[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.279324][ T30] audit: type=1800 audit(1567850070.325:25): pid=11972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.313129][ T30] audit: type=1800 audit(1567850070.355:26): pid=11972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.333573][ T30] audit: type=1800 audit(1567850070.355:27): pid=11972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.203' (ECDSA) to the list of known hosts. 2019/09/07 09:54:45 fuzzer started 2019/09/07 09:54:49 dialing manager at 10.128.0.26:44675 2019/09/07 09:54:49 syscalls: 2376 2019/09/07 09:54:49 code coverage: enabled 2019/09/07 09:54:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/07 09:54:49 extra coverage: enabled 2019/09/07 09:54:49 setuid sandbox: enabled 2019/09/07 09:54:49 namespace sandbox: enabled 2019/09/07 09:54:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/07 09:54:49 fault injection: enabled 2019/09/07 09:54:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/07 09:54:49 net packet injection: enabled 2019/09/07 09:54:49 net device setup: enabled 09:57:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) getpid() sendto$inet(r1, &(0x7f0000000480), 0x7564c14c40b01eec, 0xe0, 0x0, 0x150) syzkaller login: [ 248.808051][T12135] IPVS: ftp: loaded support on port[0] = 21 [ 248.949244][T12135] chnl_net:caif_netlink_parms(): no params data found [ 249.006232][T12135] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.013493][T12135] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.022242][T12135] device bridge_slave_0 entered promiscuous mode [ 249.032148][T12135] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.039409][T12135] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.048200][T12135] device bridge_slave_1 entered promiscuous mode [ 249.080410][T12135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.093384][T12135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.125346][T12135] team0: Port device team_slave_0 added [ 249.135080][T12135] team0: Port device team_slave_1 added [ 249.317993][T12135] device hsr_slave_0 entered promiscuous mode [ 249.483581][T12135] device hsr_slave_1 entered promiscuous mode [ 249.753760][T12135] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.761000][T12135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.768795][T12135] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.776036][T12135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.855185][T12135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.875551][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.887175][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.900703][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.914299][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.933945][T12135] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.951036][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.960746][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.969745][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.976957][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.025309][T12135] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.036145][T12135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.051378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.061141][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.070220][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.077460][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.085762][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.095711][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.105670][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.115510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.125057][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.134833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.144304][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.153499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.163098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.172311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.187263][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.196179][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.232388][T12135] 8021q: adding VLAN 0 to HW filter on device batadv0 09:57:19 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x10) 09:57:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) sendto$inet(r1, &(0x7f0000000480), 0x7564c14c40b01eec, 0xe0, 0x0, 0x150) 09:57:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.676053][T12153] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:57:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) [ 250.849124][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 251.635987][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getpid() setpriority(0x0, 0x0, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0x7564c14c40b01eec, 0xe0, 0x0, 0x150) close(r1) [ 253.784718][T12161] IPVS: ftp: loaded support on port[0] = 21 [ 254.048559][T12161] chnl_net:caif_netlink_parms(): no params data found [ 254.164261][T12161] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.171517][T12161] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.180333][T12161] device bridge_slave_0 entered promiscuous mode [ 254.210203][T12161] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.217505][T12161] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.226330][T12161] device bridge_slave_1 entered promiscuous mode [ 254.307205][T12161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.337221][T12161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.406760][T12161] team0: Port device team_slave_0 added [ 254.426919][T12161] team0: Port device team_slave_1 added [ 254.686757][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 254.698901][ C1] clocksource: 'acpi_pm' wd_now: 614f19 wd_last: 7cca81 mask: ffffff [ 254.709098][ C1] clocksource: 'tsc' cs_now: 8cc44d9af6 cs_last: 8a86c95aa8 mask: ffffffffffffffff [ 254.720418][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 254.738417][ T17] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 254.748015][ T17] sched_clock: Marking unstable (254795588221, -57195162)<-(254752502647, -14109529) 09:57:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x2080) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0xfffffffffffffffb, 0xa, 0x1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x0, r2}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000380)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7e5, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000003c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000240)=[{{0x77359400}, 0x11, 0xb0d5, 0xc0}, {{r6, r7/1000+10000}, 0xb, 0x9, 0xfffffffffffffffc}, {{}, 0x3, 0x6f, 0x3ff}, {{r8, r9/1000+30000}, 0x4, 0xffff, 0x1}, {{0x77359400}, 0x4, 0x5, 0x2}, {{}, 0x11, 0x1}, {{}, 0x0, 0x5, 0x3}, {{0x0, 0x7530}, 0x4, 0x3, 0x2}, {{0x0, 0x2710}, 0x5, 0x7, 0x6}, {{r10, r11/1000+10000}, 0x4, 0x3, 0x9}], 0xf0) [ 254.780347][T12164] clocksource: Switched to clocksource acpi_pm [ 254.800770][T12161] device hsr_slave_0 entered promiscuous mode [ 254.854816][T12161] device hsr_slave_1 entered promiscuous mode [ 254.903810][T12161] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.956525][T12161] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.963816][T12161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.971456][T12161] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.978793][T12161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.980756][T12166] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 255.056150][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.079405][ T5] bridge0: port 2(bridge_slave_1) entered disabled state 09:57:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)="7f", 0xffffffffffffff04) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) [ 255.206485][T12161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.239093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.248398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.263963][T12161] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.284054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.293544][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.302510][ T31] bridge0: port 1(bridge_slave_0) entered blocking state 09:57:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)="7f", 0xffffffffffffff04) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) [ 255.309765][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.318842][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.328272][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.337262][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.344494][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.416366][T12161] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.427217][T12161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 09:57:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) unshare(0x8000400) unshare(0x40000) [ 255.465822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.476147][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.486157][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.496020][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.505430][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.515226][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.524786][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.533985][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.543654][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.552716][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.580661][T12161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.588555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.597741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:57:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000380)={0xe7ff, 0x4, 0x4}) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r2 = memfd_create(&(0x7f0000000040)='wlan1ppp0!(wlan1^keyringppp0trusted^\x00', 0x0) io_submit(r1, 0x5b, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x204, 0x1f00}]) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r5, 0x29, 0x2b, &(0x7f0000000100)=""/228, &(0x7f0000000200)=0xe4) ioctl$KDGKBLED(r4, 0x4004510d, &(0x7f0000000000)) r6 = socket(0xa, 0x80002, 0x0) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000000), 0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7c020000", @ANYRES16=r7, @ANYBLOB="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"], 0x27c}, 0x1, 0x0, 0x0, 0x8cc18}, 0x20000000) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000000000)="9fbd7a6b9e135a6805086ec367b3176825389b91901dbe45e7cf6166c62a5131007941f30d2dff5a75885505fd2939bbf4eafc552328569a339eb595152c", 0x3e, 0x8, 0x0, 0x2, r4}, &(0x7f00000000c0)) [ 255.893450][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.899761][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 256.430690][T12181] syz-executor.1 (12181) used greatest stack depth: 51664 bytes left 09:57:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/C\x9c<\xa3\xc2t\xeb\xc6', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0xa, 0x80002, 0x0) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x34) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010020], [0xc1]}) 09:57:25 executing program 1: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffa, &(0x7f0000000140)='ip6tnl0\x00', 0x3, 0x2, 0x7}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x180200, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000400)={{0xd1a4, 0x9}, 0x0, 0x9, 0x0, {0x3, 0xc7}, 0x9, 0x8c96}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r7, 0x4004510d, &(0x7f0000000000)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) connect$pppoe(r8, &(0x7f0000000300)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x1e) ioctl$IMDELTIMER(r7, 0x80044941, &(0x7f0000000100)=0x3) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fchdir(r6) [ 256.732656][T12199] QAT: Invalid ioctl [ 256.756377][T12199] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 256.799993][T12204] QAT: Invalid ioctl 09:57:26 executing program 1: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffa, &(0x7f0000000140)='ip6tnl0\x00', 0x3, 0x2, 0x7}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x180200, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000400)={{0xd1a4, 0x9}, 0x0, 0x9, 0x0, {0x3, 0xc7}, 0x9, 0x8c96}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r7, 0x4004510d, &(0x7f0000000000)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) connect$pppoe(r8, &(0x7f0000000300)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x1e) ioctl$IMDELTIMER(r7, 0x80044941, &(0x7f0000000100)=0x3) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fchdir(r6) [ 257.068196][T12208] QAT: Invalid ioctl 09:57:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe0240, 0x0) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfd7e, 0x0, 0xfffffffffffffdbb, &(0x7f0000001e40)=ANY=[], 0xffffffffffffff52}, 0x20000000) setreuid(r2, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x2, 0x7, 0x77f, 0x6}, {0x8, 0x1, 0xffffffff, 0x2}, {0x200, 0x4, 0x6, 0x8}, {0x6, 0x4, 0x20}, {0x7, 0x7ff, 0x312, 0xff}, {0x9, 0xff, 0x0, 0x4}, {0x800, 0xd92, 0x7, 0x8}]}) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000002c0)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r7 = socket(0x10, 0x1000000000802, 