfa6af6e6a3c3255b31cac701476da3ecce976d70f55d4f20f98"]) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f00000002c0)={0x2, 0x201, 0x4, 0x4, 0x1, 0x20}) r1 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000140)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x5}, 0x8) ioctl(r1, 0xfffffffebff7bfb9, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000240)) epoll_wait(r3, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x5, 0x100) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x767b03278141e56, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f00000000c0)={{0x2, @addr=0x4f32}, 0x8, 0x10001, 0x3}) [ 340.290064][T13222] Unknown ioctl 1074025835 09:16:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x2}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:35 executing program 1: futex(&(0x7f0000000180)=0x2, 0x9, 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x1, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x6, 0x101, 0xdcd, 0x2}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x141000, 0x0) close(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x7, 0x0, 0xa1, &(0x7f0000ffa000/0x1000)=nil}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'nlmon0\x00', 0x1400}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000000c0)) 09:16:35 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x3a, @broadcast, 0x4e23, 0x2, 'none\x00', 0x13, 0x9, 0x47}, 0x2c) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:16:35 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x2}) fcntl$notify(r0, 0x402, 0x9) close(r0) 09:16:35 executing program 4: ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f00000000c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000200)={0xb6, "eedb1e8960e8c2b22b3f6b27c93ac9ef8fa6475a1c00e8cdcaaca3473d0e609096b63d3e92b7ba26cf72b69819aa0bc8736beb3e1f895fb61d1c3fa259d469569d15f0c2cc402aaa0ec5c9460299f67b712d6ea06ee06a35f2300524ae87b595bf4947b5c22cca4ffc340dcc3f9e9af3273edbddca0cb68f7ba2cd2c7372328abcf7cab35119ba3ea6e2571825437534f0c533db127873dbda1a137f8598b8078e3302f1f2f3c6f284177579275afa2ac07e1fa529ce"}) read$alg(r0, &(0x7f0000000100)=""/208, 0xd0) 09:16:35 executing program 3: syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x3) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000280)='user\x05#%\x00') r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) inotify_init1(0x80000) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)={0x1, 0x9}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) 09:16:35 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x10000000000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$inet(r1, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 09:16:35 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x200, 0x20000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'vcan0\x00'}, 0x18) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x1}, 0x38) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) sendto$isdn(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1008, 0x4, &(0x7f0000000040)={0x22, 0x480, 0x100000000, 0x10000, 0x18}, 0x6) 09:16:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80000001, 0x101) ioctl(r0, 0x1000008912, &(0x7f0000000380)="c0dca5055e0bcfec7be070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000380)=0x17e, 0x4) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 09:16:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000005800500000000000a00000200000000fe80000000000000000000000008001200000000000000000000ffff000600000000000000000000000000000000000000000000000300000000000001fe8000000000000000000000000000ff00"/160], 0xa0}}, 0x0) 09:16:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x401, 0x200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x4d, 0x5, [0x200, 0x1, 0x6, 0x7, 0x13]}, 0x12) close(r0) 09:16:36 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x10000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc45e}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040010}, 0x8000) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x3, @raw_data="032d32cb54c4826cbb2a17a16a090ac4030335dcd6c6a955297a11395edfdc73af437c24d3d5b5cc7c7e862cd58e2f30459ffc6507edc4e1f33ab2bf6fbc9364ae836cfc94e3ebdb18f035bbe0b063b2f0b8261674343101797e45200f9ec157a113f738827f2f9f3774181bf6c7651bee54e5d3030ae3d717a17001fc319c5ea073d28e93e5351514c651002befe2abb905bd101802487047fc191b4c66cdf8846650670006dcabc3e1653c47a3b691401407e44cc18ff81eb3d0360cc0ec1a95edada4fc27f8ba"}) 09:16:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r1, &(0x7f0000000080), 0x8, 0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r2, 0xdc, 0xeb}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'sha256-arm64-neon\x00'}}, &(0x7f0000000240)="8152a2432222d04190d0b0dc84e5ff992fdf7c65c7a3e0e02512853bb7d9a60a853e1f73b8a81c22b6ecba0bf5ebf7e970030cf67a435d04a29ddce1bea2be8faddbecf779ac6d2d96c74e5e7ba36758badfec67ae434f2d3411ed2cea143dfb7d7e2775c723312bbfed1eb230c4a05187cc663ccf96f9f7940472b8d021442d3e6b22ae2e7eea45113aca31f24595a3c3c19d22b2e5c16a9acaed6088a562018411a15a8e6c740509cac1c54e4985f46301e0bee458951436cee331219894302d6015bc3759eec1ee37e0d78f58e0d383eeea4a06d648ee114c78a7", &(0x7f0000000340)=""/235) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) close(0xffffffffffffffff) [ 341.852047][ C1] hrtimer: interrupt took 479071 ns 09:16:37 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x241, 0x0) sysfs$2(0x2, 0x8, &(0x7f0000000100)=""/140) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1e00}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:16:37 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/27) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x11) close(r1) 09:16:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x80000008, 0x0, 0x3}, {0x1}]}) 09:16:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400) mq_timedreceive(r1, &(0x7f0000000080)=""/161, 0xa1, 0x81, &(0x7f0000000140)={0x77359400}) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r2, &(0x7f00000012c0)=""/136, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") getsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000bfcffc), &(0x7f0000000000)=0xfe77) recvfrom$unix(r1, &(0x7f0000000240)=""/126, 0x7e, 0x20, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 09:16:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:38 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) fcntl$notify(r1, 0x402, 0x1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc) close(r1) 09:16:38 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000000c0)={0x0, @raw_data="5f0b53620b4b7188ab0e22063c278c5e63853f88b3bfd4ddd29d25af6491b0eabc0f75b3d675bf959f204b50e4272eb49020c6f79ce3e049f445a28ab149233d0d52df53aef95b1de2075e10d062b5042715565dd93795fcab754f2cce2732aa70a071a0980c15fa98a2e002c3e542cd8ae9d9ef199408aba4d4b5b44b8507df3958933f129fce6521cca12f85e744d630de919a85011f855d6d7f5f83d487eb179d71b8a851719f8886cdea79145b95a34b20d02b216531215d77328dbf841e13b7cc7e5eb974db"}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x615b961357bb8b56) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0xfffffffffffffe01, 0x8, 0x0, 0x3ff]}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x9, 0x1000000, "1e45791b4acd8f7881892a6e178e63ab1a52cf8e85afc30b", {0x1, 0x1}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x40020000000003a, 0x2, 0x0, "36aa5adb87a97619bf420900000004e4000400"}) 09:16:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)={0xd000, 0x4000, 0x8000, 0x2, 0x100}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2, 0x3}, &(0x7f0000000180)=0x8) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x208000) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285628, &(0x7f0000000000)={0x3, 0x1, 0x0, [0x0, 0x2], 0x0}) connect$vsock_dgram(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) 09:16:38 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0xa0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SMI(r1, 0xaeb7) 09:16:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:39 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200400) shutdown(r0, 0x0) 09:16:39 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000011) close(r0) 09:16:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[]}}, 0xb0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x101002, 0x0) 09:16:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r1) close(r0) 09:16:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x5}}, 0x20, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x21) r4 = geteuid() r5 = getegid() write$FUSE_ENTRY(r3, &(0x7f0000000180)={0x90, 0xffffffffffffffff, 0x2, {0x2, 0x2, 0x2764de21, 0xf6, 0x2, 0x10001, {0x4, 0xca, 0x3, 0x6, 0x10001, 0x7, 0x4, 0x81, 0x80000001, 0x20000000, 0x100, r4, r5, 0x1, 0x4}}}, 0x90) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:16:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80800008) read(r0, &(0x7f0000000040)=""/11, 0x1d8) r1 = syz_open_pts(r0, 0x3) ioctl$TCXONC(r1, 0x540a, 0x0) 09:16:39 executing program 1: lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) fstat(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) stat(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r0}, {0x2, 0x3, r1}, {0x2, 0x6, r2}], {0x4, 0x6}, [{0x8, 0x1, r3}, {0x8, 0x0, r4}, {0x8, 0x5, r5}, {0x8, 0x4, r6}, {0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r9}, {0x8, 0x2, r10}, {0x8, 0x1, r11}, {0x8, 0xaff2e27379cd8385, r12}], {0x10, 0x1}, {0x20, 0x7}}, 0x8c, 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r13 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r13, 0x402, 0x1) close(r13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r15, 0x6430) futimesat(r14, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) write$P9_RXATTRCREATE(r14, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) [ 344.591248][T13379] kvm: emulating exchange as write 09:16:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:16:39 executing program 1: stat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x7, {0x0, 0x6, 0x10000, 0x19c8}, {0x4, 0x6, 0x3f}, {0x80, 0x4}}) fcntl$notify(r0, 0x402, 0x1) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) 09:16:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x400000, 0x7ff0bdbe}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+10000}}) 09:16:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x4}]}, 0x24}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) 09:16:40 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x20000) read$eventfd(r1, &(0x7f0000000080), 0x8) close(r0) 09:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80006, 0x800000000000001) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RWALK(r1, &(0x7f0000000240)={0x3d, 0x6f, 0x2, {0x4, [{0x1, 0x1, 0x8}, {0x40, 0x0, 0x6}, {0x2, 0x3, 0x1}, {0x2, 0x0, 0x2}]}}, 0x3d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x401}, 0x2d) epoll_create(0x80000000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r2, 0x7, 0x100000000}, &(0x7f0000000340)=0xc) socketpair(0x11, 0x2, 0x1200000000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x24}}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 09:16:40 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000180)=""/4096) getpeername(r0, 0x0, &(0x7f0000000140)) 09:16:40 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@ipv4={[], [], @dev}}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) close(r0) flock(r1, 0xa) 09:16:40 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = msgget(0x2, 0x0) msgctl$IPC_RMID(r2, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'ip6gretap0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000680)={@local, @broadcast, 0x0}, &(0x7f00000006c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'eql\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000980)={&(0x7f0000000080), 0xc, &(0x7f0000000940)={&(0x7f0000000740)={0x1e0, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xb8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x104, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x8004}, 0x4) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8080) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)='./file1/file0\x00') rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000200)='./file1\x00') 09:16:40 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:16:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40d0, 0x0) fcntl$notify(r0, 0x402, 0x1) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x22101, 0x0) close(r0) 09:16:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x24, 0x43, 0x211, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'keyring-\\.