[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.119036] audit: type=1800 audit(1546914140.169:25): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.138156] audit: type=1800 audit(1546914140.179:26): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.157526] audit: type=1800 audit(1546914140.189:27): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2019/01/08 02:22:33 fuzzer started syzkaller login: [ 79.811682] cc1 (9713) used greatest stack depth: 53728 bytes left 2019/01/08 02:22:37 dialing manager at 10.128.0.26:39963 2019/01/08 02:22:37 syscalls: 1 2019/01/08 02:22:37 code coverage: enabled 2019/01/08 02:22:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/08 02:22:37 setuid sandbox: enabled 2019/01/08 02:22:37 namespace sandbox: enabled 2019/01/08 02:22:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/08 02:22:37 fault injection: enabled 2019/01/08 02:22:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/08 02:22:37 net packet injection: enabled 2019/01/08 02:22:37 net device setup: enabled 02:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) write$cgroup_pid(r1, 0x0, 0x0) [ 223.889497] IPVS: ftp: loaded support on port[0] = 21 [ 224.008065] chnl_net:caif_netlink_parms(): no params data found [ 224.062134] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.068616] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.076551] device bridge_slave_0 entered promiscuous mode [ 224.084998] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.091449] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.099366] device bridge_slave_1 entered promiscuous mode [ 224.126352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.136907] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.162493] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.170625] team0: Port device team_slave_0 added [ 224.176712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.184873] team0: Port device team_slave_1 added [ 224.190660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.198796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.276162] device hsr_slave_0 entered promiscuous mode [ 224.432709] device hsr_slave_1 entered promiscuous mode [ 224.693233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.700779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.725207] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.731769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.738759] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.745348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.815496] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 224.821620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.835121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.847497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.857857] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.866982] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.876791] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.892839] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.898934] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.912391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.920507] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.927001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.963677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.972113] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.978573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.987619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.996631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.010163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.018142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.031015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.040108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.048522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.062638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.068712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.095317] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.111855] 8021q: adding VLAN 0 to HW filter on device batadv0 02:25:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:25:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:25:02 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001140)=0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x163a, 0x100}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc6, &(0x7f0000000140)) [ 226.606351] hrtimer: interrupt took 32296 ns 02:25:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'ah\x00'}, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40072, r1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) [ 227.026629] IPVS: ftp: loaded support on port[0] = 21 02:25:03 executing program 0: eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() r1 = eventfd2(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = dup2(r1, r1) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x10) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) tkill(r0, 0x1000000000016) 02:25:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x48}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) seccomp(0x0, 0x1, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x401, 