0x0) write(r7, &(0x7f0000000280)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010004000300", 0x24) 09:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x1ff}, 0x98) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 09:57:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x803, 0x300) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r4}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r5, 0x4004510d, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x50}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xdfbfe939c1e375d3, 0x1, 0x0, r1}, @generic={0x9, 0x200, 0x5, 0x6, 0x6}, @ldst={0x0, 0xd0dfa52b203dad76, 0x1, 0x6, 0x7, 0x8, 0xfffffffffffffff1}]}, &(0x7f0000000140)='syzkaller\x00', 0x100000000, 0xfb, &(0x7f0000000280)=""/251, 0x40f00, 0x4, [], r4, 0x14, r5, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x1}, 0x10}, 0x70) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="700000000000000070359d7c8e103147aae5c66c2000aaaaaaaaaaaaaa0001008100180008004500002800000000000092c8a8e5814eace1b4adb42a1400ac1423bb0e0090783765d9e234f4da026dc6ec8ae0caf899286e236196a06eb415e249d200000000000000"], 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r2, &(0x7f0000002e00), 0x386, 0x0, 0x0) 09:57:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)={0x1, 0x9, 0x5, 0x101, 0x40}, 0x3c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x460800, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x40000}, 0x1) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0x1, 0xc000c, "7af5a6b331ca19a2ad6bc9e8ce7900", {0x6, 0x963}, 0xfffffffffffffffd}) 09:57:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7a, 0x0, [0xc0010002]}) 09:57:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1832c2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x60) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) 09:57:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x0, 0x11}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, &(0x7f0000000880)='./file1\x00', 0x0, 0x20080a3, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:57:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x803, 0x300) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r4}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r5, 0x4004510d, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x50}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xdfbfe939c1e375d3, 0x1, 0x0, r1}, @generic={0x9, 0x200, 0x5, 0x6, 0x6}, @ldst={0x0, 0xd0dfa52b203dad76, 0x1, 0x6, 0x7, 0x8, 0xfffffffffffffff1}]}, &(0x7f0000000140)='syzkaller\x00', 0x100000000, 0xfb, &(0x7f0000000280)=""/251, 0x40f00, 0x4, [], r4, 0x14, r5, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x1}, 0x10}, 0x70) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="700000000000000070359d7c8e103147aae5c66c2000aaaaaaaaaaaaaa0001008100180008004500002800000000000092c8a8e5814eace1b4adb42a1400ac1423bb0e0090783765d9e234f4da026dc6ec8ae0caf899286e236196a06eb415e249d200000000000000"], 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r2, &(0x7f0000002e00), 0x386, 0x0, 0x0) 09:57:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0xa000000}}, 0xb8}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) 09:57:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pwrite64(r2, &(0x7f0000000080)="7168aa891683791bc1bf5424af4bde18e4a5ddffedcfc88e8e54335d8365d2c556790c86ba9ccbb8ac85a1a3bdfadca1fc4a176ed85843a70ca33c546f763520f3502b2bcab94a66f4b99cced3665b3d8f44c64f648006ebe89e7d40dc07f5c2b7aa5fac12ccc283406c0bd029a1bfa1bf14dd247d5cf8f79f13b3669e0fcc656c29ef2e3990d988116f4548a99bce87496e45739afa4185c29d3b81731904e2aaad11e0f3d6ddddd2411be9ab2ea1d3cda7d40491ae903989e38a2750f2311218d099fa4f4b6fa925800841003a246a83553c0a05126a797ab0", 0xda, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)) 09:57:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x6, 0x0, 0x3, 0x3, 0x3, 0x7}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x800000000006) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) close(r2) 09:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0x2}) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x16, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x201}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x3ff}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'batadv0\x00\x06\bz\x00', 0xf7fffffffffffffd}) 09:57:27 executing program 0: timerfd_create(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$inet_int(r2, 0x0, 0xe, &(0x7f00000000c0)=0x5, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x1000000000e2) [ 258.646630][T12262] device batadv0 entered promiscuous mode [ 258.655375][T12262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.679448][T12260] device batadv0 left promiscuous mode 09:57:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x8001, 0x4) r1 = socket(0xa, 0x80002, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000001c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x134, r3, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x882}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x705}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000011}, 0x20) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x4e22, @empty}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) [ 258.863219][T12266] device batadv0 entered promiscuous mode [ 258.871643][T12266] 8021q: adding VLAN 0 to HW filter on device batadv0 09:57:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) prctl$PR_CAPBSET_READ(0x17, 0x6) close(r0) 09:57:28 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffff00, 0x44a100) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x418100, 0x0) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000180)={'batadv0\x00', @ifru_settings={0x9, 0x7, @sync=&(0x7f0000000140)={0x65c, 0x0, 0x4}}}) r2 = socket$pptp(0x18, 0x1, 0x2) ftruncate(r2, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x480000, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x321) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x800) bind$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r4 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x429, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13d, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x0, r5, 0x1c, 0x1, @ib={0x1b, 0xc5ba, 0xac, {"a85154747ec8b558486bd548c73639ac"}, 0x4, 0x1f, 0x3a}}}, 0xa0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f00000005c0)={0x15, 0x110, 0xfa00, {r7, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, @in={0x2, 0x4e22, @empty}}}, 0x118) sendmmsg$alg(r4, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="b304ca598c90ff396f1fdaba73bb12e32bb7e7a19a16099466b37b71ed38b9251a0ee09e6cb31e838214a8f01f4031cf89c18b2281645965b2892579bc1c5041644f76a936365ff07d558a251dffa4cd0c821d6f860b5e3105e371195876f6da7cd4b43c142b640828e4a8bd007dd4a0dca273b46d494f540a0524b5999687ef758cb55649a6012fd1c3f9a8092da223ee4b18ccda16a3127e3dd9408acb8df7cf1110c7a23f35dcc84c250c96549fc475fd47553ed5936be608bed194bfe3002b0390", 0xc3}], 0x1, 0x0, 0x0, 0x4c490}], 0x1, 0x4000) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000880)={0x1f, {0x6243, 0x6, 0x1, 0xffffffffffffffff, 0x2, 0x4}, 0x8}, 0xa) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/qat_adf_ctl\x00', 0x462000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r8, 0xc008ae05, &(0x7f0000000900)=""/143) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/null\x00', 0xae8cce41d72dbad9, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000a00)='system\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000a40)='\xf4\x00'}, 0x30) getpgid(r10) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000ac0)={0x2, 0x0, [{0x80000001, 0x1, 0x0, 0x0, @adapter={0x7, 0x1, 0x4000, 0x9, 0x3}}, {0x8, 0x0, 0x0, 0x0, @sint={0x8001, 0x5}}]}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ashmem\x00', 0x121000, 0x0) 09:57:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) prctl$PR_CAPBSET_READ(0x17, 0x6) close(r0) 09:57:28 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x101) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000240)=0x8) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0xfffffffffffffcb1) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast2}, 0x8000}, @in6={0xa, 0x4e20, 0x100, @ipv4={[], [], @remote}, 0x8}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x18}}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x0, @local, 0x2}], 0xb0) sched_yield() ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000380)={0xfb, 0x3}) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r6 = accept4$inet6(r3, 0x0, &(0x7f0000000140)=0xfffffffffffffe7b, 0x800) finit_module(r6, &(0x7f0000000100)='security.capability\x00', 0x2) [ 259.508268][T12283] IPVS: ftp: loaded support on port[0] = 21 [ 259.761392][T12283] chnl_net:caif_netlink_parms(): no params data found 09:57:28 executing program 1: r0 = io_uring_setup(0x34, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r2, 0x0, &(0x7f0000001180), 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001200)={0x0}, &(0x7f0000001240)=0xc) r5 = syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x80, 0x6d779ad0a5eb39d4) r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r8 = syz_open_dev$adsp(&(0x7f00000012c0)='/dev/adsp#\x00', 0x4, 0x460740) r9 = getpgrp(0x0) r10 = gettid() rt_tgsigqueueinfo(r9, r10, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001300)='/proc/self/net/pfkey\x00', 0x440, 0x0) sendmsg$nl_route(r3, &(0x7f00000013c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001340)={&(0x7f0000002440)=@RTM_NEWNSID={0x44, 0x58, 0x402, 0x70bd2a, 0x25dfdbfc, {}, [@NETNSA_PID={0x8, 0x2, r4}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_PID={0x8, 0x2, r6}, @NETNSA_FD={0x8, 0x3, r8}, @NETNSA_PID={0x8, 0x2, r10}, @NETNSA_FD={0x8, 0x3, r11}]}, 0x44}}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001400)=""/20, 0xff0e}, {&(0x7f0000001440)=""/4096, 0xfffffffffffffe10}], 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write(r12, &(0x7f0000000180)="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", 0x1000) [ 259.883151][T12283] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.890353][T12283] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.899116][T12283] device bridge_slave_0 entered promiscuous mode [ 259.946487][T12283] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.954205][T12283] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.963086][T12283] device bridge_slave_1 entered promiscuous mode [ 260.033616][T12283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.066680][T12283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.131640][T12283] team0: Port device team_slave_0 added [ 260.159631][T12283] team0: Port device team_slave_1 added 09:57:29 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 260.277313][T12283] device hsr_slave_0 entered promiscuous mode [ 260.303696][T12283] device hsr_slave_1 entered promiscuous mode [ 260.353516][T12283] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.396245][T12283] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.403810][T12283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.411612][T12283] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.418947][T12283] bridge0: port 1(bridge_slave_0) entered forwarding state 09:57:29 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x48, 0x10000) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3f) setsockopt$packet_tx_ring(r0, 0x107, 0x2, 0xfffffffffffffffe, 0x0) [ 260.618070][T12283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.664330][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.691748][ T3831] bridge0: port 1(bridge_slave_0) entered disabled state 09:57:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={0x0, 0xa1, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, r1, 0x457e44295867a64f, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 260.714477][ T3831] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.737347][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.775616][T12283] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.801169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.810884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.820332][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.827654][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 09:57:29 executing program 1: syz_emit_ethernet(0x1012, &(0x7f0000000080)={@link_local, @random="ce1873784568", [], {@llc_tr={0x11, {@llc={0xd4, 0x80, "af9f", "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"}}}}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@loopback, @multicast2, @dev}, &(0x7f00000010c0)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000001100)='/dev/input/mouse#\x00', 0xe, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000001140)) [ 260.915230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.924986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.934017][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.941533][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.950097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.960086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.969996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.979928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.989541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.999468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.009049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.018321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.027535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.036711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.049367][T12283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.070832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.131943][T12283] 