\x00'}]}, 0x24}}, 0x0) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000200)=""/183, 0xb7}, 0xff}, {{&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/133, 0x85}, {&(0x7f00000004c0)=""/91, 0x5b}], 0x3, &(0x7f0000000540)=""/231, 0xe7}, 0x5}, {{&(0x7f0000000640)=@ipx, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/190, 0xbe}, {&(0x7f0000000780)=""/84, 0x54}, {&(0x7f0000000800)=""/4, 0x4}, {&(0x7f0000000840)=""/233, 0xe9}], 0x4, &(0x7f0000000980)=""/214, 0xd6}, 0x6}, {{&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000b00)=""/190, 0xbe}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000000cc0)=""/191, 0xbf}, {&(0x7f0000000d80)=""/89, 0x59}, {&(0x7f0000000e00)=""/233, 0xe9}, {&(0x7f0000000f00)=""/38, 0x26}], 0x6, &(0x7f0000000fc0)=""/213, 0xd5}}], 0x4, 0x10042, &(0x7f0000001200)={r1, r2+30000000}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x4c, r4, 0x102, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x44040) 09:16:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:41 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) close(r0) 09:16:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x24, 0x43, 0x211, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'keyring-\\.\x00'}]}, 0x24}}, 0x0) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000200)=""/183, 0xb7}, 0xff}, {{&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/133, 0x85}, {&(0x7f00000004c0)=""/91, 0x5b}], 0x3, &(0x7f0000000540)=""/231, 0xe7}, 0x5}, {{&(0x7f0000000640)=@ipx, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/190, 0xbe}, {&(0x7f0000000780)=""/84, 0x54}, {&(0x7f0000000800)=""/4, 0x4}, {&(0x7f0000000840)=""/233, 0xe9}], 0x4, &(0x7f0000000980)=""/214, 0xd6}, 0x6}, {{&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000b00)=""/190, 0xbe}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000000cc0)=""/191, 0xbf}, {&(0x7f0000000d80)=""/89, 0x59}, {&(0x7f0000000e00)=""/233, 0xe9}, {&(0x7f0000000f00)=""/38, 0x26}], 0x6, &(0x7f0000000fc0)=""/213, 0xd5}}], 0x4, 0x10042, &(0x7f0000001200)={r1, r2+30000000}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x4c, r4, 0x102, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x44040) 09:16:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:41 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x40000000) fcntl$notify(r1, 0x402, 0x1) close(r1) 09:16:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200002, 0x0) pipe2(&(0x7f0000000040), 0x800) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x102b) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000000080)=0xda9, 0xcf) 09:16:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x7, 0x800000101, 0x10000000005, 0x0, 0x1}, 0x1f) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0, 0x4000}, 0x2c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'nlmon0\x00', {0x2, 0x4e20, @empty}}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400400, 0x0) io_uring_enter(r2, 0x3ff, 0x0, 0x2, &(0x7f00000000c0)={0x5}, 0x8) 09:16:41 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x3, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) 09:16:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x3, 0x8000, 0x2, 0x7}) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) 09:16:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:16:41 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x89) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100000000}]}) 09:16:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="97a3d1628c3bd4329091a63c1e676becb717c665eede37e2aa6c15f459d35927c2f37ae1e5d2cdf76d2d75da0586e16dda3d5067f867bcb272fcf2531e3935a308bdbb898c071c24f7e47ee37026a5a343467695c3b9f649d6e98004e17beb", 0x5f, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='new ', 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661c3e3ff6e6a367ec03a73797a2020ef4af3c81f861700000030303030303430a53b34"], 0xfffffffffffffefb, r2) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) [ 347.170146][T13514] encrypted_key: master key parameter 'defaÃãÿnj6~À:syz' is invalid [ 347.220795][T13520] encrypted_key: master key parameter 'defaÃãÿnj6~À:syz' is invalid 09:16:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:42 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x111000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x101, 0x4) close(r0) 09:16:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x4, 0x6, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000380)={0x5001, 0x0}) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x189000) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 09:16:42 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x2959886fefacbc6e, 0xc0}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x10001, 0x10000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b, r2}) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40200) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x3) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x100) pwrite64(r3, &(0x7f0000000280)="40a8929d6929ab756b374beadf8afbfd2b8d35de4622936c6257e609e2fdff31e891b6", 0x23, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000340)) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000380)=0x81) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000003c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r3, 0x0, 0x18, &(0x7f0000000400)='vboxnet0:selfvmnet0,$!\xcc\x00', 0xffffffffffffffff}, 0x30) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)=r6, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xec4ca4960666be3d, 0x80) fsmount(r3, 0x1, 0x70) fsmount(r3, 0x1, 0x4) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) splice(r5, &(0x7f0000000540), r7, &(0x7f0000000580), 0x7fffffff, 0x8) r9 = semget(0x1, 0x3, 0x202) semop(r9, &(0x7f00000005c0)=[{0x7, 0x7, 0x800}, {0x1, 0x5, 0x1800}, {0x3, 0xffffffffffffffc0, 0x1800}, {0x3, 0x6, 0x1800}, {0x3, 0x7fc2f309, 0x1800}, {0x0, 0x5}, {0x7, 0xeda9, 0x800}, {0x3, 0x9, 0x800}, {0x0, 0x100, 0x800}, {0x6, 0x7}], 0xa) getpgrp(r4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$FUSE_NOTIFY_DELETE(r8, &(0x7f0000000600)={0x36, 0x6, 0x0, {0x4, 0x6, 0xd, 0x0, '+system:$proc'}}, 0x36) ioctl$SNDRV_TIMER_IOCTL_STATUS(r8, 0x80605414, &(0x7f0000000640)=""/116) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f00000006c0), r10}}, 0x18) 09:16:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) close(r1) 09:16:42 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x8000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0xffff, @mcast1, 0x4}}}, &(0x7f0000000140)=0xfffffe1c) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000280)=0x63, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0x3}, @in6={0xa, 0x4e20, 0xd9, @ipv4={[], [], @remote}}], 0x48) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000240)=0x84) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) ioctl$NBD_CLEAR_QUE(r0, 0xab05) close(0xffffffffffffffff) 09:16:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 09:16:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:16:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket$rxrpc(0x21, 0x2, 0x0) 09:16:42 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x102, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x4000) close(r0) 09:16:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 09:16:43 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) r4 = getegid() getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x6}, [{0x2, 0x2, r0}, {0x2, 0x1, r1}, {0x2, 0x0, r2}, {0x2, 0x0, r3}], {0x4, 0x2}, [{0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x6, r6}, {0x8, 0x4, r7}, {0x8, 0x4, r8}], {0x10, 0x7}, {0x20, 0x3}}, 0x6c, 0x3) r9 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200000000, 0x0) fcntl$notify(r9, 0x402, 0x1) close(r9) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x4, &(0x7f0000000840)={0x5, 0x3}, 0x2) 09:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 348.581669][T13579] IPVS: ftp: loaded support on port[0] = 21 [ 348.785582][T13579] chnl_net:caif_netlink_parms(): no params data found [ 348.824822][T13579] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.832183][T13579] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.840603][T13579] device bridge_slave_0 entered promiscuous mode [ 348.849952][T13579] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.857332][T13579] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.865920][T13579] device bridge_slave_1 entered promiscuous mode [ 348.890693][T13579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.902986][T13579] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.928197][T13579] team0: Port device team_slave_0 added [ 348.936622][T13579] team0: Port device team_slave_1 added [ 348.995940][T13579] device hsr_slave_0 entered promiscuous mode [ 349.062452][T13579] device hsr_slave_1 entered promiscuous mode [ 349.117194][T13579] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.124576][T13579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.132731][T13579] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.139964][T13579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.200064][T13579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.224320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.235336][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.248339][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.264048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.281733][T13579] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.295397][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.305599][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.313429][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.332515][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.341316][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.348656][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.374001][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.388385][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.403082][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.424889][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.436531][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.450565][T13579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.480340][T13579] 