0x3ff, 0x9, 0x6a}, {0x5, 0x8ef9, 0x1f, 0x5}, {0x2, 0x4, 0x6, 0x2}, {0x8, 0x9f, 0x1a1, 0x80000001}, {0xffffffffffffff01, 0x4, 0x5, 0x3}, {0xa81, 0x6, 0x0, 0x6}, {0x4, 0x0, 0x2, 0x7fffffff}, {0x1, 0x6, 0x435, 0x1}, {0x3, 0x4, 0x6, 0x2}]}) r1 = dup2(r0, r0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) [ 227.289847] chnl_net:caif_netlink_parms(): no params data found [ 227.363299] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.369829] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.377753] device bridge_slave_0 entered promiscuous mode [ 227.402939] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.409410] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.417349] device bridge_slave_1 entered promiscuous mode [ 227.463468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.485617] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:25:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8, 0x7, 0x3, 0x9, 0x0, 0x8da}) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0xfffffffffffffffc, 0x51, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000bf, 0x0, &(0x7f0000000240)=0xff61) [ 227.522199] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.530742] team0: Port device team_slave_0 added [ 227.539680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.548232] team0: Port device team_slave_1 added [ 227.559296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.580579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.628023] device hsr_slave_0 entered promiscuous mode 02:25:03 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xffff]) socketpair(0xf, 0x3, 0x7b, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001080)={@local, 0x0}, &(0x7f00000010c0)=0x14) recvfrom$packet(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001100)={0x11, 0x0, r2, 0x1, 0x8, 0x6, @broadcast}, 0x14) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000011c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000001140)={@local}, &(0x7f0000001180)=0x14) [ 227.673342] device hsr_slave_1 entered promiscuous mode [ 227.713044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.720415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 02:25:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x401, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000180)={0x80020002004}) [ 227.760158] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.766772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.773858] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.780393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.893740] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 227.899869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.917868] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.930164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.941116] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.950822] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.960961] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.978944] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.985174] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.000711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.009191] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.015707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.069108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.077334] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.083842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.093968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.103423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.111972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.120379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.130694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.136918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.144323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.177772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.203960] 8021q: adding VLAN 0 to HW filter on device batadv0 02:25:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, &(0x7f0000000340)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 02:25:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'dummy0\x00'}, 0x18) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 02:25:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') pread64(r2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="20915f0780870d535aa7dbdf68d15e862cce1552bd571cfcdcf7c3637d9bd2c922e03f12261b2f59772ab71dff62efdc4a4532835af7526c37f4014794", 0x3d, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) 02:25:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20030, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000aa8df9ccedeb129498d76065fd5f9b848696100de9dabf063d0fe0b2078a9f1ee294ca9f1797cc6b6cd14dfc0eab8fd22ad8ce9724e73749d9e9978e974c781c3dccd5d485afb0948930e72d10167a6430d508aade8cf147a4e90dc4c60a8ea2da7fe0e81bab25a71cb36e076"], &(0x7f0000000000)=0x8) flock(r1, 0xc) ioperm(0x1f8000002, 0x5f06, 0xffffffffffff7fff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x9, 0x1}, 'port0\x00', 0x40, 0x100002, 0x9, 0x1000, 0xfffffffffffffffe, 0x1, 0xfffffffffffffff9, 0x0, 0x2, 0x4}) ioperm(0x8, 