8021q: adding VLAN 0 to HW filter on device batadv0 09:57:30 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x2}, 0x8) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x3}) [ 261.395253][T12322] QAT: Invalid ioctl [ 262.170881][T12325] QAT: Invalid ioctl 09:57:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x400000003a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, 0x0, 0x0) 09:57:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x38414262}}) 09:57:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x1b, 0x0, 0x11, 0x4800], [0xc1]}) 09:57:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x18, r1, 0x100, 0x8000000000000000, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 262.682533][T12341] kvm [12340]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 262.748482][T12346] kvm [12340]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 09:57:31 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000380)={{0x107, 0x7f5e7481, 0x6f06, 0x122, 0x315, 0x2, 0x39b, 0x3}, "503cfe0b64cdbba86e5efa91ff6e4e2d7d61399ff2a2c6b7ce14be800ab883c31f057e04f2d39d2b5020ed397fcb53e778ee0b150a54820f756fab57ca0d9a8dc40e64974543d9999533cc238dc4370b936e95e931c892bace6d6e871e452f101c95aef22274e0e85170cc3f9aee9c7e5daa7acefb756550d18c217eea5983b5cffdf8c699648ce6306f91fc3987a5a34bfc7fe59a52be", [[], [], [], []]}, 0x4b7) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffa7, 0xa555d6b68cc8ee97, &(0x7f0000000280)={0xa, 0x4e21, 0x800000003, @empty}, 0xe) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) rt_sigqueueinfo(r4, 0x18, &(0x7f0000000180)={0x2e, 0x2, 0x9}) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'selfbdev{'}, {0x20, 'posix_acl_accessc'}], 0xa, "82d51641c6b8af9e37bba4ab3691737b98c9ff2a66a00f817e7bcb5bd020dbba580559ed95f21f13df048a3f6aa9f28d9c33e468783419efe989f7f6c84669588d8600269659f60c37e9767ab10008b26a747ce5e9afd6185d00421a203c1c65ce9569a87f1491b38fc6d127277d7f437967c53d66a5afad79bf236612b029a03bd12fca6b8a5d816301c64a90e249da16c047351255523db178ec1ed7b5175c5efe21d00905e8624f78b0ff943243a85fcdff729f5be6869980df6537f2ebdd148717c6d801d3"}, 0xee) splice(r1, 0x0, r0, 0x0, 0x7fff, 0x0) 09:57:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r1, &(0x7f0000000000)="698513cc514500d871c4b2274c7ba720f0", 0x1, 0x1, 0x0, 0x312) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000001480)=ANY=[], @ANYRES16=0x0], 0xfffffffffffffd71) recvmmsg(r0, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000006cc0)=[{&(0x7f0000004bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 263.000980][T12352] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:57:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0xc5, 0x29, 0x1, {0xffffffff88d70c8c, [{{0x1, 0x1, 0x2}, 0x80000000, 0x8c3f, 0x7, './file0'}, {{0x3, 0x1, 0x8}, 0x200, 0x9, 0x7, './file0'}, {{0x80, 0x1, 0x4}, 0x7, 0x3, 0x7, './file0'}, {{0x0, 0x3, 0x4}, 0x8000, 0x8, 0x7, './file0'}, {{0x5360fd3dc4f72856, 0x4, 0x2}, 0x10000, 0x8000, 0x7, './file0'}, {{0x0, 0x4, 0x8}, 0x3, 0x6, 0x7, './file0'}]}}, 0xc5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x5) ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000100)={0x2, 0x1, 0x0, [{0x800, 0x3f, 0x6, 0x6, 0xbd1e, 0x7ff, 0x2}]}) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000a00)={0x3ff, 0x1, 0x4, 0x1, {0x77359400}, {0x3, 0xc, 0x8, 0xfffffffffffffbff, 0x4, 0x6, '\'S@^'}, 0xffffffffffff474b, 0xbcb7df8821b4a396, @fd, 0x4}) r6 = getpgrp(0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000e80)=@nat={'nat\x00', 0x19, 0x2, 0x394, [0x20000ac0, 0x0, 0x0, 0x20000dc4, 0x20000df4], 0x0, &(0x7f0000000a80), &(0x7f0000000ac0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x1e, 0x88f0, 'veth1_to_bridge\x00', 'lo\x00', 'syz_tun\x00', 'veth1_to_bridge\x00', @random="505486de9c00", [0x0, 0x0, 0x0, 0x7f, 0xd6fc086c8d7ce236], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0xff, 0x0, 0x7f], 0x116, 0x186, 0x1be, [@state={'state\x00', 0x8, {{0x3}}}, @ip6={'ip6\x00', 0x50, {{@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000, 0xff000000], [0xffffffff, 0x7fffff80, 0x0, 0x7fffffff], 0x7, 0x88, 0x4, 0x10, 0x4e22, 0x4e23, 0x4e23, 0x4e24}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}, {0x9, 0x40, 0x8, 'dummy0\x00', 'gretap0\x00', 'tunl0\x00', 'nr0\x00', @empty, [0x181, 0xff, 0xff, 0xff, 0x1fe], @remote, [0x0, 0x0, 0x0, 0x0, 0x7f, 0x1fe], 0x6e, 0xde, 0x116, [], [@arpreply={'arpreply\x00', 0x10, {{@local, 0x23837a5dbff8f216}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0x6}]}, 0x40c) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x283040, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = getpgrp(0x0) r10 = gettid() rt_tgsigqueueinfo(r9, r10, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r11 = getuid() getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) sendmmsg$unix(r7, &(0x7f0000000980)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000440)="6ecb3501b22cc59969ffdc85f504181d28d88bab7de55bdb30dc772d04a401c69cb8b37a05c2fd430d3132af53fe6bd5b8356656a886f61ec1830a7c8d6718db0529746a84e5e16057a0c888b2445efde0427671b16715fa4ea5a58ca240ec046645be1aa50942aa14ebf59a1a30c6a78154f66dce69206d8ce81b8573810c621759671f54b24fc02c8360f29481769e0e8dfbdd4cd512fb4c466d871496378b90059df23abcea6c", 0xa8}, {&(0x7f00000003c0)="9414231ddfd4e249ac39100829", 0xd}, {&(0x7f0000000500)="78b9a7766464761cc35cc82b50147fab809237ff7486be5655d7f5ef0831aaaaa8a5181b28e32f9dfc4e63ac9391dbe6731dca3410b5a3b2feb7ff87c72e108404", 0x41}, {&(0x7f0000000580)="2114d1919a8471764a6d7aa905318ac7ebf974899075cff8d19c13ae27e7f047d58030a76d595ec574", 0x29}, {&(0x7f00000005c0)="8ec36c7204044eba6f8c90616b58a7aea27c278fcac7113e6f8e2824e6b37387bf2dacc020cf51c75a4b65bc0df4c2b93d495583207ca8053c3756f68f0b90f2881ff858e6c0c366ba4895dd9e6eff200be308652bc93a16903ddcd0e2a1778f7dde2e53676756474c7e97c0ef49386c8c033a479391e4e6fb9e6da655d5937dd309d34908f2d5dec4204783b2aabef280dc4d838f7bbea31f9ef9f0c7e4e009106dd7b67b86765d7b1cf862f096ef40c98ef495d2661cb85326869725c3755c64dcfbe583c7a67bc5c431abe7df32a9d7", 0xd1}, {&(0x7f00000006c0)="2dbf157a924f19b5b57a", 0xa}, {&(0x7f0000000700)="8b21ace65e0f7171c59e01e9288b592ae7839e9ab2bb891a9161a6640b26865f5dcaf7a22742882b951d734e755a465ff6c5e0374bf26750f1ce632fb36317f63cd5a1c7812eb1da2efbe198cb1644058b96552eeb0553798710ff260cd048ae416173abf9085483229331266b83bdf62c21bef49f743e6c7c45d9ebcfa0af73094edd1d602f91bf1634fa9165abf41ce4f70a5991dcc0cb3260f8188f12c11fd1623828d507559863b468f4fa7a201f14f5d8b04eb0f084ce62f2989e9f580cb1a2f404e4712b7188bf677db0ff667d927a39ced4ee95b22d6bb98f74f7e1d44a", 0xe1}], 0x7, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r2, r8, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}], 0x40, 0x400801c}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e21, @loopback}}) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xfff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.209582][T12356] QAT: Invalid ioctl [ 263.385220][T12356] QAT: Invalid ioctl 09:57:32 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) personality(0x4bf0a9935f7f7795) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x48040) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 09:57:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0x0) r2 = gettid() setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x1a}, @empty}, 0x8) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x130402, 0x110) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) prctl$PR_SET_FPEMU(0xa, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x400) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x10001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r8, 0x7}, &(0x7f0000000300)=0x8) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r10, 0x4004510d, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, &(0x7f0000000440)={0x4, 0x0, {0x1, 0x2, 0x2400000, 0x2, 0x946}}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r9, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000400)=0x84) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000200)={0x2167942e, 0xab47, 0xae}) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000180)={0x7fff, 0x4, 0x80000000, 0x7fffffff, 0x8000000000004}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='fdinfo/4\x00'}, 0x30) syz_open_procfs(r12, &(0x7f0000000000)='fdinfo/4\x00') 09:57:32 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) uname(&(0x7f0000000380)=""/4096) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010001081000418e00000004fcff", 0x58}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x200, 0x6, 0x9, 0xff, 0x2, 0x7, 0x3, 0x400, 0x7, 0x1, 0xd17d}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000000)={0xf3, @loopback, 0x4e22, 0x1, '\x00c\x00\x00\x00\x00\x00\x00\x03\x00', 0x9, 0x0, 0x49}, 0x2c) 09:57:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}, 0x81}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xe6, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 263.878721][T12375] IPVS: set_ctl: invalid protocol: 243 127.0.0.1:20002 09:57:33 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x47) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="8aae327821d3f9976542f9ad8337eff9c2dfb692d52523f9fdf36e4b3fa7d6a511118b8c6b903b05209ee7b2fde9ce4f6ee22c658e4360458f96924af802e98f09b88dff4d9ebf25afaeb498996650d94c7ec658de1e964549", 0x59}, {&(0x7f0000000140)="b2dd3aeceecc15706e5954d70746b6057096a53688c4558495c493124763b922b380555129123f351f8febdd6708b2877f32df1cc01f971960548bc6f747579eae2a70abad87c94137df42331e55e3f8c2f797ad3ec94ed6c00e48238572f311055307cccba1ece640833a6ccf96172221e859f9404df4135103b02d2e42bf11038e552cc2cf07bf229c0c50a43eebf51deb1d1d24a2af7d1ad17a73bb64605ea358469300daf41f643c15545a36c323812c774f01c41ec7fa2789d3eb2e2d56916839aa", 0xc4}, {&(0x7f0000000240)="425dd353769ec3996db45bd44cc2d8ea9952322723c338333a6e9a05e07cf042223678b505eb9f927020c55a8b7ddbfe7c00233f6f239258ec8604ed8819f6d0d74a47b1547ddbf7c597468e2f6257b6743d0a4913c059e5ced9890d882ba92e8540290ef1e1b51d4a9ddbd7d9ea8ee4ed4a5a0fcf62e2bfe401675c686c1ae065918e1ed03f84092657783360b34d0a27ea89880c6e3ce26b7ca0b136092244371aa9aa8acbf0c5a6959fa400fdd9d3f8cf121a568e2bee0906d441cbf9063c3c759c439b03eb3b6dbdc3b1b18c1253918a778b1d0532a6234ff24f1b60abee987c4a", 0xe3}], 0x3, 0x0) unshare(0x400) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 09:57:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xc00) ioctl(r3, 0x10b78fcc, &(0x7f0000000040)="00005a860000") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a408fecaedfe4aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) 09:57:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$KDDELIO(r0, 0x4b35, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x401, 0x9, 0x4, 'queue0\x00', 0x5}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x0, 0x7ff, 0xc7c0, 0x7fff, 0x8, 0x1, 0x3, 0x3f, 0x800000000000000, 0x403f58b510}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "fd16a57d6747204d6795506b385a741739a73572f655aca7883d5a4765e7fe8a"}) [ 264.675095][T12375] IPVS: set_ctl: invalid protocol: 243 127.0.0.1:20002 09:57:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x1040) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') exit(0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/205, 0xcd}], 0x1, 0x0) 09:57:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe1b21679649573b7, 0x12, r4, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x9, 0x101000) ioctl$KVM_SET_CPUID2(r6, 0x4004ae99, 0x0) ioctl$KVM_DIRTY_TLB(r6, 0x4010aeaa, &(0x7f0000000000)={0x65e, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x18, 0x22, "7d7db574607b6c8e874ffaf67b460551fad3"}]}, 0x38}}, 0x0) 09:57:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendto$rxrpc(r1, &(0x7f00000001c0)="4bc5a05c469d9bf391fb2eaac8cb7721bf8a3a672261b7579337b84db62f504529cb9d19962b2abeb92c3ce03ee47da9c8dac292330d27c13b0e96116bf8cbbfabe32368e22402744d05be07116be768c1c44185f2ee2ec6d48f9b7f1294e785fe2524ddeee39a37542b2769ecb41d94bf536c4f855cbf68758f85ffc22aa27e29cc4a834737ad12", 0x88, 0x40, &(0x7f0000000280)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 09:57:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0xffffffffffffff7e, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="056304406da9397e1280a80dbc212b2d08a28d691939b84897c6649acd483b9b6ad02243fbce198f186c1ffe6d40ea2253f000002740b3d896e7bbf5340acc056e1ec8d6eded1de3f0a57d2e2dfbf87282584754387b034a22921b965f3df57cbd8465f5726258c2b7eb140380c831a8135307bfbafaff5baf639c5f702d5d5b63e029ddded3070000291432ae8dd41545c6e46695a2b178f8e032786ebb5ccf333c90ee9c094fecb94a88c18a64beae4cdf518460d4437226903e33f1b8a500000000c06a57e5f9e823debdff1e90d2d8dce28d1b73732be8cd17ff264597bb5c51444f9a141df736ea2d39e58e81e788b1c64af016612cbe6886eef81aed36335ddd34ca01d038627834eaf5060ae9372af7132c4068f12a58afcc0782a3147b31d60cdbcf11c985205952fb9c5efca115c3b24c3a3e1412948cf8242135fbb1509f8a0f014b5944cfdf40827ec826684736057d4e280596ac69150354ad96f1d8abdcbb8dffc87cde1d86a70465e953f5ef068dced777731dabd47adb88bffd624774302f8adacffac3fa8f8a85be39283060d5863882855a83d3"], 0xffffffffffffff0f, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x20, 0x0, &(0x7f00000003c0)=[@request_death={0x400c630e, 