8021q: adding VLAN 0 to HW filter on device batadv0 09:16:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") move_pages(0x0, 0x4, &(0x7f00000000c0)=[&(0x7f0000bff000/0x400000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000e2e000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000140), 0x0) 09:16:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:44 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x402) open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x1e1) sendto(r1, &(0x7f0000000080)="ca1952e91518e6bb7bc01823b8b82686439955a4703db28ed39e29e3254532ef48321f011d4b20c14684ce0a62520cdc9b11a7c0b9ca77b5e28f4bdb20c923ff2d96ba7cfb87bbe100763300342b34c1114366190ac8b98e3d167f60004f8326092228225d272f79b67f08f517abfdd8625f83fa3ebacdb7bb51d4c48257767db7f09d5b458dce35ebb442553a6dc9e0094fcae7f7305738ccc8601b05735004034955e1616da7d3768c6580e5d6e36d2dd575733ba64bc07c15337bd6", 0xbd, 0x20000000, &(0x7f0000000140)=@sco={0x1f, {0x5, 0x20, 0x6, 0x7fffffff, 0x7, 0x9}}, 0x80) 09:16:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:16:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x5) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x2, 0x4) 09:16:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r4, 0x0) [ 350.172932][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.179420][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:16:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:16:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) 09:16:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:45 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfee4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x90}}, 0x91) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x1) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000080)={0x1f, "58c0f903745588e2e5dad80e529d08bf28946ad25b002b8d330211c39aa64fee", 0x2, 0x1}) close(r2) 09:16:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 09:16:45 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xff, 0x111400) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x81) fcntl$notify(r0, 0x402, 0x1) close(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000000c0)=0x9) 09:16:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:16:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:46 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) close(r0) r1 = dup(r0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x80000001, 0x79, 0x3ff, 0x0, 0x1b, 0xd6f, 0x7, 0x7, 0xffff, 0x515}) 09:16:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000880)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000080), 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 09:16:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fchdir(r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b6d) 09:16:46 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 09:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 09:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 09:16:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:16:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1000000000000010}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) r4 = dup2(r3, r3) poll(0x0, 0x0, 0x4e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e0086e) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{r4}], 0x1, 0xbc) shutdown(r2, 0x0) 09:16:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:16:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0, 0x638}, 0x42) shutdown(r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x803f) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x803f) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 09:16:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 09:16:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:16:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r0, 0x1) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 09:16:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:16:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 09:16:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r0, 0x0) 09:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:16:48 executing program 0: 09:16:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:48 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 09:16:48 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 09:16:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1000000000000010}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x15619e47e9121c28, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) shutdown(r0, 0x1) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 09:16:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000008c0)=[{&(0x7f0000000980)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 09:16:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1000000000000010}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:16:49 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/139, 0x8b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 09:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000007, 0x2, 0x0, 0x800e0086d) shutdown(r0, 0x0) 09:16:49 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0xa, 0x2, 0x0, 0x0) 09:16:49 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:16:50 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:50 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) 09:16:50 executing program 5: 09:16:50 executing program 3: 09:16:50 executing program 3: 09:16:50 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) pwritev(r0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:16:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 09:16:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r4, 0x0) 09:16:50 executing program 0: 09:16:50 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:50 executing program 5: 09:16:50 executing program 0: 09:16:50 executing program 1: 09:16:51 executing program 5: 09:16:51 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:51 executing program 0: 09:16:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:51 executing program 1: 09:16:51 executing program 5: 09:16:51 executing program 0: 09:16:51 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:51 executing program 3: 09:16:51 executing program 5: 09:16:51 executing program 3: 09:16:51 executing program 0: 09:16:51 executing program 1: 09:16:51 executing program 0: 09:16:51 executing program 3: 09:16:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x2}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:52 executing program 5: 09:16:52 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:52 executing program 3: 09:16:52 executing program 1: 09:16:52 executing program 0: 09:16:52 executing program 1: 09:16:52 executing program 5: 09:16:52 executing program 3: 09:16:52 executing program 0: 09:16:52 executing program 1: 09:16:52 executing program 5: 09:16:53 executing program 0: 09:16:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:53 executing program 3: 09:16:53 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 09:16:53 executing program 1: 09:16:53 executing program 5: 09:16:53 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$adsp(0x0, 0x1, 0x3) creat(0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x271) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) dup2(r1, r2) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1000000000000001) time(&(0x7f0000000240)) 09:16:53 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 09:16:53 executing program 1: 09:16:53 executing program 5: [ 358.492879][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 358.499502][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:16:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:53 executing program 1: 09:16:53 executing program 3: 09:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") move_pages(0x0, 0x200000000000020c, &(0x7f00000000c0)=[&(0x7f0000d73000/0x1000)=nil, &(0x7f0000cc6000/0x1000)=nil, &(0x7f0000c0d000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e6a000/0x3000)=nil, &(0x7f0000e2d000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d66000/0x3000)=nil], 0x0, &(0x7f0000000140), 0x0) 09:16:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) 09:16:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:16:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x78, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:16:55 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000011, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getuid() fstat(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00\x1e\r', @ifru_flags=0x12}) r1 = msgget$private(0x0, 0x500) msgctl$IPC_RMID(r1, 0x0) 09:16:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 360.170040][T14068] vivid-000: disconnect [ 360.186785][T14065] vivid-000: reconnect [ 360.207183][T14068] vivid-000: disconnect [ 360.219251][T14065] vivid-000: reconnect 09:16:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:16:55 executing program 1: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, 0x0, 0x0) 09:16:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 360.462137][T14080] vivid-000: disconnect [ 361.459200][T14073] vivid-000: reconnect 09:16:58 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000011, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getuid() fstat(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00\x1e\r', @ifru_flags=0x12}) r1 = msgget$private(0x0, 0x500) msgctl$IPC_RMID(r1, 0x0) 09:16:58 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000011, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getuid() fstat(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00\x1e\r', @ifru_flags=0x12}) r1 = msgget$private(0x0, 0x500) msgctl$IPC_RMID(r1, 0x0) 09:16:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:16:58 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000011, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getuid() fstat(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00\x1e\r', @ifru_flags=0x12}) r1 = msgget$private(0x0, 0x500) msgctl$IPC_RMID(r1, 0x0) 09:16:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) [ 363.772921][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 363.785073][ C0] clocksource: 'acpi_pm' wd_now: f5838b wd_last: 6f92d3 mask: ffffff [ 363.795267][ C0] clocksource: 'tsc' cs_now: c8ddf27ed2 cs_last: c78dc4659c mask: ffffffffffffffff [ 363.808237][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 363.823242][ T3362] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 363.832927][ T3362] sched_clock: Marking unstable (363881500920, -58280970)<-(363960754697, -137534858) [ 363.833219][T14097] clocksource: Switched to clocksource acpi_pm [ 363.908155][T14103] vivid-000: disconnect [ 363.924377][T14101] vivid-000: reconnect 09:16:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") move_pages(0x0, 0xaf, &(0x7f0000000000)=[&(0x7f0000bff000/0x400000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000e2e000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000f4a000/0x4000)=nil, &(0x7f000084b000/0x600000)=nil, &(0x7f00008f2000/0x4000)=nil, &(0x7f0000d66000/0x3000)=nil], 0x0, &(0x7f0000000140), 0x0) 