0x3, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200000080004, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 02:25:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000000)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80400, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x6, 0x0]}) 02:25:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) keyctl$join(0x1, 0x0) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x87fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:25:05 executing program 0: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x8000) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) 02:25:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="2400000008000000000061972c000000ff"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) sendto(r0, &(0x7f0000000080)="a604b243d3d2cc9d6595449a0ee8970749cb2584d975ef7deee026de63272b4e951b8b550612ea4c69bcf3c975", 0x2d, 0x20000000, 0x0, 0x0) 02:25:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002700)=""/221, 0xdd}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x111, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x80000001, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x40000) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x20002, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 02:25:05 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0xe41b) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) 02:25:05 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0xe41b) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) 02:25:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0xffffffffffffffad) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x218000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) 02:25:06 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0xffd, 0x800}, 0x18) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x8240, 0x0) write$P9_RLINK(r1, &(0x7f0000001940)={0x7, 0x47, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000001900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffffd5, &(0x7f00000018c0)={&(0x7f0000000300)={0x15bc, 0x11, 0xb, 0xf04, 0x70bd2c, 0x25dfdbff, {0xf, 0x0, 0x8}, [@nested={0x9c, 0x8e, [@typed={0x8c, 0x74, @binary="8b1309f85ca8e1029504dcbe9159eab373ccb3b4d7ecdfd668e2214343147799eb7873746d1d947124efebb89dde41e1a761e67e05fff38ad26adbf68222f525877996304ee0858b09d72bde220997a88c260c198a20dbed92b1b66afcfab24fffcf802fabb401b18d18c865823836ecdb62a08e5f1cdbb9c5983c90414e0315bf87c05c5c2ac0"}, @generic="24f7dba6fe2b997e67f2"]}, @generic="191bdd94454e8571a64682ef5086dc42b2b437766a7257504d41479394e2cc1e080bca51e71f35222fb3f9c5d403a72fc214a10d67d9c19bb5dd38c7600b71249d50", @nested={0x4, 0x81}, @generic="24511655a59479de9aa2a9f2370e0fb3aa8d11a6ab5997de84948f079e5fd2dd5c3b8207723c88c9", @nested={0x364, 0x36, [@generic="dccc37c3f7428e4f2d01435b8dc10eeaf2b8415b8cf3b1bbd83d3e7b2db21f67595235d6bcd6d88b1c010fc8c4cf021c9f25aac71e62f875622342e8cd0321e9ad520dda7bb1d4", @generic="a4b6346cb895d2491a8f6f23499ff7c7e2f5ad938a102f0ca91a2807a3e297246d0393b7bdb41af431358113f7", @typed={0x20, 0xf, @binary="83cfe45bae5bc2d289d805fe17a6c5147ba59a877eb3042840"}, @generic="af035c1625ce42c06716a0a7325371df6a7cb87043da854d41100673ff597e586eee9d6473c19d38fe2177b2c857d3351a97d2ab44267129361820cf7fb3f91a42f2a1c3b694cdc759bc943db0688f678e1d5e3be442d30d43d6899f90ad6fb9ba", @typed={0x8, 0x70, @uid=r2}, @generic="8aa22195a83ccd7fe1cef48fda9995377da89852de6f23e079414a2314e11f6284d24e18ad250e7f01762c3a4576e5237fb22ecb6bd59b8718e1e0598d214c8ffeb56a5dd3849ae38b703a5663cb27fb351ef761b70749848af80aec0892ab478784cf28b7a4081d2e1b398bdb9286d065254df8a5d97b033a81cfec14f9e1ebaa587c7f789f4dd77e828558ecb3d8123d1c257ba70678ad4279403692704d982f15f401852888620198c6d05c843f4d8af9c15c4e679b64989fdfa40f61164f357566f092abe3cf7c9a0f2005903bccf629182d29eb1d149a0328d19335ad7099e8af230378f53cf7cf4f7393549e7bcf8088320774f8", @generic="47899b156d7642d5a3e221279aa827270f4c79146c039d1e1c002f4ae6c0b7efdea73a67ab3ce3d63f76d772ff2a7fd913277f506326d4c15a176a94664a22fb97cc63c9bec2f0b676260df925c8895c3c6e1b9c0b3e473f10f651843f7321caeb68098333804d6af4b3379092658599c1cebb0baf4a6c314ced8aaf196a407103078ffd7c342272ffc9a97a7d", @generic="380359cd8eb434c4e8eca2c23f449e607833eb76c3081ee6374d834ae80fd1b07cd4ee4f25678d614a76147ccf29055c2678d1a1df8c6fa37c9140a915f7266b29b8a90d79bc144af10b8a1a2a96d4a5db0df766403e290d4fe670ea5234b542367c4372a02a290a2b89a851ba06426bcfa8f1ecc38d1934f349d0407319ea88559e5cd12f0548ee19ca544a5db2c9f7a7c34593565fa560d5b0cef7a4a255f4a04737a2f6c99a1ebb8249e4b6d5b41e69c096380b42a19fee0d74278dbaca4c8b3b153bbb389316cf55c839c69b3cadb1ffc4c99395e169d4b8331f0420"]}, @nested={0x1138, 0x61, [@typed={0x8, 0x2d, @fd=r0}, @typed={0xc, 0x14, @u64=0x80000001}, @typed={0x8, 0x2a, @fd=r0}, @generic="5c8c699f22bb703da5cbb4d9b7dbff1372f9261547ee54cccf7307db9c85669997acec5d89021a1d9afe453fe7010b577245b2bc9c226bbcad5078f6573db18bf9231591c969abd7f1a8185afdc7c0d0787d5b4e89f6ece89795adf579c8ec910bd0401e0bb0b130b4bb9f093b2b2c30394d86da9042b06ca40bb9c92d64007221657aaedeac763719da4dd818ac5380604d88be8dfe9bec0b3ea67dc6337ce5128fb14a42", @typed={0x4, 0x36, @binary}, @typed={0x20, 0x4d, @str='ppp1posix_acl_accesseth1\\}\x00'}, @typed={0x8, 