0x1}, @request_death], 0x0, 0x0, 0x0}) 09:57:34 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80000) utimensat(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0xffffffffffffffff}}, 0x0) [ 265.136551][T12407] debugfs: File '12406' in directory 'proc' already present! [ 265.159815][T12407] binder: 12406:12407 ioctl c0306201 20012000 returned -14 [ 265.183213][T12408] debugfs: File '12406' in directory 'proc' already present! [ 265.191019][T12407] binder: 12406:12407 ioctl c0306201 20012000 returned -14 09:57:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') 09:57:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0xc, &(0x7f0000000340)={@rand_addr, @local, @multicast1}, &(0x7f0000000380)=0xc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7fffffff, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000000000000000000001500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/21], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/34], @ANYBLOB="0000001f00000000"]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 09:57:34 executing program 0: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804, 0x0, 0x0, 0x4, 0x1, 0xb184, 0x0, 0x1}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:57:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x408804, 0x0) futimesat(r2, &(0x7f00000000c0)='\x00', &(0x7f0000000200)={{0x0, 0x2710}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)=0x80000000) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005500)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@mcast1, @in=@multicast2}, {}, {}, 0x0, 0x6e6bb0}}}, 0xc0}, 0x8}, 0x0) 09:57:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0xc, &(0x7f0000000340)={@rand_addr, @local, @multicast1}, &(0x7f0000000380)=0xc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7fffffff, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000000000000000000001500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/21], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/34], @ANYBLOB="0000001f00000000"]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) [ 265.699147][T12430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.723511][T12432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:34 executing program 1: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket(0xa, 0x80002, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) r3 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)=@ethtool_regs={0x4, 0x6, 0x2f, "c51152f77609f99256ce41a01a8f33a73dfbeb321bba0a9824f5343d850e094ef737aab2b4a7fe9098b47ce80fa987"}}) close(0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7ff, 0x30400) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/186, 0xba}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 09:57:34 executing program 0: r0 = socket(0x100000010, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x30404) write(r0, &(0x7f00000000c0)="2200000021000707000000000900e4010200001efffff000ff0804000500158002af", 0x22) 09:57:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6b13b4c96506414}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) sysfs$2(0x2, 0x553b, 0x0) 09:57:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x3ff, 0x403c1) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000001c0)=0x31e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x80000000, 0x31ad, 0x51, 0xffffffffffffff15}, 0x10) ioctl$TIOCEXCL(r0, 0x540c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$rtc(&(0x7f00000003c0)='/dev/rtc#\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x2, 0x5, 0xff, 0x7fff, 0x1], 0x5, 0x6b4b, 0x400, 0x2, 0x8, 0x3, {0xfff, 0x0, 0xa7f, 0x3, 0x1000, 0x0, 0x3f, 0x0, 0x1, 0x6, 0x10000, 0x2f, 0x0, 0x1, "d527246a8d2725b64457c928d7dd8c2376ee8d5cc8826434efe06c21a97f2385"}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r4, 0x4004510d, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r4, 0x5608) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x8400, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '/dev/vcsa#\x00'}, &(0x7f0000000140)='ppp0\x00', 0x5, 0x7) ioctl$KDADDIO(r1, 0x400455c8, 0x0) userfaultfd(0x0) 09:57:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{0x304}, "549b548b66734a15", "911dc77ee793de21a583a874c289fc54", "47fe9f6a", "b7d59809310aaa17"}, 0x28) r2 = socket$inet6(0xa, 0x80000, 0x6) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x9d, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x76, &(0x7f0000000000)={r6}, 0x8) 09:57:35 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x1, @loopback, 0x7fff}, r2}}, 0x38) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000001c0)={0x0, 0x7fff, 0xffffffffffffffff, {0x77359400}, 0x7, 0x100}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000340)='/dev/sequencer2\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 09:57:36 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x1, @loopback, 0x7fff}, r2}}, 0x38) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000001c0)={0x0, 0x7fff, 0xffffffffffffffff, {0x77359400}, 0x7, 0x100}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000340)='/dev/sequencer2\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 09:57:36 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x1, @loopback, 0x7fff}, r2}}, 0x38) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000001c0)={0x0, 0x7fff, 0xffffffffffffffff, {0x77359400}, 0x7, 0x100}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000340)='/dev/sequencer2\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 09:57:36 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x0, 0x0, {0xde5f, 0x6, 0xc, 0x1, 0x1, 0x6, 0x3, 0x1}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000100)={0x0, {0xcfb1}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x84082, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000001c0)={0x0, 0xffffffff, 0x3, [], &(0x7f0000000180)=0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8c043, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xa0, 0x12) accept4$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x81800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) sendmsg$nl_xfrm(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=@delpolicy={0x154, 0x14, 0x400, 0x70bd28, 0x25dfdbfe, {{@in6=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e20, 0x6, 0x4e20, 0xf40, 0xa, 0x20, 0xa0, 0x6f, r5, r6}, 0x0, 0x2}, [@output_mark={0x8, 0x1d, 0x1ff}, @coaddr={0x14, 0xe, @in=@empty}, @lifetime_val={0x24, 0x9, {0x3, 0x81, 0x20, 0x8}}, @algo_auth={0x94, 0x1, {{'cmac-aes-ce\x00'}, 0x250, "43d40f055b59e4fec48689d6dd9f42a6822fc171c88030fa4c8f9cdc8039f43e4cf9cb039c6f6e7c3d9acfac6bdce295a6fce272a427c6dee52a0434bd43705b873d07760b6f08fec580"}}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xa, 0xfff, 0x9}}, @extra_flags={0x8, 0x18, 0x162}]}, 0x154}, 0x1, 0x0, 0x0, 0x40000c1}, 0x800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)=0x0) fcntl$setownex(r7, 0xf, &(0x7f0000000700)={0x3, r8}) llistxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=""/64, 0x40) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000007c0)={0x2, 0x1}) gettid() socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VIDIOC_G_MODULATOR(r9, 0xc0445636, &(0x7f0000000880)={0x6, "bb51169e2d92aee94e358d89aeb7a20174fa4f64173b7d3267cf3bcb39dae842", 0x20c, 0x0, 0x400, 0x10, 0x3}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x2, 0x0) r10 = gettid() setpriority(0x2, r10, 0x1) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000940)) ioprio_set$pid(0x3, r8, 0x7ff) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000980)="fcc4bffd1ac0fd92593bb914ff15eb2a9dae28da5e567ee5e108b21a19636ea712fb07ed87c4d8aed4ae9b05aa1909e84a96c3bcabf3c456a7e5460639c880ca4f8a1f1569f9938762c8e6278fa3c8296c3d806ca5328d43ef33d911aa871a619d14ac31ca8df37ae9005456ea99d76cbf2af2bc76e14f5dfedeacf6143173ae82bc672e79556c3652ab02fe2bc59de06bd24d603d08db489bbc1d") r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/audio\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @empty, 0xb7b1}}, 0x80, 0x4, 0x7, 0x6, 0x80}, &(0x7f0000000b40)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000000b80)={r12, @in={{0x2, 0x4e24, @remote}}, 0x6, 0xff}, 0x90) [ 267.658543][T12479] IPVS: ftp: loaded support on port[0] = 21 [ 267.799364][T12479] chnl_net:caif_netlink_parms(): no params data found [ 267.855109][T12479] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.862307][T12479] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.871152][T12479] device bridge_slave_0 entered promiscuous mode [ 267.881841][T12479] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.889157][T12479] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.898109][T12479] device bridge_slave_1 entered promiscuous mode [ 267.931401][T12479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.948944][T12479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:57:37 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x1, @loopback, 0x7fff}, r2}}, 0x38) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000001c0)={0x0, 0x7fff, 0xffffffffffffffff, {0x77359400}, 0x7, 0x100}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000340)='/dev/sequencer2\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 09:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0xfbf593b407ff82e2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.998387][T12479] team0: Port device team_slave_0 added [ 268.020467][T12479] team0: Port device team_slave_1 added [ 268.107666][T12479] device hsr_slave_0 entered promiscuous mode [ 268.143986][T12479] device hsr_slave_1 entered promiscuous mode [ 268.183077][T12479] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.193258][T12486] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:57:37 executing program 2: r0 = io_uring_setup(0x34, &(0x7f0000000100)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000000)={0x1, 0x1, 0x9, 0x0, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001400)=""/20, 0xff0e}, {&(0x7f0000001440)=""/4096, 0xfffffffffffffe10}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r5, 0x4004510d, &(0x7f0000000000)) write$FUSE_POLL(r5, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0xfffffffffffffffb}}, 0x18) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000080)=""/91, &(0x7f0000000180)=0x5b) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4004ae99, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) [ 268.251799][T12479] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.259088][T12479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.266920][T12479] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.274187][T12479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.414105][ T12] Bluetooth: hci0: command 0x1003 tx timeout [ 268.420624][T12460] Bluetooth: hci0: sending frame failed (-49) [ 268.431230][T12479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.463603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.475137][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.490455][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.504248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 268.528549][T12479] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.550086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.559549][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.566779][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 09:57:37 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x1, @loopback, 0x7fff}, r2}}, 0x38) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000001c0)={0x0, 0x7fff, 0xffffffffffffffff, {0x77359400}, 0x7, 0x100}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000340)='/dev/sequencer2\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) [ 268.637175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.646495][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.653774][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.664346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.674879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.689294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.718543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:57:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x402, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) sendto$inet6(r0, 0x0, 0xfffffffffffffeaf, 0x200408d4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x9}}, 0x1c) [ 268.761351][T12479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.774816][T12479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.788568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:57:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 268.907703][T12479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.493079][ T5] Bluetooth: hci0: command 0x1001 tx timeout [ 270.499372][T12460] Bluetooth: hci0: sending frame failed (-49) [ 272.573362][ T5] Bluetooth: hci0: command 0x1009 tx timeout 09:57:45 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000440)='.\x99?