09:16:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe23d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x322, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0xc842, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1f, 0x0, 0x1, 0xe5, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70ab], [0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x9, 0x3, 0x0, 0x0, 0x80000001, 0x800, 0x4a0, 0x7, 0x0, 0x1ff, 0x400, 0x7, 0x0, 0x2, 0x555a, 0x35, 0xee9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x1f, 0x4, 0x6, 0x0, 0xf7, 0x0, 0x2, 0x5, 0x0, 0x1, 0x5, 0x80000000, 0x0, 0x10001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x4, 0x2, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9c5a, 0x100000000, 0xffffffffffffbd2f, 0x7fff, 0xfffffffeffffffff, 0x0, 0xfffffffffffffc44, 0x0, 0x0, 0x0, 0x8, 0x6, 0x55fc, 0x0, 0x3, 0x7cd, 0x1b, 0x100, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x17, 0x8, 0x0, 0x7b, 0x80, 0x40, 0x7f, 0x0, 0x8, 0x5, 0x0, 0x73, 0xa7, 0x909, 0x800, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x49, 0x8]}, 0x45c) [ 364.113353][T14117] vivid-000: disconnect [ 364.131741][T14112] vivid-000: reconnect 09:16:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 09:16:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:16:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/28, 0x3c7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x204000000bd, @time}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 09:16:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x401, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x47ab, 0x2, 0x0, 0x0, 0x0, 0x128, 0x401, 0x0, 0x2, 0x3ff, 0x3, 0x6, 0x0, 0x5fb, 0x2, 0x6, 0xb597, 0x6, 0x1, 0x2, 0x1, 0x5973, 0x0, 0x400, 0x3f, 0x1, 0x2, 0xc6, 0x0, 0x8001, 0x4, @perf_bp={0x0, 0x7}, 0x4000, 0x8, 0x5, 0x0, 0x8a, 0x2, 0x100}, r2, 0x8, r1, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="88da98ec42e80ea378f0fbc02946800200000000000000e85bbb4dde4a95402d"]) poll(0x0, 0x2451cd3ac91fa56c, 0xdffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000440)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000001c0)) 09:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) 09:16:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:16:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:16:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:16:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:16:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x73, @local, 0x0, 0x1, 'sh\x00', 0x2, 0xfff}, 0x2c) 09:17:00 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 09:17:00 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) unshare(0x600) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) sendto$packet(r0, &(0x7f0000000600)="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", 0xbce, 0x40001, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x4a) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x8007, 0x8, 0x9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x3f, 0x0, 0x8000, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x9}, &(0x7f00000000c0)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x9) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000001c0)) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 365.017059][T14167] IPVS: set_ctl: invalid protocol: 115 172.20.20.170:0 09:17:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x804, &(0x7f0000000000)={0x22, 0x100, 0x0, 0x3, 0x565800000000000}, 0x6) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @typedef={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 09:17:00 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 09:17:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:00 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) unshare(0x600) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) sendto$packet(r0, &(0x7f0000000600)="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", 0xbce, 0x40001, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x4a) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x8007, 0x8, 0x9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x3f, 0x0, 0x8000, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x9}, &(0x7f00000000c0)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x9) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000001c0)) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:17:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x53ccd088, 0x0, 0x0, 0x0, 0x20ffd000, 0x7ff0bdbe}) 09:17:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:00 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 09:17:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:00 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) unshare(0x600) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) sendto$packet(r0, &(0x7f0000000600)="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", 0xbce, 0x40001, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x4a) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x8007, 0x8, 0x9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x3f, 0x0, 0x8000, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x9}, &(0x7f00000000c0)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x9) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000001c0)) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:17:00 executing program 5: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000640)='/dev/video#\x00', 0x74, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205647, &(0x7f0000000240)={0x8001005}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, 0x0, 0x0) 09:17:01 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') syz_open_dev$media(0x0, 0x0, 0x0) 09:17:01 executing program 5: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 366.246938][T14234] devpts: called with bogus options 09:17:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$ipvs(0x0) 09:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:01 executing program 5: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 366.496880][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.503716][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:17:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 09:17:01 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) unshare(0x600) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) sendto$packet(r0, &(0x7f0000000600)="1f9165e2033224c1ed79d89b2e61e4375672ec7c96baac0760adf8f946b882b96c87391db7b44dc030a917b7a64b96fe05c0c16fb4d510decb116e3dba1081e95d97b7027a21307c1a785433c02ee7043c41f86878fb819ff06fbe6942d1a18dc44f8eb2ca57db6a62ea6859cdded7809361739c9a699af4dfb0cded94d3775dc9215d4fd736b5f076d167f48bc0b84e289b8d611533d5a57d6d3b877311983162056e6a83e2b23c1cbdd03ad1e8cbd791db3b21b27d95fb375fdb27349034d23981ac704f9373f46c4b9b51f9e36bd03296196729e9f5cad24e311dd08b19ce4c230b6d57778e7907c0ecbc8bdf23a789f8473ba36273316772d18c6daac853da39606286910fa798b1ed6b0f07d4d9aca5df1d874bd407c5e7118029a27c3f8c28a1d0ab0b757c386ef10f15491245afab37eb2f821a2f8a15fda0f7e654a250e62eafa654c0fd9fce9d5ebae15c34ea6219b6fbd422aef62aa40c5b5d64eb5ae2dcb71c5c11aeb83c9aed27ebec70a26f26ab6ad69ccfa8cf7f73b321fcb149e7615fbe5bc3183a22cb87442c3f412de26885daee968085038093302b8f52ec422d706e46f2b901c749828e0a1e7815c00cf39dbfea1bd544dd26c864ab594b6f1eb9495878ceb4f373e3df55e0f10f97aac192a0368526c4e853d5ea11ed19ea9332a431ea874db6dba1c1c4ea5d8abe9f157c421715d80ce70b9e194740b1d3516cdfe415c52d50bf7897f3009a5b6c20aa2d64fb97bc588ddbd1a5f26977710863648fb79dc800eaf7d2a4d9f78dde86bae37f0cb9e3ceefd640f5a42aece46c08e3f6cfdc1ff758dfab2d4ba206f6f4c0ea76332ec3c0bf32ef58107cc64f441ce91f960f27cec5d36d3f95bb5d475f7372c863715cb136e1a6aaa558f7dc8cde60b896cc79c08626be4a1f01720a561634ce3a8e29a95f8597c6169cd8e4e4e3a60a6bb1f9d93640c21830cb93e4aaa66befe5e328bf308b543098e2c7a372d64b78294c053e9daa049fe53ebbbe0cb923e34c577f82e107b757b2aa136de781f74891ad578eb974138d383a88a74ba9657ad768f5883d4fb359f64c62f92922f72e7f33d2a846b9f46af0d91cecf503e975e04c240977f309ccc63a1b08dd6f3ea15968e357aa86be3d76240091d8314d5a5989ebfa1dbb83eb73261a984cde3172f91479d08a7ab5649d2d22331f106a5728374ff183c589738126dc67597b51fa1eccdfb02bce39c331bd21a56dcc68bd265cf6384eef75e97f21e4fe180a7ee7459bdf4dc04b2ab8ef55042fc7bc607ae720e276607d0d13ec70e8a0b9fd6af4ccda5dc7081a67f4fb00fff29be0b8c9b961db9de5929d27038bae709bc6027c9d9e1fc2ad587741a03a52ee4fddace748d21b85b150cc00512e251d1dca15e6fb877a4a0a2634f699e08c7cf3c16f8ec816b0d721e99fa2e0257cb617b9ef5833d82f3e0acb59d1d20b0c6eedc6e2e24a5577afce0f1e9fc43b483aa63e5b6143954098ed5748eabdd6d2c5c970107426802cccaa7f70cf2a900e94c37d6337e1a63fc69bdf7f6d49fee4baadc8214988d12061dc2993fda44e01749ffff57f1d56870e691bb88a0ddd93fd1286e04d92db256d8bfd742c2da92e2909d15b1f5bef5ce12f20934fe10cff6ab9fc898aa12869ce240141cee3dc397137abb22f5707183a560bab59b5f266dd61a4749d23909a1cf9f7727870c150440f84ff4ed8e02fa07053d232e261d30de30d8f65edf94f55a354021d999716dfccaf9542b4c192a2ab709bec02c4387c3351994f742530d9d0a2ec4a9371c5715f9accdb3fc1f0e718e401d06e7409265c83a8d53b5b9860c95efbf1b49aaf7f44383f0b2e4f93155ad2ae03de7ff955f4c922a8b9c21721a0a4affb94d043b947c1b8a2217e0ee540be0da90ab3375a3d29f83b9fd62e7c154e3876baabf70edda5f7a07d5a7a671ad09384d6c03bf7778974d5cb415ffe0173e77ec528e5706c50273ab57533cff34a3aea512e3a075b562bb4a846e97a9db30c0775fca44b49eb6f829f1bf8f449da65defc060f5981a202db67a6f89cffe07f2d7f925ac059b29e936a0241c6eb33bba4359266bd10774226abcf197d8fe63d5254c660ec1762f5d401cd4710a1ce0df2729ec7de9b2d2a7d639738f220b883875cea65f17a9d466629d2ec39f43896e84b926360511863853c1a5fd579b50b055b1de4a5ed5e0046745b1e46b841a09b2c0788fe5df12088de4ad5456626d30031039c171f09b01d2f340d2248d59b48db214d377ab64f81b9d15630cfe060eece86694e132c822b14ce1439476f200b81c71ae4d4bf8741f6f50a4876387057bf1ffbe135d3ebb86b0cda4c564a5da55497eeafe07dc44ebae241de4f641a657b60c2fe85bf8d0d5be70d85591d2155055ab652146a34f754bf7dd41dddd7092cfe7aaf5876211f31eeb562b7b76b8d0a128f6c4639ff306f8f70cdc3605fe94d64bb6f8f6b979d1507b1499e23351e5e543119e8a1ed97fd6b9c6b11e29df0ceab10ff894e5d81857cd18ffecb11387ac3c8c695ee3b69f7c4efe63066b007a99cd672e451673b666bbbd0284ce8ed662f2bc8b37dc4ee3fc4b1c29aba5e393343e755adf334d54970ec80b50113d5c46980cf69b9592543600dddc434202eb9a193acd147918e43a9b86e15d1b0cf62d8adc5d2bc02be87ad2fde984361d4a531475e1d14cbb6918a0a651b253b4ed6b974efab577ba57b832d7af10546f276985035709920e5cdc9c8829c5d0e2418b2ba00277dfa2de4896423d39293db01fd6894f80b0bb252cf2797a5b161adc967f5f139cc4ced6191edb7d59f3630b6ef82fcbc6e74b4a6a25e6417fd4bb017886c17c5bb1f40e4ff824efcab2baa1b039f7a0457248cb2f660e54577c199f6de0491a18b29c4287d18d06f7df991cbd48321783482a56c388adb1aec0be6991059e6ea2678120b7fe94bb6659e3cb4c61b432aa851c6bb86d45390a7add1d8fb218282d771976c81630d3938886fc02a5bfa6daf2083f72f9901155b1d6bc01d01e5c535cccea9a27f322420d70cec477d9b24d2027619a5f3e72038df8ddb2e2fa5503d9ca90166cf718bef256d5273d094f95b75abd988a576508d4d2214c3d0cbecbf1ad9b723fa9762fd4bddab8201cd2caaa90ffcf9c3ac93f49d15a31be23d53804c01a75c179dd0160920ccc5492ac52485b8f93cde430233448bc7a49e637981bd2f97e881aec83263c610da86f2d653c97b28f284db6b1d003005d256b4e4384f794c2fcb7dc21d80ed98718d5d08c3ab5bb3dee0cf88db0a03a35a41ca5b7865f134dc064e3b79d5584a557fe95182c38e1abcc9876feb84fd90e5e003e417404f3157f2e6362d987b7de8faaad1e059f6133d1161d94b71023288f0f1e9a8191748e616ca68c662c6079790e5362c71333a6573a87e0c0e3e3b170f3118e9c0413acb678ea27f7212d1c283dd988413e619eee784729fc4ead6d243394d5380b90ce76669ab70bb07c3a76fa2127e4e5e8370920f6912cdaeb65948d38a2f6830bc2bd85beff4c84246eb7aff521e36dd8cb2c133c30c64dfda41b4f48241c9003b27b7cf484825ba2418da0efc9a678af95f6a1e0bd7567b78cbdaae6fd080ad048c15586efff9022e6e664ebff0eba14873c7702f23cb4a558d63c62955b00deca095b56fbf0cc1f32656fe39cf2d0c9493401e4c862aede0b76c45a471c2a88d9c0ac5329a969f003060e45b09a4f245923c375df7c78f59827a9c36fba482742c0e80dfd2dd3cd7b6aa69266c4d8550d3c230b773acfcd7617d7b0caf3e7cb223b0290d1c49c205565b3ada6ab07cc80e1ef7364f504b0ef24506b5091c7f677dfb21bcfb0e851432cdb0e96ed778e9a6e97cc4c8db7c25c48c35d7df4cf70002a2b630401eb9f533f46da68ca582d5b012f894ce82a4717690ca3deec838445c234d22e979b753aad5ae50f8eca389e09d075c966a397df4e3c6ce17731eaef3f7cc1b57b501fd7998075819df7ca7c838a94c0b149d1d10abb9cf0bf292fe601198863844980f9eb828ebaf0da949cbe497e8b34bd3659289d07ff6ffc4f416410950af4c3bc767a942996eecea9a117876e333cb9b7157e4451dab82f0211010ff55dde56000e7df835fe256586054fc965cead58096188005e18b5e82615721fdaa8cccf751574acffdd03d58397cab1f159219daa8e55a3f521ab9e2d3baf55425cecacd33089c17e60eff30bc79ded46c2dfe41", 