0x8c, @u32=0x9f92}, @generic="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", @generic="bf57edefc20a7fa5a2618e772ba768bfb8c061fd7b6c17470eef68e9257670adba48ba345ccd93cba81805526e9451654871989f1eb88f69d2412911d4db58b56c5482b5"]}]}, 0x15bc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000080)=""/91, 0x200000, 0x49e3eca27e81ef73, 0xa17}, 0x18) 02:25:06 executing program 0: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond=[{0xfff}]}, {0x0, 0x0, 0x0, {}, {}, @cond}}) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd73}}, 0x0) 02:25:06 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 02:25:06 executing program 0: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r1+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000200)={0x3, @vbi={0x7, 0xf378, 0x7, 0x38734f6a, [0xb5d5, 0x2], [0x9, 0xdd86], 0x13b}}) 02:25:06 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x32, 0x4, 0x1, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x101, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e22, @empty}}}, 0x108) msgget$private(0x0, 0x40) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000380)=0x4) syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[@ANYBLOB="419855ffffffffffffaaaaaaaaaaaa08060001080206040001ffffffffffffac1414008c7e1c6e8c74ac14140019bd40300b6a092dff9ee6db0de11a17b6390606ac6917998891138afb16b6a1f55e114b1f4aa2b06b3c"], 0x0) 02:25:09 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3000000000000000, 0x121002) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080)=0x530000000000000, 0x4) 02:25:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x40, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x101) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040), 0x204, 0x0) 02:25:09 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x1, 0x10}, 0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000100)={{0x0, 0x3, 0x3, 0x3, 0x1}, 0x100000001, 0x2}) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000001c0)={[0x13000, 0x2, 0x2, 0x1], 0x5, 0x20, 0x89}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400, 0x0) ioctl$TIOCCBRK(r4, 0x5428) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x3, 0x90, 0x8, 0xff, 0x0, 0x2, 0x2, 0x0, 0x3, 0xffffffffffff0000, 0x1000, 0xffffffffffff99a2, 0x6, 0x1ff, 0xfffffffffffffffd, 0x1, 0x9, 0x80000001, 0x4, 0x9, 0x8, 0x1, 0x5, 0x5, 0x7ff, 0x3, 0x400, 0x18, 0x6, 0x9, 0x0, 0x9a0, 0x8, 0xffffffffffffffc0, 0x401, 0x1, 0x0, 0xff, 0x2, @perf_config_ext={0x736, 0x80000001}, 0x808, 0x56b3da2d, 0x200, 0x0, 0x2000000000000000, 0x4, 0x1f}, r6, 0x0, r2, 0xb) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r7, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4084) fchmod(r4, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000500)={0x0, 0x40, 0x5, [], &(0x7f00000004c0)=0x1}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, r8, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x37}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9f35}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) dup3(r5, r1, 0x80000) sendmsg(r4, &(0x7f0000003b80)={&(0x7f00000006c0)=@sco={0x1f, {0x1, 0x1, 0x2, 0x4, 0x2, 0x80000000}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="8a694fc96e9ddca3e303032ac9bcbe6c2aad7a33ec6c0acb6bb829c28d99f7276e8324cbc3a51fd9032b5984b64a8660eef8977f7ec54b3863cc37a3b7b33780a703243f01e080c524cac3b3b7", 0x4d}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="d4cec9aed078e72039d86c5aca8acbd9296c6c777e46585a038aa196a2e67c419d9f06071ce0c82e043b74f4b9964f1c0cc8f1a4d21c2a7a2ebfa6ca4fcd70a8d49e48f9851926eae4bcdeebc0eef671ac763f60d3b4b60f184ece07da7971201563e0ea43cf878ee2979aaff40618e72a1ed1e75713a538bd9816a91e03845b8a9c289fd71ae9858d5a16d45566710b1d635c8203d448f08eeecbd75bd6760a0d2740c63959f5ba9ce00ca5f6d6575aa59564d75602d319a114835e01e17a4ea414a74734d3bdbb8934b8099c1936e648ccab90453d5a67fd3b104e828ece", 0xdf}, {&(0x7f00000038c0)="aa32e6f83e39e51ebce1d63208a020a59f6f03740b07bfefbcee239aeb2defd086166f74e59925a117ada549ff2db22f95b422da5462f72e463b53ee65d756bb8708463ed3043e67cfe3a91010ca13f78d89a1360ba8bb4b41ce1f7451b6dfa1fcc64939003032e5e8a0884eb2530246dc50902f303fdd0ae681cc03a503fb0dd371db36e42fe10e740c4de1a8995543d0fc4b90e265ff33de01adf5b115711d8372e9d2442ba452c16f04290fa53e18152305a6cc2395b10ae595", 0xbb}, {&(0x7f0000003980)="aa936ebd1712977cd330ad22c5e1634d60ac4ed7ea21fc606603167e996322ae1dfce25ee1c8bd7f37ee370d33bb932a04a1df362b9ce69958945e46006db1bafcc2a5b70e853cb097b3de327293a8b3f579c02b74ab0df1d1ee44a0b1f94a990259b9", 0x63}, {&(0x7f0000003a00)="97034d155395617cfd1bce1a1aa5023e7296e9be045d6bb352195b509baa337e0a4142e53269cbd20f6ce6dd41ceb44c9e134f3bd8388e9d2a77e475775481a7ef3b630d98aef607dfd828587d72e433022d547f0e6f6a032e8722ccf4acc877506a184a64b00b98ddcf6f688552", 0x6e}, {&(0x7f0000003a80)}], 0x9}, 0x20044040) r9 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(r9) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000003bc0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000003c00), &(0x7f0000003c40)=0x4) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000003c80)='syz1\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000003cc0)={{0xbe, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x3, 'lblc\x00', 0x10, 0x3ff, 0x4a}, {@empty, 0x4e22, 0x2000, 0x100000001, 0xffffffffffffff67, 0x1000}}, 0x44) dup3(r1, r1, 0x80000) modify_ldt$write(0x1, &(0x7f0000003d40)={0x2, 0xffffffffffffffff, 0x5000, 0x9, 0x0, 0x100, 0x7fff, 0x1f, 0x1ff, 0x9}, 0x10) 02:25:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unshare(0x100) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r1, 0x0, 0xfffffffffffffd0c, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000280)=""/210, 0xd2, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) 02:25:09 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='^!