\x97\xe9\x10\n+\xec)\xd8\x9b\x8b\xfc\xbc\x00,b\x10\xff\xff\xff\x1e\xc6\xf3_\x83R\xa1\x00u\x18\x10\xddS\xd4\xd3\x89\xa8!V+$\xf2\x1f\x85j\xa9L\xfd\xa3^\xa6s5\x97Tc\x82L\xa74\xd8\x12_\'\xe7\\\xcaF\x04\xa5V\xc7O\x98\xc8\xef\xfcB\xcd\xbb\xff\xcb\a\xff|`\xb3+', 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:57:45 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xffffffffffffffff, @rand_addr, 0x9}, 0x352) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, 0x0}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, {0x4000000000000, 0x9, 0x1000, 0x8b}}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000001c0)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000180)=0xd68f, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 09:57:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x3, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x4000000002}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={r3}) 09:57:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2400) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0xfffffffffffff648) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x2000)=nil) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x6000) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0xf46, 0x1ff, 0xd7, 0x6]}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) socket$inet(0x2, 0xd, 0x5b) bind$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x43a02, 0x0) getdents64(r2, &(0x7f0000000280)=""/222, 0xde) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000380)={0x0, 0x0, 0xff, 0x4, 0x5}) write$FUSE_STATFS(r2, &(0x7f00000003c0)={0x60, 0xfffffffffffffffe, 0x3, {{0x3, 0x4, 0x101, 0x0, 0xffffffffffffffc1, 0x200, 0x7fffffff, 0x400}}}, 0x60) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x199580, 0x0) getdents(r3, &(0x7f0000000480)=""/13, 0xd) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x2, 0x2) faccessat(r4, &(0x7f0000000500)='./file0\x00', 0x86412b9a5bd78958, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x2, 0x2) socket$inet(0x2, 0x4, 0x1000) ioctl$TIOCEXCL(r5, 0x540c) bind(r2, &(0x7f0000000580)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) lsetxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x2) lsetxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0xf6, 0x2, 0x1f75, "27ee4b25feabac4f82e936eb59ba481a", "112c21a43cb2c15bbc0ded966d22646cf76ab84a3ec7cb491f23e76ea9e8388f01b7284622365caca0a9f5137ea0022dcdccc937c5a675f733d2882552b3c8e2aa44a6547da60c7858c680d48cc61e8ee92e3613a9e506ba7ad9aebb1934c1d0851bfe09635ddcf7742e326105f2a8944d6083f79e1568937d7bbdcf3d29479e163232a3195d4fe316b9f28b311eb36db69f2d3fe0696c4055c994d2bab3aa1c3d2f49ef5a60952c03483d325a2ed443aac0942744ea3e8970905d36042197d1f431bc8092013076be3d3ce5627aab85f70ae334212831c4b910ed1d74fab2e23b"}, 0xf6, 0x2) epoll_create(0x6ee6) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r4, 0x400454cc, r6) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x119000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000900)={0x10001, 0x9, 0xc218, 0x2, 0x3, 0x0, 0x82, 0x1000, 0x0}, &(0x7f0000000940)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000980)={r8, @in6={{0xa, 0x4e23, 0x8000000000, @local, 0x2}}, 0xffffffffffffffff}, &(0x7f0000000a40)=0x90) r9 = syz_open_dev$swradio(&(0x7f0000000a80)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r9, 0x4c02, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0xf, 0x1, "aea756b3d6df323a19229645f838655cb1f540ca138eda69e35b2d9d0903a6cc62a0410f6f51b924dd60d4e28c3e7c95c2edec45dec8c0a50c98d55168930848", "99c61b772d821bf3cb19c6f995647d7b3858966acf3dbd94399ab50d37940a1a", [0xf2, 0x9]}) 09:57:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40002) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000040)=""/73) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000200)={{r2, r3+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x90001) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) socket$tipc(0x1e, 0x7, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x2, 0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x7, @loopback, 0xa0a}}}, 0x84) r6 = socket$netlink(0x10, 0x3, 0xa1a8a665a8b3bb78) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'vcan0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r6, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x50, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x11}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004000}, 0x1080) r10 = syz_open_dev$amidi(&(0x7f0000000700)='/dev/amidi#\x00', 0x5, 0x8000) setsockopt$RDS_RECVERR(r10, 0x114, 0x5, &(0x7f0000000740), 0x4) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$PPPIOCSPASS(r11, 0x40107447, &(0x7f0000000840)={0x9, &(0x7f00000007c0)=[{0x80, 0x1, 0x5fa58b6a, 0x800}, {0x1, 0x100000000, 0xb6, 0x101}, {0x40, 0x7, 0x81, 0x1}, {0x0, 0x8, 0x401, 0x9}, {0x10001, 0x1, 0xffffffff, 0x6}, {0x8001, 0x8, 0x80, 0x5aed}, {0x9, 0x3, 0x400}, {0xfd17, 0x4, 0x1, 0x6}, {0x1, 0x81, 0x5, 0x100000001}]}) r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2240c}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, r12, 0x200, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8}}, [""]}, 0x24}}, 0x4008050) r13 = syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x0, 0x620) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000a00)={0x1, [0x0]}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000000a80)={r14, 0x3, 0x20, 0x3, 0x5367cf6d}, &(0x7f0000000ac0)=0x18) r15 = syz_open_dev$vcsn(&(0x7f0000000b00)='/dev/vcs#\x00', 0x9509, 0x80) ioctl$BLKALIGNOFF(r15, 0x127a, &(0x7f0000000b40)) syncfs(r1) 09:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:46 executing program 3: 09:57:46 executing program 0: 09:57:46 executing program 2: 09:57:46 executing program 3: 09:57:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:46 executing program 0: 09:57:46 executing program 3: 09:57:46 executing program 2: 09:57:46 executing program 0: [ 277.878315][T12553] IPVS: ftp: loaded support on port[0] = 21 [ 277.917002][T12554] IPVS: ftp: loaded support on port[0] = 21 [ 278.030830][T12553] chnl_net:caif_netlink_parms(): no params data found [ 278.096047][T12553] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.103380][T12553] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.111985][T12553] device bridge_slave_0 entered promiscuous mode [ 278.138814][T12553] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.146264][T12553] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.154751][T12553] device bridge_slave_1 entered promiscuous mode [ 278.205353][T12553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.218383][T12553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.227844][T12554] chnl_net:caif_netlink_parms(): no params data found [ 278.266008][T12553] team0: Port device team_slave_0 added [ 278.283184][T12553] team0: Port device team_slave_1 added [ 278.322650][T12554] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.329938][T12554] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.338638][T12554] device bridge_slave_0 entered promiscuous mode [ 278.385979][T12553] device hsr_slave_0 entered promiscuous mode [ 278.423536][T12553] device hsr_slave_1 entered promiscuous mode [ 278.483096][T12553] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.491903][T12554] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.499224][T12554] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.507628][T12554] device bridge_slave_1 entered promiscuous mode [ 278.535956][T12554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.551888][T12554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.581016][T12554] team0: Port device team_slave_0 added [ 278.589690][T12554] team0: Port device team_slave_1 added [ 278.656353][T12554] device hsr_slave_0 entered promiscuous mode [ 278.703861][T12554] device hsr_slave_1 entered promiscuous mode [ 278.743153][T12554] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.752517][T12553] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.759866][T12553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.769717][T12553] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.777032][T12553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.813982][T12554] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.821151][T12554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.829060][T12554] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.836316][T12554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.919841][T12553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.951280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.961140][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.969686][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.978950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.989683][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.998273][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.017009][T12553] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.030291][T12554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.043475][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.052700][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.062186][ T3373] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.069349][ T3373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.088405][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.098111][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.108319][ T3373] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.115575][ T3373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.128438][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.137072][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.152226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.166124][T12554] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.184032][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.193954][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.203363][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.212363][ T3831] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.219708][ T3831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.245020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.254698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.263696][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.271382][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.279897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.289649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.299140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.308946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.318795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.341094][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.349970][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.359065][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.368183][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.378289][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.387502][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.399609][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.409501][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.420549][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.438001][T12553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.451634][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.468414][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.500241][T12554] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.512395][T12554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.526378][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.535821][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.546574][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.555624][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.565798][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.593622][T12553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.615719][T12554] 8021q: adding VLAN 0 to HW filter on device batadv0 09:57:48 executing program 5: 09:57:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 09:57:48 executing program 3: 09:57:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) 09:57:48 executing program 2: 09:57:48 executing program 0: 09:57:48 executing program 5: unshare(0x24020400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 09:57:49 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x4}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 09:57:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) 09:57:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) 09:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:57:49 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time, {0x81, 0x5}, {}, @ext={0x0, 0x0}}], 0x30) 09:57:49 executing program 2: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x14800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x420000015001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000c00c0000c0fe006031409200442900fe0000000000000000000000ff0200907800100000fe80f076aae29622aa97e913b248c6e30000000000f1ff0000000494006d899d004444dee18c91089bd2e51f5d136000"/100], 0xff23) prctl$PR_GET_TIMERSLACK(0x1e) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000005c0)=""/31) r3 = socket(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) 09:57:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 09:57:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 280.497699][T12604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.505570][T12604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.546900][T12611] sctp: [Deprecated]: syz-executor.4 (pid 12611) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.546900][T12611] Use struct sctp_sack_info instead [ 280.586646][T12604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:57:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000005) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d", 