0xbce, 0x40001, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x4a) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x8007, 0x8, 0x9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x3f, 0x0, 0x8000, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x9}, &(0x7f00000000c0)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x9) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000001c0)) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) close(r1) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 09:17:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:02 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000280)="eb5e6c44673ac48c070742d85edb39d50143b6d727b5ba99c5c328dcceae84e58f7dabef2c9af5", 0x27, 0xfffffffffffffff9) r3 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='syz0', 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0x0, r3) 09:17:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:17:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 367.572574][T14298] input: syz1 as /devices/virtual/input/input7 [ 367.578827][T14298] input: failed to attach handler leds to device input7, error: -6 09:17:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:03 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) 09:17:03 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000280)="eb5e6c44673ac48c070742d85edb39d50143b6d727b5ba99c5c328dcceae84e58f7dabef2c9af5", 0x27, 0xfffffffffffffff9) r3 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='syz0', 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0x0, r3) 09:17:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/mcfilter6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 09:17:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:03 executing program 3: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) dup2(r0, r1) 09:17:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) 09:17:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100)=0x7, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x603acb13c1ea1055, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 09:17:03 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) 09:17:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:17:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x211) 09:17:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 09:17:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 369.569121][T14385] vivid-000: disconnect 09:17:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='fuseblk\x00', 0x0, 0x0) [ 369.606979][T14382] vivid-000: reconnect 09:17:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:04 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x4e2) 09:17:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 09:17:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:17:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x3, 0x210000) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r3 = open(&(0x7f0000000340)='./file0\x00', 0x2000, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) write$P9_RFLUSH(r3, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356", 0x35}], 0x1}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) getsockopt$sock_buf(r4, 0x1, 0x37, 0x0, &(0x7f0000000180)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000500)) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) [ 369.923911][T14399] vivid-000: disconnect 09:17:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 369.977099][T14398] vivid-000: reconnect 09:17:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 09:17:05 executing program 0: 09:17:05 executing program 1: 09:17:05 executing program 3: [ 370.298235][T14422] vivid-000: disconnect 09:17:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 370.327135][T14420] vivid-000: reconnect 09:17:05 executing program 0: 09:17:05 executing program 1: 09:17:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:05 executing program 1: 09:17:05 executing program 0: 09:17:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:05 executing program 5: 09:17:05 executing program 3: 09:17:05 executing program 5: 09:17:05 executing program 0: 09:17:06 executing program 3: 09:17:06 executing program 1: 09:17:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:06 executing program 0: 09:17:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:06 executing program 3: 09:17:06 executing program 5: 09:17:06 executing program 1: 09:17:06 executing program 0: 09:17:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:06 executing program 1: 09:17:06 executing program 5: 09:17:06 executing program 3: 09:17:06 executing program 0: 09:17:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:07 executing program 1: 09:17:07 executing program 1: 09:17:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:07 executing program 5: 09:17:07 executing program 0: 09:17:07 executing program 3: 09:17:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:07 executing program 3: 09:17:07 executing program 0: 09:17:07 executing program 1: 09:17:07 executing program 5: 09:17:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:08 executing program 3: 09:17:08 executing program 1: 09:17:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:08 executing program 0: 09:17:08 executing program 5: 09:17:08 executing program 3: 09:17:08 executing program 1: 09:17:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:08 executing program 3: 09:17:08 executing program 1: 09:17:08 executing program 5: 09:17:08 executing program 0: 09:17:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:08 executing program 1: 09:17:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffff, 0x1, 0xfffffffffffffffc, 0x8, 0xb8, 0x3}, 0x1c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x5, 0x0, 0x4}}, 0x14) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 09:17:09 executing program 3: accept(0xffffffffffffffff, &(0x7f00000001c0)=@generic, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce396"}, 0x84) sendfile(r2, r2, &(0x7f0000000200), 0xa198) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 09:17:09 executing program 0: 09:17:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:09 executing program 1: 09:17:09 executing program 1: [ 374.554775][T14554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:09 executing program 0: 09:17:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffff, 0x1, 0xfffffffffffffffc, 0x8, 0xb8, 0x3}, 0x1c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x5, 0x0, 0x4}}, 0x14) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 09:17:09 executing program 0: r0 = shmget$private(0x0, 0x2000, 0xe, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() r4 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x2, r1, r2, r3, r4, 0x0, 0xf17}, 0x86, 0x80000001, 0x1e69, 0x8, 0x0, r5, 0x1}) uname(&(0x7f0000000640)=""/49) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x1c) r7 = creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, 0xfffffffffffffffe) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x885, 0xfffffffeffffffff, 0x0, 0x6, 0x0, 0x100000001}, 0x9}, 0xa) getgroups(0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000e478086959a52f19aac9000000080000001ca3fa154ac10efa1796782736812dfca5d211182882a5e52427a43404211c6102bfe5f99caa1873db06209288650d6847ecb205e012d20b6f3e0a97512ac60dc2e5b29abb6e9cb5a9bb7b9425ddd59ec5dd1333e4bc42e6d0a6d74f9f558865c18d05c0be00fa06b2b57ccd99ee5022c6255c6bb6dd32655fbfe04abbde518917f958b317f4f5c76a05f3bbce50ea9ff3e9eea2e05f2638"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0x7) fallocate(r8, 0x0, 0x0, 0x8200003) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) 09:17:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) syz_genetlink_get_family_id$ipvs(0x0) [ 375.018608][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.027095][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.036845][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.045340][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.101300][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.110018][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.142897][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.151337][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.182608][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.190956][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.222729][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.231142][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.266683][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.275241][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.297273][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.305894][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:17:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffff, 0x1, 0xfffffffffffffffc, 0x8, 0xb8, 0x3}, 0x1c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x5, 0x0, 0x4}}, 0x14) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 09:17:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = semget(0x1, 0x3, 0x10) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000000)=""/183) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) getpgrp(0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) [ 375.317209][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 375.326345][T14582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.343224][T14582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 09:17:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffff, 0x1, 0xfffffffffffffffc, 0x8, 0xb8, 0x3}, 0x1c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x5, 0x0, 0x4}}, 0x14) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 09:17:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:10 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) accept(0xffffffffffffffff, &(0x7f00000001c0)=@generic, 0x0) clone(0x100003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) accept(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000100)=0x80) write$nbd(r3, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d"}, 0x76) sendfile(r3, r3, &(0x7f0000000200), 0xa198) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 09:17:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x1}) 09:17:10 executing program 3: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f00000001c0)=@generic, 