\xcfa<\x82\x93\x03f\xe8\x98\x05\xd3\xa8b<\xb7\xbe\xa1K\x90\x90_3\x03\xc8n\r\x1a\x00\x95\x15*\'A\aP\a\x86\xf0\xe1\xf3') ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, &(0x7f0000002880)=[{0x0}, {&(0x7f00000002c0)=""/127, 0x7f}], 0x2, 0x2000107b) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 02:25:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x80, 0x6b, 0x800, 0xfffffffffffffffc, 0x9}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0xd5, 0x5, 0xe, 0x40, 0xcab, 0x8, 0xa, 0x6, r3}, &(0x7f0000000240)=0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}) 02:25:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x80000001, 0x4, 0x33c2f7e4, 0x8bf0, 0x15, 0x40, 0x4, 0x54937480, 0x3ff, 0x8, 0x9, 0x1188}) readahead(r0, 0x2, 0x1) rt_sigsuspend(&(0x7f0000000100), 0x8) [ 234.062173] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:25:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1ffffffff, 0x92201) r1 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r1, &(0x7f0000000440)=ANY=[], 0x0, 0x1, 0x800) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x0, 0x32315258, 0x0, @stepwise}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) [ 234.110456] IPVS: ftp: loaded support on port[0] = 21 02:25:10 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x70, r0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d00, 0x1], [0xc0010058, 0x2]}) 02:25:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x24, 0x1, 0x0, "e5e553d992866bb062b24d0a0e2e4065cb6600"}) read(r0, &(0x7f00000000c0)=""/236, 0xec) [ 234.302068] chnl_net:caif_netlink_parms(): no params data found [ 234.452751] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.459248] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.467223] device bridge_slave_0 entered promiscuous mode [ 234.491544] bridge0: port 2(bridge_slave_1) entered blocking state 02:25:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = getegid() sendmsg$unix(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xfffffffffffffdcf, &(0x7f00000000c0)=[@cred={0x0, 0x1, 0x2, r4, r5, r6}], 0x18, 0x40}, 0x0) bind$unix(r2, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0x6e) close(r2) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 234.498160] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.506590] device bridge_slave_1 entered promiscuous mode 02:25:10 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e21, @loopback}}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000002c0)={0x0, 0x0, {0x45ff07f6, 0x8001, 0x9, 0x1}}) [ 234.599750] bond0: Enslaving bond_slave_0 as an active interface with an up link 02:25:10 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000001780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000300)={0x141c, 0x3c, 0x8, 0x70bd25, 0x25dfdbfe, {0xc}, [@typed={0x8, 0x37, @pid=r4}, @nested={0xfc, 0x21, [@generic="001070e01eaaf42734a7bbfd796550b47053fa47b28fae362f3b92b54f334068b188d3d9e4b8eea31cb5f2ccff482d73c763351cc2c270bb65fb01e3234d09d5a62f0fd3941aeb7b5c465d86e9060c169a881ae845c7d658525a5ba007beca444798a05691d9bce685d990ced1ae2f6e1423b948f6fa40cbab0f0b69fe2fc09079703a2f6018e6d9754e1a3e6dba3e49baeb7dca3019e109fc65cf716ea7c0b870a1c38061552b00aef848bf62866193653f1f72faf99c5f1df7638e231394fbf73fbafc9a8bd04629b42ebf6bdcfadb5699b2925b63554c4f810a95", @typed={0x8, 0x7d, @uid=r5}, @typed={0x14, 0x56, @ipv6=@mcast2}]}, @generic="52589c79d8f0c4f91f64d63e6e78fd3680bce1fdbd68ed023c06ff12820fd73a6930ac0025d327e994bb4a7f3ef965a65990d75ca0088413f224fdbd7b", @generic="0fd3d6cbe7a48f382588f7e865fbba8304eff8f8f0ae68f8acaf7a2a3e8996c0d7901987448ddac214bc8a9bbd6b75f6d7c8b99421bea56d16118eb89fa0384a398437826d4babe4f63200def501f7df2e416fee1ffeb78a982b3fdf8149587d9c8fa237384855d95a90b2318b3b9b49184b97b4f15849cf537fe8a05fd05c70197297f91f35d7492c3059d37484a1005a7d6212ed66be8c2222189084044909aae50e61172d8c9359deb9077d7c22815be255494721db6c1e0e018aabe87e", @nested={0x1208, 0x86, [@generic="5a2f6f7b337c6112f113786f44571b590b19e369f9b5cb5e1270cbcabe9b197fd8f550e4b42a3e34a8400b09a1283a8cd0ea7f519faec3ec6483f6b34b9cd9f397821e3b29997bb320e68f55e269fd542201af27d8ba9474d016a2e5d69c9f68acf4908f3e0613d2d7cb16f3c40afea671d9cefdd3277eaba29e", @generic="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", @generic="abe94de00a2b7cdb7b05c055549642a192aca7daa4d31857fd35f36e4ac5bf0897ffbe4d4344c0b3235f6b54f7568c59fe6a4fb8d4923a67fbb605ef206b41cad9bd2a7bef0388f395f624986282d2d21d5a5c124ba814ed070b31b151711c695a2e0986df1ef61d95172b7094fdb4323601a1955b8347c55a11c1d10cb4ab75aeb1da1cd3f9fb3a720e70ab6cbb146d12aaa58634fad7e1f47e6f8440ee94f569ea25a6ec6834f71a3b5e2444d0011d47154d1f66c77681c2fbcd2bf3bc498c4cbc7841aaf991eb66ac8593cc39078f4c5238a37e25a501d7f7762ee3e5a927b7b0523efc88c7546834fc6caa8dd9112b471cc6", @generic="bf336cde791b2eb9f92317b4df53502b8e638a7bab7a0a247bcdd04d076b5e6e8a9e9a4a2d2e0479c3bc67d0b381dd89db9efac8fec5622adaeac4cda3165a00be059a404309a43ecb3bd3e6605596317faa78f36399e2c00ee040170e1c30e6aeff41511afb3c3bf44dd4e5aa0eae6346d0f72413ba857e196b9a110844fc46c8eb5958a05cfd01445aa6a9a69cf19cd9cb3630"]}]}, 