0xe}], 0x1) 09:57:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) 09:57:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0x80000000, 0x66) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) 09:57:49 executing program 0: 09:57:49 executing program 4: [ 280.724557][T12604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:57:49 executing program 0: [ 280.813789][T12604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:57:49 executing program 4: 09:57:50 executing program 2: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x14800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x420000015001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000c00c0000c0fe006031409200442900fe0000000000000000000000ff0200907800100000fe80f076aae29622aa97e913b248c6e30000000000f1ff0000000494006d899d004444dee18c91089bd2e51f5d136000"/100], 0xff23) prctl$PR_GET_TIMERSLACK(0x1e) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000005c0)=""/31) r3 = socket(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) 09:57:50 executing program 5: 09:57:50 executing program 0: 09:57:50 executing program 3: 09:57:50 executing program 4: 09:57:50 executing program 5: [ 281.219550][T12638] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.330747][T12638] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:57:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) 09:57:50 executing program 0: 09:57:50 executing program 3: 09:57:50 executing program 5: 09:57:50 executing program 4: 09:57:50 executing program 2: 09:57:50 executing program 3: 09:57:50 executing program 2: 09:57:50 executing program 0: 09:57:50 executing program 5: 09:57:50 executing program 4: 09:57:50 executing program 2: 09:57:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(0xffffffffffffffff, r0, 0x0) 09:57:51 executing program 0: 09:57:51 executing program 3: 09:57:51 executing program 2: 09:57:51 executing program 5: 09:57:51 executing program 4: 09:57:51 executing program 3: 09:57:51 executing program 5: 09:57:51 executing program 4: 09:57:51 executing program 2: 09:57:51 executing program 0: 09:57:51 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x8080000001, 0x4) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="493beadb1567603d9f422692f95d1d91fd317ee5a8068458b35d7c795d140ad3c093f5b589b906b8f79b87c9b5356233ee786c5c9bfde5501b00"/67, 0xffffffffffffff60, 0x5, 0x0, 0x776178203bdcfa5d) recvfrom$inet(r0, 0x0, 0x0, 0xff, 0x0, 0x0) [ 283.029625][T12700] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:57:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(0xffffffffffffffff, r0, 0x0) 09:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x9b, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, 0x0, 0x1cb}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="88"], 0x1) 09:57:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@remote}}, 0xe8) 09:57:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000080), 0x3) 09:57:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x0, @multicast1}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:57:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffef80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:57:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 09:57:52 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x727911f8}, 0x0) 09:57:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) 09:57:52 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") dup3(r0, r2, 0x0) [ 283.827007][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 283.864226][T12726] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 09:57:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 283.878056][T12726] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 283.890827][T12726] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 283.901994][T12726] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 283.965931][ C0] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 283.978047][ C0] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 283.989111][ C0] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 284.000100][ C0] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 09:57:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) [ 284.011532][ C0] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 284.022516][ C0] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 284.076724][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:57:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(0xffffffffffffffff, r0, 0x0) 09:57:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:57:53 executing program 4: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 09:57:53 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") dup3(r0, r2, 0x0) 09:57:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x8004, 0x4) 09:57:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffef80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:57:53 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/64) 09:57:53 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000440)='.\x99?\x97\xe9\x10\n+\xec)\xd8\x9b\x8b\xfc\xbc\x00,b\x10\xff\xff\xff\x1e\xc6\xf3_\x83R\xa1\x00u\x18\x10\xddS\xd4\xd3\x89\xa8!V+$\xf2\x1f\x85j\xa9L\xfd\xa3^\xa6s5\x97Tc\x82L\xa74\xd8\x12_\'\xe7\\\xcaF\x04\xa5V\xc7O\x98\xc8\xef\xfcB\xcd\xbb\xff\xcb\a\xff|`\xb3+', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x04\x00\x00 ') 09:57:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:53 executing program 3: 09:57:53 executing program 3: 09:57:53 executing program 0: 09:57:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffef80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:57:54 executing program 2: 09:57:54 executing program 4: 09:57:54 executing program 3: 09:57:54 executing program 0: 09:57:54 executing program 2: 09:57:54 executing program 4: 09:57:54 executing program 0: 09:57:54 executing program 3: 09:57:54 executing program 4: 09:57:54 executing program 0: mlock2(&(0x7f0000404000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000402000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x5, 0xff, 0x0) mlock(&(0x7f0000401000/0x3000)=nil, 0x3000) 09:57:54 executing program 5: 09:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:57:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0xffffff9c}}, &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 09:57:54 executing program 3: 09:57:54 executing program 4: 09:57:55 executing program 0: 09:57:55 executing program 3: 09:57:55 executing program 5: 09:57:55 executing program 4: 09:57:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0xffffff9c}}, &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 09:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:57:55 executing program 0: 09:57:55 executing program 3: 09:57:55 executing program 5: 09:57:55 executing program 2: 09:57:55 executing program 3: 09:57:55 executing program 4: 09:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:57:55 executing program 5: 09:57:55 executing program 0: 09:57:55 executing program 2: 09:57:55 executing program 3: 09:57:55 executing program 4: 09:57:55 executing program 0: 09:57:55 executing program 5: 09:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:57:55 executing program 3: 09:57:55 executing program 2: 09:57:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) syncfs(r0) 09:57:56 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000003000)=ANY=[@ANYRESHEX=r0, @ANYBLOB="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"], 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000b40)=ANY=[@ANYRES32, @ANYBLOB="edfc6a171d35b6d72e0b51da3ea36e98ad1608df5a112dd2afdaa9b8c80a06f25c3ff689f78b770c8cca2d69207c6cbd4062edb425192db7d0f32682b91e2f57ff2b2866f1d28cb5f7e1631d893b82600f78bebe5d89820f28e7b13bf4b9dffd996af2fbc56cdee70cbc45e098ba9eb6c75a549e571bbaea96d50eacc28496da3aba61537670cd667c1c6471fe6d2031d3c369f07edf099c14defec2833e4b7e0e95cabb6335d252e386202c1a9f1cec1d91a43da7cd4801f39303df6e163d8a72fd956bc3618eb0b3569d3064a4a70c9d97354bfeeb68a5192de242cdb373"], &(0x7f0000000100)=0x2) 09:57:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4}}) 09:57:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0b0300000100f90c4325e39eae756d5dbdd3d6789d35b1e60550194c58e47e4901e127e99223886d086a50d5b857b9822fb43b741d36258e6c78e49521d5f183eeeaca03119bf28b18a5454aa8e8eb9819848145071475b55e89894c897e0ef20f823ffe120670b350b5603529e86ec112fcb845d7f6e5acad59d468c72ddf0447ae237cfcb132828565d320076d7c7a9f95f384912d03b95173c1a98cc6913370f56db56aae46aead77cc53ebf67cf7a5486d0a00766d90c004f3836134fa1a8a1e747d4f3af61b"], 0xa) 09:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000140)=""/106, &(0x7f00000000c0)=0x6a) [ 287.213471][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 287.219828][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:57:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000004c0), 0x4) [ 287.442621][T12899] bridge0: port 1(bridge_slave_0) entered disabled state 09:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) [ 287.562316][ C0] hrtimer: interrupt took 100013 ns 09:57:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffc}, {0x80000006}]}, 0x10) 09:57:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-#se2\x00'}, 0x58) 09:57:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) 09:57:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 09:57:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000054c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x20}, @sndrcv={0x50}], 0x50}], 0x1, 0x0) 09:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 09:57:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) 09:57:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000002c0)={0x0, {{0xa, 0x4e20, 0xd612a1b, @loopback}}}, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8441, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 09:57:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x23) 09:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 09:57:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8441, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) 09:57:57 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) 09:57:57 executing program 5: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x3, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 09:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:57:58 executing program 0: 09:57:58 executing program 2: 09:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:58 executing program 5: 09:57:58 executing program 4: 09:57:58 executing program 3: 09:57:58 executing program 2: 09:57:58 executing program 4: 09:57:58 executing program 5: 09:57:58 executing program 3: 09:57:58 executing program 0: 09:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:58 executing program 2: 09:57:58 executing program 5: 09:57:58 executing program 4: 09:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:58 executing program 3: 09:57:58 executing program 2: 09:57:58 executing program 0: 09:57:58 executing program 3: 09:57:58 executing program 5: 09:57:58 executing program 4: 09:57:58 executing program 2: 09:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:58 executing program 0: 09:57:58 executing program 5: 09:57:59 executing program 3: 09:57:59 executing program 2: 09:57:59 executing program 4: 09:57:59 executing program 0: 09:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:57:59 executing program 5: 09:57:59 executing program 4: 09:57:59 executing program 0: 09:57:59 executing program 3: 09:57:59 executing program 2: 09:57:59 executing program 5: 09:57:59 executing program 0: 09:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 09:57:59 executing program 3: 09:57:59 executing program 4: 09:57:59 executing program 5: 09:57:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x379, 0x1ffc8) semtimedop(0x0, 0x0, 0x0, 0x0) 09:57:59 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:57:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x900000000000000, 0x1802, 0x74f6979c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 09:57:59 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70e003) 09:57:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) 09:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 09:58:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) 09:58:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:00 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 09:58:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 09:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x4018620d, 0x0) 09:58:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 09:58:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) [ 291.365977][T13120] binder: 13119:13120 ioctl 4018620d 0 returned -22 09:58:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:58:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)) 09:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:00 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000100), 0x2, 0x0) 09:58:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x5c, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:00 executing program 0: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:00 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:58:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xef, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x30) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000480)={r0, &(0x7f00000002c0), 0x0}, 0x20) 09:58:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:01 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, 0x0) [ 292.942112][T13213] debugfs: File '13212' in directory 'proc' already present! [ 292.979744][T13213] debugfs: File '13212' in directory 'proc' already present! 