0x0) clone(0x100003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) accept(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000100)=0x80) write$nbd(r3, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce396"}, 0x84) sendfile(r3, r3, &(0x7f0000000200), 0xa198) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 09:17:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_flags}}) 09:17:11 executing program 5: r0 = shmget$private(0x0, 0x2000, 0xe, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() r4 = getgid() r5 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x2, r1, r2, r3, r4, 0x0, 0xf17}, 0x86, 0x80000001, 0x1e69, 0x8, r5, r6, 0x1}) uname(&(0x7f0000000640)=""/49) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) creat(&(0x7f0000000000)='./file0\x00', 0x1c) r7 = creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x885, 0xfffffffeffffffff, 0x0, 0x6, 0x0, 0x100000001}, 0x9}, 0xa) getgroups(0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000e478086959a52f19aac9000000080000001ca3fa154ac10efa1796782736812dfca5d211182882a5e52427a43404211c6102bfe5f99caa1873db06209288650d6847ecb205e012d20b6f3e0a97512ac60dc2e5b29abb6e9cb5a9bb7b9425ddd59ec5dd1333e4bc42e6d0a6d74f9f558865c18d05c0be00fa06b2b57ccd99ee5022c6255c6bb6dd32655fbfe04abbde518917f958b317f4f5c76a05f3bbce50ea9ff3e9eea2e05f2638"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0x7) fallocate(r8, 0x0, 0x0, 0x8200003) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) 09:17:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:11 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getgroups(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 09:17:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 376.525009][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 376.525046][ T31] audit: type=1800 audit(1562059031.571:31): pid=14615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="ramfs" ino=37351 res=0 09:17:11 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) accept(0xffffffffffffffff, &(0x7f00000001c0)=@generic, 0x0) clone(0x100003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) accept(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000100)=0x80) write$nbd(r3, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d"}, 0x76) sendfile(r3, r3, &(0x7f0000000200), 0xa198) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 09:17:11 executing program 0: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 09:17:11 executing program 3: open$dir(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_flags=0x1a00}}) 09:17:11 executing program 0: r0 = shmget$private(0x0, 0x2000, 0xe, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x2, r1, r2, r3, 0x0, 0x0, 0xf17}, 0x86, 0x80000001, 0x0, 0x8, 0x0, r4, 0x1}) uname(&(0x7f0000000640)=""/49) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x1c) r6 = creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, 0xfffffffffffffffe) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x885, 0xfffffffeffffffff, 0x0, 0x6, 0x0, 0x100000001}, 0x9}, 0xa) getgroups(0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000e478086959a52f19aac9000000080000001ca3fa154ac10efa1796782736812dfca5d211182882a5e52427a43404211c6102bfe5f99caa1873db06209288650d6847ecb205e012d20b6f3e0a97512ac60dc2e5b29abb6e9cb5a9bb7b9425ddd59ec5dd1333e4bc42e6d0a6d74f9f558865c18d05c0be00fa06b2b57ccd99ee5022c6255c6bb6dd32655fbfe04abbde518917f958b317f4f5c76a05f3bbce50ea9ff3e9eea2e05f2638"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x7) fallocate(r7, 0x0, 0x0, 0x8200003) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) 09:17:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:12 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:17:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:17:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:12 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 09:17:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) [ 377.969559][ T31] audit: type=1800 audit(1562059033.011:32): pid=14698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="ramfs" ino=38202 res=0 09:17:13 executing program 1: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mlockall(0x7) ioperm(0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) munlockall() bind$inet(0xffffffffffffffff, 0x0, 0x0) 09:17:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000200)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x2, 0x3, 0x7d}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x3, 0x3722f48b, 0x40}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000180)=""/72) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:17:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 09:17:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x7) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600f2ffffffffffffff00000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) 09:17:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) timerfd_gettime(r2, &(0x7f0000000180)) 09:17:13 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 09:17:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) dup2(r0, r1) 09:17:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x7) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600f2ffffffffffffff00000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) 09:17:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x55fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) dup2(r0, r1) 09:17:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 09:17:14 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xa1dc) 09:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0be7e87b0071") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:17:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca50b5e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) 09:17:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000c5000000000000003d9500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:17:15 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "b3e00000"}}}}}, 0x0) 09:17:15 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000025007f00f7ff000000007701000000ff01000000005c7ec98dffffff0100ff10", 0x24) close(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) getpgid(0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 09:17:15 executing program 3: r0 = socket(0x1, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:17:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_FP_MODE(0x2d, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) [ 380.413273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.419897][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.426927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.433603][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:17:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00ht\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdf}) 09:17:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:17:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 09:17:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000030000002024300600000000000ffffe0000002ff0200000000000000000000000000010500907800070400568471098a6803d960b680fa0000000000000000000000001802ffffffffffff00000000000000000000ffffac14ffbbe2ccd33f793f9d17e6d29186c39d101a344fed4a644c3ca6adca1e54a9823e1c7672582a15d207691d1d8d04d866dee2222f9cad18c6f125dc7060439d31771eee5b502c09c7c385d4573224fa699d4ca392c0d1b2ba"], 0x0) [ 380.635682][T14950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 380.764743][T14957] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.772951][T14957] bridge0: port 1(bridge_slave_0) entered disabled state 09:17:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendfile(r0, r0, &(0x7f0000000140), 0x1) clone(0x400802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 09:17:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff}, 0x8, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 09:17:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff}, 0x8, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 381.053032][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.059711][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.135024][T14968] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.142720][T14968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.150486][T14968] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.158013][T14968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.166397][T14968] device bridge0 entered promiscuous mode 09:17:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 09:17:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff}, 0x8, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 381.354792][T14957] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.362533][T14957] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.370029][T14957] device bridge0 left promiscuous mode 09:17:16 executing program 0: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000100)) 09:17:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080), 0x0, [{}, {}]}, 0x98) 09:17:16 executing program 5: clone(0x80003102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x77359400}}) r1 = gettid() r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ptrace(0x10, r1) tkill(r1, 0xb) clone(0x200, &(0x7f0000000000)="787744191f200ff113505f83425b5ee9b53630e56c4e62ee1477e132577354a48db6cffc40d67d6fd167887264197ed5c1ea390123b57151e5e4602b3c4993f23ab3a10d527068669eb44f899d5c9e9dca925533b323ad9c6ee9ac286412bda63fce83fd38c0d7cc01ddfdc5a4d5b898466233bbc0883ff6bce18917d6a6a9b57666a2368fcc1a68bacfa544281513579f3a8cb42854fef094e86eae812d7db8a3716da00a626b9773ab50c1b152f1c81b5e1cc2c3abf8b0d0fd944808e53e3f", 0x0, &(0x7f0000000140), &(0x7f0000000180)) wait4(0x0, 0x0, 0x0, 0x0) 09:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r2, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 09:17:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:17:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e"}, 0xc, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) [ 381.832855][T15003] MTU too low for tipc bearer 09:17:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 381.878348][T15014] MTU too low for tipc bearer 09:17:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3c, &(0x7f0000000100)={0x0, 0x989680}) 09:17:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 09:17:17 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) 09:17:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e"}, 0xc, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 382.252970][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.259484][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:17:17 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 09:17:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 09:17:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r1, 0x0, r0, 0x0, 0x0) 09:17:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e"}, 0xc, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:17:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 09:17:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x400140, 0x0) 09:17:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d"}, 0xe, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000001c0)=0x44) 09:17:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0xfffffffffffffec5, 0x0, 0x0, 