0x141c}, 0x1, 0x0, 0x0, 0xe7c0c51b872eeeb9}, 0x20008004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x10000, 0x3f, 0x6, 0x6, 0x8}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000100)={r7, 0x0, 0x8}, 0x8) ioctl$TIOCGSID(r2, 0x5429, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000017c0)={'team_slave_1\x00', {0x2, 0x4e21, @remote}}) ioprio_get$pid(0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000001800)={{0x8080000000000000, 0x8, 0x5, 0x7fffffff, 0xfff, 0x4}, 0x100}) [ 234.644998] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.697772] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.706055] team0: Port device team_slave_0 added [ 234.730182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.738367] team0: Port device team_slave_1 added [ 234.745328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.753835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:25:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r0, 0x100001890e, &(0x7f0000000340)="0a5c1fec3b120085719070527ccad234d48d85f4fe5019e79eb9ac4db09d9afff954f5e85ebd18c9f253d19a507f8ffec43cef6f58258a5ca194fa8d62bad9733ebed4135cf46e51dd0a03293282ba4786a578a2b3caae29ce3f20bdd2282daf162bc00a7ae139abd0462b106a0edfef361b03bb8d5e6f5fba61c4c37213c43576a0ebdddc855865375b38b5c02441b989d7b6956611e85b270b87b1c87b622d59bfbbd74ddab9d9702317") syz_emit_ethernet(0x44, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaa0a00000000000081002900080601178faf060e0001000000000000efda7ec94d09308599d8a43c8e7c0180c200000fe9f2b9ba05730866fa9571c85ab57488eb87ac65d6f9a36045d14b5e5c9e9a9be01f58066ff78bb8e0b3af3c694aee7d38fa8799ce938da70fc2be44050785ea8a25d0b6d6"], &(0x7f0000000180)={0x1, 0x1, [0xa9f, 0x9a2, 0x5fa, 0x739]}) socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x200000000000a4}, {0x6}]}, 0x10) [ 234.836218] device hsr_slave_0 entered promiscuous mode [ 234.862567] device hsr_slave_1 entered promiscuous mode [ 234.903145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.910523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.996087] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.002625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.009607] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.016152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.079155] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.085672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.096696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.108435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.118243] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.126383] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.136834] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.153695] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.160292] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.175513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.183691] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.190123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.226367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.234569] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.241008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.250230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.259003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.281948] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.291638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.302884] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.325258] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.339731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.347812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.356221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.370234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.389988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:25:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r0, &(0x7f0000000000)="7a32e242480de9b4f15fd9280b8e8f448058d3eaa660efc8d52920d7a2cb6d6b6fbbc5f569cf798f0ea2ad5ad07856fc03be3eae856a44d058bc823de12189d7ae12d602600036c6bd6a5061cc0cb6b2a5cdd9bd9c7f205d5537dc50465e1d38b725fd54fe5695d523628c165bba23d249fb4c85511b6c36fe61290d2a1b80c9ccade75c2d9e98b671eb11c512d735fdbf274fdda7100a07cf430fac8deb5f5951902ae8c80e285c965d8bbeee66243e7dbb5b85a648a04ebe5ce7", 0xbb) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x207ffffd) 02:25:11 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0xc97, 0x2002) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{0x8, 0xffff, 0x6, 0x5}, 'syz1\x00', 0x2b}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84000) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000300)=""/132) r2 = socket$nl_xfrm(0xa, 0x3, 