09:58:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 09:58:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 09:58:02 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:02 executing program 2: r0 = mq_open(&(0x7f0000000140)='self(posix_acl_access\x00', 0x42, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 09:58:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x100000000000100, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) 09:58:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)={0x5}) [ 293.248833][T13233] debugfs: File '13229' in directory 'proc' already present! 09:58:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000800)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 09:58:02 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x400, 0x0}}], 0x189, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 09:58:02 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) msync(&(0x7f00005db000/0x3000)=nil, 0x3000, 0x4) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000100)=0x8) 09:58:02 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000007c0)={0x5}) [ 293.509370][T13250] debugfs: File '13249' in directory 'proc' already present! 09:58:02 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 293.775206][T13262] debugfs: File '13261' in directory 'proc' already present! 09:58:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 09:58:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8983, 0x0) 09:58:03 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:03 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) sendmmsg(r1, &(0x7f0000000480), 0x379, 0x1ffc8) socket$key(0xf, 0x3, 0x2) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 09:58:03 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 294.097480][T13274] debugfs: File '13269' in directory 'proc' already present! 09:58:03 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000007c0)={0x5}) 09:58:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') preadv(r0, &(0x7f00000003c0), 0xd4, 0x6c00000000000000) 09:58:03 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') preadv(r0, &(0x7f00000003c0), 0xd4, 0x6c00000000000000) 09:58:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 09:58:03 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x379, 0x1ffc8) socket$key(0xf, 0x3, 0x2) semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 09:58:03 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 09:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:04 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:04 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 09:58:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 09:58:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") socket$packet(0x11, 0x3, 0x300) [ 295.062029][T13308] bridge0: port 1(bridge_slave_0) entered disabled state 09:58:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 09:58:04 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)) 09:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}, @icmp=@info_request={0xf, 0x0, 0x0, 0x0, 0x6}}}}}, 0x0) 09:58:04 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') open(0x0, 0x0, 0x0) 09:58:04 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6578656320d30300006e0dfe"], 0x1) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2, 0x0) 09:58:04 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)) 09:58:04 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:04 executing program 5: 09:58:04 executing program 3: 09:58:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000007c0)) 09:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:04 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6578656320d30300006e0dfe"], 0x1) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2, 0x0) 09:58:05 executing program 5: 09:58:05 executing program 3: 09:58:05 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:05 executing program 3: 09:58:05 executing program 0: 09:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:05 executing program 4: syz_open_dev$binder(0x0, 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:05 executing program 5: 09:58:05 executing program 3: 09:58:05 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6578656320d30300006e0dfe"], 0x1) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2, 0x0) 09:58:05 executing program 4: syz_open_dev$binder(0x0, 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:05 executing program 0: 09:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:05 executing program 3: 09:58:05 executing program 5: 09:58:05 executing program 4: syz_open_dev$binder(0x0, 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:05 executing program 5: 09:58:05 executing program 0: 09:58:05 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6578656320d30300006e0dfe"], 0x1) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2, 0x0) 09:58:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:05 executing program 3: 09:58:06 executing program 0: 09:58:06 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:06 executing program 5: [ 297.095782][T13441] debugfs: File '13435' in directory 'proc' already present! 09:58:06 executing program 3: 09:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:06 executing program 5: 09:58:06 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:06 executing program 0: 09:58:06 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6578656320d30300006e0dfe"], 0x1) 09:58:06 executing program 3: [ 297.384647][T13454] debugfs: File '13452' in directory 'proc' already present! 09:58:06 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xa0, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:06 executing program 5: 09:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:06 executing program 0: 09:58:06 executing program 3: 09:58:06 executing program 5: [ 297.644497][T13472] debugfs: File '13468' in directory 'proc' already present! 09:58:06 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) 09:58:06 executing program 0: 09:58:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:06 executing program 3: 09:58:06 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:58:06 executing program 5: 09:58:07 executing program 0: 09:58:07 executing program 3: 09:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 298.043399][T13493] debugfs: File '13491' in directory 'proc' already present! [ 298.078534][T13493] binder: 13491:13493 ioctl c0306201 0 returned -14 09:58:07 executing program 0: 09:58:07 executing program 5: 09:58:07 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:58:07 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) getgid() 09:58:07 executing program 3: 09:58:07 executing program 0: 09:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 298.358476][T13510] debugfs: File '13509' in directory 'proc' already present! 09:58:07 executing program 5: 09:58:07 executing program 3: 09:58:07 executing program 0: 09:58:07 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:58:07 executing program 3: 09:58:07 executing program 5: 09:58:07 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) r3 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) r5 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000d40)={r3, r4, r5}, &(0x7f0000000d80)=""/94, 0x5e, &(0x7f0000000f00)={&(0x7f0000000e00)={'wp512\x00'}, &(0x7f0000000e40)="47b00aec3e3b89c51ff647b37d296c7542a3271d7ba65371b182aa47b4b851821ec56a6065e6de0211b316baf702d53bb251e887ea5c9f8d6633d307b213719c140ff95e72fca7fbd36d", 0x4a}) 09:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 298.805740][T13537] debugfs: File '13535' in directory 'proc' already present! 09:58:07 executing program 5: 09:58:07 executing program 3: 09:58:08 executing program 0: 09:58:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:08 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:08 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80), 0x0, 0xfffffffffffffff9) 09:58:08 executing program 5: 09:58:08 executing program 3: [ 299.151824][T13558] debugfs: File '13554' in directory 'proc' already present! 09:58:08 executing program 0: 09:58:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:08 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="dad5a7b66d54b34e48499f7a9ce6781c4b2d4c968bdd43879a90f2f7e9cf22a1168bae881cc42d516268b0a4b81861f100c7db07e8f024b4b70465b4ea964a6c3b2f180a0437cdc06f0cf09d0244ae143440bd614aee59fc63fd20974b2f7a6a9e906c9df47898ef527f3bae65e6a30db00f4fd902c3aa2d5e70e65cd93d7a7604d1d0c7a0ad0fa16c8b09655ef3f6150f988a6e3c995e6be7d32f6dd5b179cd1e20fc64050d816aaa56c0", 0xab, 0x0) 09:58:08 executing program 3: 09:58:08 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:08 executing program 5: 09:58:08 executing program 0: 09:58:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:08 executing program 5: 09:58:08 executing program 3: [ 299.567854][T13580] debugfs: File '13577' in directory 'proc' already present! 09:58:08 executing program 5: 09:58:08 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:08 executing program 0: 09:58:08 executing program 3: 09:58:08 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='system.posix_acl_default\x00', 0xfffffffffffffffe) 09:58:09 executing program 5: [ 299.960066][T13604] debugfs: File '13599' in directory 'proc' already present! 09:58:09 executing program 0: 09:58:09 executing program 3: 09:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:09 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) 09:58:09 executing program 0: 09:58:09 executing program 5: 09:58:09 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x5c, 0x0, &(0x7f00000003c0)=[@request_death, @release, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:09 executing program 3: 09:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:09 executing program 0: [ 300.406998][T13627] debugfs: File '13625' in directory 'proc' already present! 09:58:09 executing program 3: 09:58:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 09:58:09 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x18, 0x0, &(0x7f00000003c0)=[@request_death, @release], 0x0, 0x0, 0x0}) 09:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:09 executing program 0: clock_adjtime(0x0, &(0x7f0000000580)={0xc20}) 09:58:09 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 09:58:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @broadcast, [], {@arp={0x8864, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev}}}}, 0x0) 09:58:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) [ 300.807276][T13653] debugfs: File '13650' in directory 'proc' already present! 09:58:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:10 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 09:58:15 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:58:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x200, 0x5, 0x1}, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000003c0)=""/140}, 0x18) 09:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x200, 0x5, 0x1}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000003c0)=""/140}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000003c0), 0x0}, 0x18) 09:58:15 executing program 3: clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) tkill(0x0, 0x0) 09:58:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/119, 0x77}}, &(0x7f0000000280)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) 09:58:15 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8482) 09:58:15 executing program 5: 09:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 306.850600][T13997] debugfs: File '13995' in directory 'proc' already present! 