0xffffffffffffffe9) [ 383.133675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.140156][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:17:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x1, 0x2, [@local, @multicast1]}, 0x18) 09:17:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d"}, 0xe, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x8000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 09:17:18 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, 0x0}, 0x0) 09:17:18 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 09:17:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x8000006, 0x0, 0x0, 0x50000}]}) ioctl$TCSETA(0xffffffffffffff9c, 0x5406, &(0x7f0000001340)) [ 383.586533][T15091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:17:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:17:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d"}, 0xe, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x8000006, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000140)=""/99, 0x63, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2294c5fa1f3b8f8f, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(r1, 0x40000003) recvfrom$inet(r1, 0x0, 0x3c7, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 09:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000340)=""/157, 0x9d}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3bf, 0x3e, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40042) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3c7, 0x2, 0x0, 0x800e00545) shutdown(r2, 0x0) 09:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0xc, &(0x7f0000000000)={@broadcast, @multicast2}, 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42"}, 0xf, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/139, 0x8b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r2, r4) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r4, 0x0) 09:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) lseek(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x15619e47e9121c28, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:17:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42"}, 0xf, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000880)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x10000}, 0x0, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 09:17:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 09:17:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42"}, 0xf, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)=0xb8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b6d) 09:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:17:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) 09:17:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) shutdown(r0, 0x1) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 09:17:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) 09:17:20 executing program 0: msgsnd(0x0, &(0x7f0000000640), 0x8, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000002fb, 0x0, 0x0, 0x800e00619) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) shutdown(r1, 0x0) 09:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe1b, &(0x7f0000000540)=[{&(0x7f0000000200)=""/139, 0x8b}, {0x0, 0xffffffffffffffbb}, {0x0}], 0x3, 0x0, 0x321}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 09:17:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) 09:17:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:17:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:17:20 executing program 0: msgsnd(0x0, &(0x7f0000000640), 0x8, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000002fb, 0x0, 0x0, 0x800e00619) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) shutdown(r1, 0x0) 09:17:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/116, 0x74}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r4, 0x0) 09:17:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r1, 0x0) 09:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1000000000000010}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/198, 0xc6) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:17:21 executing program 0: socket(0x10, 0x30000007, 0x3) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10000044c, 0x0, 0x0, 0x800e007f6) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r0, 0x0) 09:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/110, 0x6e}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r1, 0x0) 09:17:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:21 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x6c9, 0x0, 0x0, 0x800e00465) poll(&(0x7f0000000040)=[{r1, 0x82}], 0x1, 0x0) shutdown(r1, 0x0) 09:17:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r1, 0x0) [ 386.653089][ C0] net_ratelimit: 6 callbacks suppressed [ 386.653112][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.665284][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.672369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.678885][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.685851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.692543][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:17:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000000)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 09:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 09:17:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000380), 0x0) 09:17:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 09:17:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 09:17:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0xc, &(0x7f0000000000)={@broadcast, @multicast2}, 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 09:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000140)=""/99, 0x63, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2294c5fa1f3b8f8f, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(r1, 0x40000003) recvfrom$inet(r1, 0x0, 0x3c7, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) 09:17:22 executing program 5: socketpair(0x3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x8000006, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)={0x1080000000}) 09:17:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 09:17:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 09:17:22 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x8000006, 0x0, 0x0, 0x50000}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) getpgid(r0) 09:17:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7fff, "1d3e952e585d42bb"}, 0x10, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 09:17:22 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x8000006, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 09:17:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 09:17:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 09:17:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340), 0x0, &(0x7f0000000380), 0x0) 09:17:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 09:17:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 09:17:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) 09:17:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x8) 09:17:23 executing program 0: 09:17:23 executing program 1: 09:17:23 executing program 3: 09:17:23 executing program 5: 09:17:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) 09:17:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) 09:17:23 executing program 0: 09:17:23 executing program 2: 09:17:23 executing program 1: 09:17:23 executing program 5: 09:17:23 executing program 4: 09:17:23 executing program 3: 09:17:24 executing program 0: 09:17:24 executing program 1: 09:17:24 executing program 5: 09:17:24 executing program 2: 09:17:24 executing program 4: 09:17:24 executing program 3: 09:17:24 executing program 0: 09:17:24 executing program 1: 09:17:24 executing program 2: 09:17:24 executing program 4: 09:17:24 executing program 3: 09:17:24 executing program 5: 09:17:24 executing program 2: 09:17:24 executing program 0: 09:17:24 executing program 1: 09:17:24 executing program 3: 09:17:24 executing program 4: 09:17:24 executing program 5: 09:17:24 executing program 2: 09:17:24 executing program 3: 09:17:24 executing program 0: 09:17:25 executing program 1: 09:17:25 executing program 5: 09:17:25 executing program 2: 09:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:17:25 executing program 3: 09:17:25 executing program 0: 09:17:25 executing program 1: 09:17:25 executing program 5: 09:17:25 executing program 2: 09:17:25 executing program 3: 09:17:25 executing program 1: 09:17:25 executing program 0: 09:17:25 executing program 4: 09:17:25 executing program 2: 09:17:25 executing program 3: 09:17:25 executing program 5: 09:17:25 executing program 1: 09:17:25 executing program 0: 09:17:25 executing program 2: 09:17:25 executing program 3: 09:17:25 executing program 4: 09:17:26 executing program 1: 09:17:26 executing program 5: 09:17:26 executing program 0: 09:17:26 executing program 2: 09:17:26 executing program 4: 09:17:26 executing program 1: 09:17:26 executing program 5: 09:17:26 executing program 3: 09:17:26 executing program 0: 09:17:26 executing program 1: 09:17:26 executing program 2: 09:17:26 executing program 4: 09:17:26 executing program 5: 09:17:26 executing program 0: 09:17:26 executing program 1: 09:17:26 executing program 4: 09:17:26 executing program 3: 09:17:26 executing program 2: 09:17:26 executing program 5: 09:17:26 executing program 1: 09:17:26 executing program 3: 09:17:26 executing program 0: 09:17:27 executing program 4: 09:17:27 executing program 2: 09:17:27 executing program 5: 09:17:27 executing program 3: 09:17:27 executing program 1: 09:17:27 executing program 0: 09:17:27 executing program 2: 09:17:27 executing program 4: 09:17:27 executing program 5: 09:17:27 executing program 3: 09:17:27 executing program 0: 09:17:27 executing program 1: 09:17:27 executing program 2: 09:17:27 executing program 5: 09:17:27 executing program 3: 09:17:27 executing program 0: 09:17:27 executing program 4: 09:17:27 executing program 1: 09:17:27 executing program 2: 09:17:27 executing program 3: 09:17:27 executing program 5: 09:17:27 executing program 1: 09:17:28 executing program 4: 09:17:28 executing program 3: 09:17:28 executing program 2: 09:17:28 executing program 0: 09:17:28 executing program 1: 09:17:28 executing program 5: 09:17:28 executing program 4: 09:17:28 executing program 2: 09:17:28 executing program 3: 09:17:28 executing program 5: 09:17:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 09:17:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000f65628240000000000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:17:28 executing program 4: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x100010c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") creat(&(0x7f0000000780)='./file0\x00', 0x0) 09:17:28 executing program 1: r0 = socket(0x1, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:17:28 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) accept(0xffffffffffffffff, &(0x7f0000000180)=@ethernet={0x0, @remote}, &(0x7f0000000100)=0x80) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce3"}, 0x83) sendfile(r2, r2, &(0x7f0000000200), 0xa198) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)}, 0x0) [ 393.632309][T15603] bridge_slave_0: FDB only supports static addresses 