0x87) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e38732ee02bcb8", @ANYRES16=r4, @ANYBLOB="20002abd7000ffdbdf25050000001400090008000100f8ffffff0800010000100000380005003400020008000400f0000000080003000200000008000200f70000000800010007000000080001000700000008000400ff070000100007000c000400ff030000000000003c00060008000100fe9f2c060800010080000000080001000400000004000200080001000900000004000200040002000400020004000200040002000c0009000800020000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x4044810) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x3, 0xdc2, 0x0, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r5, 0x3}, &(0x7f0000000480)=0x8) 02:25:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x32}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000005, &(0x7f0000013ff4)={@loopback, @dev}, 0xc) close(r0) 02:25:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="32040000040000000000000000000000000000000000ffff"], 0x18) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10600, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xe0, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2e}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x65c9df2a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x21}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff8408}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000004}, 0x48014) 02:25:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xc0000, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x7}]}, 0x18}}, 0x0) 02:25:11 executing program 1: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/178) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000380)={0x6, 0x8, 0x2, 0x5, [], [], [], 0x5, 0x3, 0xfff, 0x100, "266410cd2c0b277eea3808ef963ea237"}) clone(0x150003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r0}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:25:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x200) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0xfff, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xc0000000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x1000}, 0x8) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x5, 0xdde, {0x53, 0x8, 0x3, {0x100000001, 0x4}, {0x0, 0x6}, @ramp={0x1ff, 0x9, {0x8, 0x100000000, 0x7, 0xfff}}}, {0x51, 0x8, 0xc0e, {0x9, 0x1b43}, {0xfff, 0xfffffffffffff897}, @cond=[{0x400, 0x81, 0xfffffffffffff800, 0x100000000, 0x7, 0xb8}, {0x2, 0x0, 0x0, 0x80, 0x2, 0x6}]}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x9f0000, 0xfff, 0x5, [], &(0x7f0000000200)={0x990aff, 0x4, [], @p_u16=&(0x7f00000001c0)=0x4}}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1}, 0x8) exit_group(0x6b) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={r1, 0x65, "5f4189731445e7ffea620705821917b044bee2b1cfcad250bf470d994b43cfa0af159c8f462037e9395b20c64799a6b7c5156d114cd9e05036b0ac2e683b809bbe5f0f0b30d15c97581ca97200979f92dd4f701fabdfd44d5a763374d84c9b149a7d03d23e"}, &(0x7f00000003c0)=0x6d) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000400)={{0x4, @name="4ee51a4093da99ac036aa6bc00fc211eb2b50600a1aa3cb941e46ab926e86dac"}, "1902f594086cf009bf3f170bca1077b822cb1b8d12a84cd29e06dce05af3e597", 0x2}) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000540)={0x6, &(0x7f0000000500)=[0xd9, 0xfff, 0x1, 0x5, 0x3f, 0x5]}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000580)=0x5) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000005c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000600)={0x0, 0x8}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000640)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000680)={'bpq0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000006c0)={0x0, @reserved}) mknod$loop(&(0x7f0000000780)='./file0\x00', 0xe400, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000007c0)) ioctl$sock_ifreq(r0, 0x897f, &(0x7f0000000800)={'ip6gre0\x00', @ifru_addrs=@isdn={0x22, 0x445680000, 0x3, 0x7d, 0xedd7}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000840)=0x6) socket$bt_cmtp(0x1f, 0x3, 0x5) accept$unix(r0, &(0x7f0000000880), &(0x7f0000000900)=0x6e) r2 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000009c0)={0x1, 0x2, [@broadcast, @dev={[], 0xb}]}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000a00), 0x4) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000a40)={0x2, 0x1, [0x81, 0xaef, 0xf15, 0xff80000000000000, 0x5, 0x6, 0x2, 0x2]}) 02:25:12 executing program 1: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/178) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000380)={0x6, 0x8, 0x2, 0x5, [], [], [], 0x5, 0x3, 0xfff, 0x100, "266410cd2c0b277eea3808ef963ea237"}) clone(0x150003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r0}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:25:12 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000014c0), 0x800) fcntl$getown(r0, 0x9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffe, 0x200) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40087705, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') r5 = getpid() getpriority(0x0, r5) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000002c0)=""/4096, &(0x7f00000001c0), &(0x7f00000012c0)=""/230, 0x4}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000013c0)={0x0, 0x5}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001440)={r6, 