09:58:16 executing program 5: 09:58:16 executing program 4: 09:58:16 executing program 3: 09:58:16 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8482) 09:58:16 executing program 0: 09:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:16 executing program 3: 09:58:16 executing program 4: 09:58:16 executing program 0: 09:58:16 executing program 5: 09:58:16 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8482) 09:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:16 executing program 3: 09:58:16 executing program 5: 09:58:16 executing program 4: 09:58:16 executing program 0: 09:58:16 executing program 3: 09:58:16 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:16 executing program 5: 09:58:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:16 executing program 4: 09:58:16 executing program 0: 09:58:16 executing program 3: 09:58:17 executing program 5: 09:58:17 executing program 3: 09:58:17 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="71c92c5a0ae0d1a35141cad4f8d19a88", 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:17 executing program 5: 09:58:17 executing program 0: 09:58:17 executing program 3: 09:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:17 executing program 4: 09:58:17 executing program 0: 09:58:17 executing program 3: 09:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:17 executing program 5: 09:58:17 executing program 4: 09:58:17 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x52240, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:17 executing program 0: 09:58:17 executing program 3: 09:58:17 executing program 5: 09:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:17 executing program 0: 09:58:17 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:17 executing program 4: 09:58:17 executing program 3: 09:58:18 executing program 5: 09:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:18 executing program 0: 09:58:18 executing program 3: 09:58:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:18 executing program 4: 09:58:18 executing program 3: 09:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:18 executing program 0: 09:58:18 executing program 5: 09:58:18 executing program 4: 09:58:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:18 executing program 0: 09:58:18 executing program 4: 09:58:18 executing program 3: 09:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:18 executing program 5: 09:58:18 executing program 0: 09:58:18 executing program 3: 09:58:18 executing program 5: 09:58:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:19 executing program 4: 09:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:19 executing program 3: 09:58:19 executing program 5: 09:58:19 executing program 4: 09:58:19 executing program 0: 09:58:19 executing program 3: 09:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:19 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:19 executing program 4: 09:58:19 executing program 5: 09:58:19 executing program 0: 09:58:19 executing program 3: 09:58:19 executing program 4: 09:58:19 executing program 5: 09:58:19 executing program 0: 09:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:19 executing program 3: 09:58:19 executing program 4: 09:58:19 executing program 0: 09:58:19 executing program 5: 09:58:20 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) 09:58:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 09:58:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) 09:58:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:20 executing program 0: 09:58:20 executing program 5: 09:58:20 executing program 0: 09:58:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 09:58:20 executing program 4: 09:58:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7, 0x0) 09:58:20 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40086303, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) [ 311.719467][T14277] binder: 14275:14277 unknown command 0 [ 311.725497][T14277] binder: 14275:14277 ioctl c0306201 20000040 returned -22 09:58:20 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff343) prctl$PR_GET_FP_MODE(0x1e) 09:58:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:58:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000ec0)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000cc5bf29fdd6dc4b0c33a0a6f09bbce27359be00bd302941fa5ed05d7b6c4e933f0c0294a0ff899ec2bce657ad9be16fc6619e6dc7b4b81c43fce02e58845b55ba0ebac0bbec92d5558b0c75c88db234207"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x2e2, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0963104000000000000000000000000000000060"], 0x0, 0x0, 0x0}) 09:58:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) [ 311.922344][T14291] debugfs: File '14290' in directory 'proc' already present! 09:58:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4020940d, 0x7fdfffffeffb) 09:58:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000140), 0x8}) 09:58:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 09:58:21 executing program 5: io_setup(0x4, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:58:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:58:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:58:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001440)={0x8001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:58:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:21 executing program 3: 09:58:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00M\xa2\x98\xc2\xacRMg\xeb{\xf4\xa3V\xbe\xf6\x1e+\xdaM\f;\n.\xf6\x05\xbf\xac\x8d\xb3\xe7\xef\x94\xc5\xce\xfc\x82\x19\x8bB\xfd.\xb5\x80f\xcc\x8d^\xfd>\x95\xf4}\xd7UVzzV}\x91\xdf\xbd', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 09:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x4924924924926de, 0x0) 09:58:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:21 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 312.817635][T14347] debugfs: File '14345' in directory 'proc' already present! [ 313.131957][T14347] debugfs: File '14345' in directory 'proc' already present! 09:58:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 09:58:22 executing program 3: memfd_create(&(0x7f0000000200)='\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x400, 0x0}}], 0x189, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 09:58:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:58:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:22 executing program 4: 09:58:22 executing program 5: 09:58:22 executing program 4: [ 313.356000][T14371] binder: 14368:14371 unknown command 0 [ 313.361691][T14371] binder: 14368:14371 ioctl c0306201 20000040 returned -22 09:58:22 executing program 5: 09:58:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:22 executing program 0: 09:58:22 executing program 4: 09:58:22 executing program 5: 09:58:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 09:58:23 executing program 3: 09:58:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:23 executing program 4: 09:58:23 executing program 0: 09:58:23 executing program 5: 09:58:23 executing program 4: 09:58:23 executing program 5: 09:58:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:23 executing program 0: 09:58:23 executing program 3: 09:58:23 executing program 3: 09:58:24 executing program 5: 09:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 09:58:24 executing program 4: 09:58:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:24 executing program 0: 09:58:24 executing program 3: 09:58:24 executing program 0: 09:58:24 executing program 5: 09:58:24 executing program 3: 09:58:24 executing program 4: 09:58:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(0x0, 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:24 executing program 5: 09:58:24 executing program 4: 09:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 09:58:25 executing program 3: 09:58:25 executing program 5: 09:58:25 executing program 0: 09:58:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(0x0, 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:25 executing program 4: 09:58:25 executing program 4: 09:58:25 executing program 0: 09:58:25 executing program 5: 09:58:25 executing program 3: 09:58:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(0x0, 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:25 executing program 4: 09:58:25 executing program 0: 09:58:25 executing program 5: 09:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 09:58:25 executing program 3: 09:58:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:25 executing program 4: 09:58:25 executing program 5: 09:58:26 executing program 3: 09:58:26 executing program 4: 09:58:26 executing program 0: 09:58:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:26 executing program 3: 09:58:26 executing program 5: 09:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 09:58:26 executing program 0: 09:58:26 executing program 4: 09:58:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:26 executing program 3: 09:58:26 executing program 5: 09:58:26 executing program 4: 09:58:26 executing program 5: 09:58:26 executing program 3: 09:58:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:26 executing program 0: 09:58:27 executing program 5: 09:58:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 09:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 09:58:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:58:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc0, &(0x7f0000000280), &(0x7f0000000240)=0x4) 09:58:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcd, &(0x7f0000000280), &(0x7f0000000240)=0x4) 09:58:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 09:58:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 09:58:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f0000000280), &(0x7f0000000240)=0x4) 09:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 09:58:28 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfe, &(0x7f0000000280), &(0x7f0000000240)=0x4) 09:58:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8482) 09:58:28 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000280), &(0x7f0000000240)=0x4) 09:58:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xd, 0x0) 09:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 09:58:28 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) semtimedop(r0, &(0x7f0000000300)=[{}], 0x1, 0x0) 09:58:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8482) 09:58:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) creat(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0xffffffffffffffff) lstat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:58:28 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) [ 319.577400][T14586] ================================================================== [ 319.583067][T14586] BUG: KMSAN: uninit-value in capi_write+0x791/0xa90 [ 319.583067][T14586] CPU: 0 PID: 14586 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 319.583067][T14586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.583067][T14586] Call Trace: [ 319.583067][T14586] dump_stack+0x191/0x1f0 [ 319.583067][T14586] kmsan_report+0x162/0x2d0 [ 319.583067][T14586] __msan_warning+0x75/0xe0 [ 319.583067][T14586] capi_write+0x791/0xa90 [ 319.583067][T14586] ? capi_read+0x720/0x720 [ 319.583067][T14586] __vfs_write+0x1a9/0xcb0 [ 319.583067][T14586] ? rw_verify_area+0x3a5/0x5e0 [ 319.583067][T14586] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 319.583067][T14586] vfs_write+0x481/0x920 [ 319.583067][T14586] ksys_write+0x265/0x430 [ 319.583067][T14586] __se_sys_write+0x92/0xb0 [ 319.583067][T14586] __x64_sys_write+0x4a/0x70 [ 319.583067][T14586] do_syscall_64+0xbc/0xf0 [ 319.583067][T14586] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.583067][T14586] RIP: 0033:0x4598e9 [ 319.583067][T14586] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.583067][T14586] RSP: 002b:00007fefba7dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 319.583067][T14586] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 319.583067][T14586] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 319.583067][T14586] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 319.583067][T14586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fefba7df6d4 [ 319.583067][T14586] R13: 00000000004c9974 R14: 00000000004e1010 R15: 00000000ffffffff [ 319.583067][T14586] [ 319.583067][T14586] Uninit was created at: [ 319.583067][T14586] kmsan_internal_poison_shadow+0x58/0xb0 [ 319.583067][T14586] kmsan_slab_alloc+0xaa/0x120 [ 319.583067][T14586] __kmalloc_node_track_caller+0xb55/0x1320 [ 319.583067][T14586] __alloc_skb+0x306/0xa10 [ 319.583067][T14586] capi_write+0x12f/0xa90 [ 319.583067][T14586] __vfs_write+0x1a9/0xcb0 [ 319.583067][T14586] vfs_write+0x481/0x920 [ 319.583067][T14586] ksys_write+0x265/0x430 [ 319.583067][T14586] __se_sys_write+0x92/0xb0 [ 319.583067][T14586] __x64_sys_write+0x4a/0x70 [ 319.583067][T14586] do_syscall_64+0xbc/0xf0 [ 319.583067][T14586] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.583067][T14586] ================================================================== [ 319.583067][T14586] Disabling lock debugging due to kernel taint [ 319.583067][T14586] Kernel panic - not syncing: panic_on_warn set ... [ 319.583067][T14586] CPU: 0 PID: 14586 Comm: syz-executor.5 Tainted: G B 5.3.0-rc7+ #0 [ 319.583067][T14586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.583067][T14586] Call Trace: [ 319.583067][T14586] dump_stack+0x191/0x1f0 [ 319.583067][T14586] panic+0x3c9/0xc1e [ 319.583067][T14586] kmsan_report+0x2ca/0x2d0 [ 319.583067][T14586] __msan_warning+0x75/0xe0 [ 319.583067][T14586] capi_write+0x791/0xa90 [ 319.583067][T14586] ? capi_read+0x720/0x720 [ 319.583067][T14586] __vfs_write+0x1a9/0xcb0 [ 319.583067][T14586] ? rw_verify_area+0x3a5/0x5e0 [ 319.583067][T14586] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 319.583067][T14586] vfs_write+0x481/0x920 [ 319.583067][T14586] ksys_write+0x265/0x430 [ 319.583067][T14586] __se_sys_write+0x92/0xb0 [ 319.583067][T14586] __x64_sys_write+0x4a/0x70 [ 319.583067][T14586] do_syscall_64+0xbc/0xf0 [ 319.583067][T14586] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.583067][T14586] RIP: 0033:0x4598e9 [ 319.583067][T14586] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.583067][T14586] RSP: 002b:00007fefba7dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 319.583067][T14586] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 319.583067][T14586] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 319.583067][T14586] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 319.583067][T14586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fefba7df6d4 [ 319.583067][T14586] R13: 00000000004c9974 R14: 00000000004e1010 R15: 00000000ffffffff [ 319.583067][T14586] Kernel Offset: disabled [ 319.583067][T14586] Rebooting in 86400 seconds..