09:17:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x804, &(0x7f0000000000)={0x22, 0x100, 0x800, 0x3, 0x565800000000000}, 0x6) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 09:17:28 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) unlink(&(0x7f0000000140)='./file0\x00') clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x20) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 09:17:28 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 09:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) sigaltstack(&(0x7f0000a94000/0x4000)=nil, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munmap(&(0x7f0000a97000/0x2000)=nil, 0x2000) sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x100000008001) 09:17:29 executing program 1: r0 = socket(0x1, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:17:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 09:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x80005, 0x5) r3 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x4e23, 0x1, 0x4e24, 0x5, 0xa, 0x20, 0x80, 0x0, 0x0, r3}, {0x4e5, 0xfffffffffffffe00, 0xb757, 0x40, 0xd83, 0x4, 0x8, 0x70f}, {0x5, 0x4, 0x1ff, 0x101}, 0x80000000, 0x0, 0x2, 0x0, 0x3, 0x2}, {{@in6=@mcast1, 0x4d5, 0x7f}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x3, 0x3, 0x7ff, 0x7fff, 0x8b9}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) r5 = dup2(r0, r1) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x80, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{@'}}]}}) 09:17:29 executing program 1: r0 = socket(0x1, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:17:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x401, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x47ab, 0x2, 0x0, 0x0, 0x0, 0x128, 0x401, 0x0, 0x2, 0x3ff, 0x3, 0x6, 0x100000001, 0x0, 0x2, 0x6, 0xb597, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0xc6, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x4000, 0x8, 0x0, 0x0, 0x8a, 0x2, 0x100}, r2, 0x8, r1, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="88da98ec42e80ea378f0fbc02946800200000000000000e85bbb4dde4a95402d"]) poll(0x0, 0x2451cd3ac91fa56c, 0xdffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000440)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000001c0)) 09:17:29 executing program 3: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x100010c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 394.376409][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 394.456091][ C0] ================================================================== [ 394.461808][ C0] BUG: KMSAN: uninit-value in tcp_create_openreq_child+0x157f/0x1cc0 [ 394.461808][ C0] CPU: 0 PID: 15656 Comm: syz-executor.5 Not tainted 5.2.0-rc4+ #7 [ 394.461808][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.461808][ C0] Call Trace: [ 394.461808][ C0] [ 394.461808][ C0] dump_stack+0x191/0x1f0 [ 394.461808][ C0] kmsan_report+0x162/0x2d0 [ 394.461808][ C0] __msan_warning+0x75/0xe0 [ 394.461808][ C0] tcp_create_openreq_child+0x157f/0x1cc0 [ 394.518071][ C0] tcp_v6_syn_recv_sock+0x761/0x2d80 [ 394.523704][ C0] ? __msan_poison_alloca+0x1c0/0x270 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ? cookie_v6_check+0x27e0/0x29a0 [ 394.523704][ C0] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 394.523704][ C0] tcp_get_cookie_sock+0x16e/0x6b0 [ 394.523704][ C0] cookie_v6_check+0x27e0/0x29a0 [ 394.523704][ C0] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 394.523704][ C0] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 394.523704][ C0] tcp_v6_rcv+0x60b7/0x6a30 [ 394.523704][ C0] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 394.523704][ C0] ip6_input+0x2af/0x340 [ 394.523704][ C0] ? ip6_input+0x340/0x340 [ 394.523704][ C0] ? ip6_protocol_deliver_rcu+0x22f0/0x22f0 [ 394.523704][ C0] ipv6_rcv+0x683/0x710 [ 394.523704][ C0] ? local_bh_enable+0x40/0x40 [ 394.523704][ C0] process_backlog+0x721/0x1410 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 394.523704][ C0] net_rx_action+0x738/0x1940 [ 394.523704][ C0] ? net_tx_action+0xb70/0xb70 [ 394.523704][ C0] __do_softirq+0x4ad/0x858 [ 394.523704][ C0] do_softirq_own_stack+0x49/0x80 [ 394.523704][ C0] [ 394.523704][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 394.523704][ C0] local_bh_enable+0x36/0x40 [ 394.523704][ C0] ip6_finish_output2+0x213f/0x2670 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ip6_finish_output+0xae4/0xbc0 [ 394.523704][ C0] ip6_output+0x5d3/0x720 [ 394.523704][ C0] ? ip6_output+0x720/0x720 [ 394.523704][ C0] ? ac6_seq_show+0x200/0x200 [ 394.523704][ C0] ip6_xmit+0x1f53/0x2650 [ 394.523704][ C0] ? ip6_xmit+0x2650/0x2650 [ 394.523704][ C0] inet6_csk_xmit+0x3df/0x4f0 [ 394.523704][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 394.523704][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 394.523704][ C0] tcp_write_xmit+0x39a9/0xa730 [ 394.523704][ C0] ? memcg_kmem_put_cache+0x42/0x250 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x10/0x470 [ 394.523704][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 394.523704][ C0] tcp_send_fin+0xd43/0x1540 [ 394.523704][ C0] tcp_shutdown+0x18a/0x1f0 [ 394.523704][ C0] ? tcp_set_state+0x9b0/0x9b0 [ 394.523704][ C0] inet_shutdown+0x34b/0x5f0 [ 394.523704][ C0] ? inet_recvmsg+0x640/0x640 [ 394.523704][ C0] __se_sys_shutdown+0x28b/0x3e0 [ 394.523704][ C0] __x64_sys_shutdown+0x3e/0x60 [ 394.523704][ C0] do_syscall_64+0xbc/0xf0 [ 394.523704][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.523704][ C0] RIP: 0033:0x4597c9 [ 394.523704][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.523704][ C0] RSP: 002b:00007f56bf97dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 394.523704][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004597c9 [ 394.523704][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 394.523704][ C0] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 394.523704][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f56bf97e6d4 [ 394.523704][ C0] R13: 00000000004c819c R14: 00000000004de9c0 R15: 00000000ffffffff [ 394.523704][ C0] [ 394.523704][ C0] Uninit was created at: [ 394.523704][ C0] kmsan_internal_poison_shadow+0x53/0xa0 [ 394.523704][ C0] kmsan_kmalloc+0xa4/0x130 [ 394.523704][ C0] kmem_cache_alloc+0x534/0xb00 [ 394.523704][ C0] inet_reqsk_alloc+0xa8/0x600 [ 394.523704][ C0] cookie_v6_check+0xadb/0x29a0 [ 394.523704][ C0] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 394.523704][ C0] tcp_v6_rcv+0x60b7/0x6a30 [ 394.523704][ C0] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 394.523704][ C0] ip6_input+0x2af/0x340 [ 394.523704][ C0] ipv6_rcv+0x683/0x710 [ 394.523704][ C0] process_backlog+0x721/0x1410 [ 394.523704][ C0] net_rx_action+0x738/0x1940 [ 394.523704][ C0] __do_softirq+0x4ad/0x858 [ 394.523704][ C0] do_softirq_own_stack+0x49/0x80 [ 394.523704][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 394.523704][ C0] local_bh_enable+0x36/0x40 [ 394.523704][ C0] ip6_finish_output2+0x213f/0x2670 [ 394.523704][ C0] ip6_finish_output+0xae4/0xbc0 [ 394.523704][ C0] ip6_output+0x5d3/0x720 [ 394.523704][ C0] ip6_xmit+0x1f53/0x2650 [ 394.523704][ C0] inet6_csk_xmit+0x3df/0x4f0 [ 394.523704][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 394.523704][ C0] tcp_write_xmit+0x39a9/0xa730 [ 394.523704][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 394.523704][ C0] tcp_send_fin+0xd43/0x1540 [ 394.523704][ C0] tcp_shutdown+0x18a/0x1f0 [ 394.523704][ C0] inet_shutdown+0x34b/0x5f0 [ 394.523704][ C0] __se_sys_shutdown+0x28b/0x3e0 [ 394.523704][ C0] __x64_sys_shutdown+0x3e/0x60 [ 394.523704][ C0] do_syscall_64+0xbc/0xf0 [ 394.523704][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.523704][ C0] ================================================================== [ 394.523704][ C0] Disabling lock debugging due to kernel taint [ 394.523704][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 394.523704][ C0] CPU: 0 PID: 15656 Comm: syz-executor.5 Tainted: G B 5.2.0-rc4+ #7 [ 394.523704][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.523704][ C0] Call Trace: [ 394.523704][ C0] [ 394.523704][ C0] dump_stack+0x191/0x1f0 [ 394.523704][ C0] panic+0x3c9/0xc1e [ 394.523704][ C0] kmsan_report+0x2ca/0x2d0 [ 394.523704][ C0] __msan_warning+0x75/0xe0 [ 394.523704][ C0] tcp_create_openreq_child+0x157f/0x1cc0 [ 394.523704][ C0] tcp_v6_syn_recv_sock+0x761/0x2d80 [ 394.523704][ C0] ? __msan_poison_alloca+0x1c0/0x270 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ? cookie_v6_check+0x27e0/0x29a0 [ 394.523704][ C0] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 394.523704][ C0] tcp_get_cookie_sock+0x16e/0x6b0 [ 394.523704][ C0] cookie_v6_check+0x27e0/0x29a0 [ 394.523704][ C0] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 394.523704][ C0] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 394.523704][ C0] tcp_v6_rcv+0x60b7/0x6a30 [ 394.523704][ C0] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 394.523704][ C0] ip6_input+0x2af/0x340 [ 394.523704][ C0] ? ip6_input+0x340/0x340 [ 394.523704][ C0] ? ip6_protocol_deliver_rcu+0x22f0/0x22f0 [ 394.523704][ C0] ipv6_rcv+0x683/0x710 [ 394.523704][ C0] ? local_bh_enable+0x40/0x40 [ 394.523704][ C0] process_backlog+0x721/0x1410 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 394.523704][ C0] net_rx_action+0x738/0x1940 [ 394.523704][ C0] ? net_tx_action+0xb70/0xb70 [ 394.523704][ C0] __do_softirq+0x4ad/0x858 [ 394.523704][ C0] do_softirq_own_stack+0x49/0x80 [ 394.523704][ C0] [ 394.523704][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 394.523704][ C0] local_bh_enable+0x36/0x40 [ 394.523704][ C0] ip6_finish_output2+0x213f/0x2670 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 394.523704][ C0] ip6_finish_output+0xae4/0xbc0 [ 394.523704][ C0] ip6_output+0x5d3/0x720 [ 394.523704][ C0] ? ip6_output+0x720/0x720 [ 394.523704][ C0] ? ac6_seq_show+0x200/0x200 [ 394.523704][ C0] ip6_xmit+0x1f53/0x2650 [ 394.523704][ C0] ? ip6_xmit+0x2650/0x2650 [ 394.523704][ C0] inet6_csk_xmit+0x3df/0x4f0 [ 394.523704][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 394.523704][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 394.523704][ C0] tcp_write_xmit+0x39a9/0xa730 [ 394.523704][ C0] ? memcg_kmem_put_cache+0x42/0x250 [ 394.523704][ C0] ? kmsan_get_shadow_origin_ptr+0x10/0x470 [ 394.523704][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 394.523704][ C0] tcp_send_fin+0xd43/0x1540 [ 394.523704][ C0] tcp_shutdown+0x18a/0x1f0 [ 394.523704][ C0] ? tcp_set_state+0x9b0/0x9b0 [ 394.523704][ C0] inet_shutdown+0x34b/0x5f0 [ 394.523704][ C0] ? inet_recvmsg+0x640/0x640 [ 394.523704][ C0] __se_sys_shutdown+0x28b/0x3e0 [ 394.523704][ C0] __x64_sys_shutdown+0x3e/0x60 [ 394.523704][ C0] do_syscall_64+0xbc/0xf0 [ 394.523704][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.523704][ C0] RIP: 0033:0x4597c9 [ 394.523704][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.523704][ C0] RSP: 002b:00007f56bf97dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 394.523704][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004597c9 [ 394.523704][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 394.523704][ C0] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 394.523704][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f56bf97e6d4 [ 394.523704][ C0] R13: 00000000004c819c R14: 00000000004de9c0 R15: 00000000ffffffff [ 394.523704][ C0] Kernel Offset: disabled [ 394.523704][ C0] Rebooting in 86400 seconds..