0x200}, &(0x7f0000001480)=0x8) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x401, r1, &(0x7f0000000040)="95915e1d2dcbc8518aaedd5611ccc525172e9e890a28c2f5ec527b78acb41b679413221e88cb91384fedc2dc49dc4c0d3f91bc98ff674255aa8f77eaa11ecda01a1bd783b91f760002ac48fe7727ff1205093fb6866355a24f8d8a0ab4076f19f5e17177223a6f9b5d11f4a41f2ca6f0e15a289df0eaeafa115103a2dd49778d72efce182bc2c9288a6929b00d57ce8829dbd39deb33d522881de5e83ff8bab49cca5fc1ce5ff3e1deeae58461cf4a3799d8b015", 0xb4, 0x31fe, 0x0, 0x3, r4}, &(0x7f0000000180)) sched_setscheduler(r5, 0x7, &(0x7f0000000240)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000001500)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000001540)={r7}) 02:25:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x32d36712f2d2e6a3, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88041000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r5, @ANYBLOB="0c0b2abd7000fcdbdf2506000000080004040080000038000100080001000a0000000800050003000000080009005d000000080009004800000008000500020000000c00070027d645ea0100000040000300080004000900000014000600ff020000000000000000000000000001080004000900000008000500000002660800080006000000080004000001000008000400ddf4ffff44000200080002004e230000080002004e220000080002004e21000008000400040000000800080007000000080002004e200000080005002607000008000b000200000008000500010000000c000100080001000a000000"], 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x10) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="94c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2cd) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000040)={{0xffffff92}, {0xffffffe0}}) 02:25:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000000c0)=0x8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x8, @local}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @rand_addr=0x63df}}, 0x3df4, 0xffffffff00000000}, &(0x7f00000001c0)=0x90) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000e3dffc)=0x7, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000380), &(0x7f0000000340)=0xffffffffffffff72) 02:25:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0xfffffffffffffffc, 0x8000001000006) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) [ 236.616994] IPVS: ftp: loaded support on port[0] = 21 02:25:12 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) fcntl$setsig(r1, 0xa, 0x3f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 02:25:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000000c0)={0x2, 0x0, 0x2080, {0x10f006, 0x6000, 0x3}, [], "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", "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"}) getsockname$packet(r1, &(0x7f0000002300), &(0x7f0000002340)=0x14) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)) fchdir(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000022c0)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x4218000}, 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0xa8, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) 02:25:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f5101000000017c, &(0x7f0000000180)=[{&(0x7f0000000080)="b21561796ed5cced9f98d17559fd86c0ffd20316ff6679c699995c66adb869f8de747d561675984846dbfd61e77659a78cfd272e3f612db7b6dd42e3b4029af7961e8ed28fbc26eb8e65cc8f622c074065b053cbfced10b6f29cfeb1400e24cd1fd95fe035002ca0b89bc16f88f6805d7fbe6c43312b60f8e5be673196766cf25721b0bfd9764242847d2d2b45bc384547742bf109d50e8c8fd8322c3eee"}], 0x0, 0x0, 0xffffffffffffffb8}}, {{&(0x7f00000001c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}, 0x1}], 0x2, 0x0) 02:25:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10008000000004) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000006c0)) syncfs(r0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x58, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_CARRIER={0x8}, @IFLA_MAP={0x24}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x8}]}, 0xb249}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x402) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e22, 0x80, @mcast2, 0x6}}, 0x0, 0x5, 0x0, "5b62044ee220c1e3fe39a7b90981efea8ada92186922d34ad7e81d02842191a98b5250f4392affb76643de2eac25cc2971b400c0c721cf671aae8c12637f22143b100b98a0c2fdbe6c5c52d349cf83ea"}, 0xd8) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000680)={0x3}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x400, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r5, 0x920, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2002020}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)={0x2e8, r3, 0x810, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65ebaac2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x856d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f9db333}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x118, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2590}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfee}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x235, @dev={0xfe, 0x80, [], 0x27}, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @rand_addr=0x5}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffffffffff8, @mcast2, 0x7}}}}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0xe0267df64adff0b0}, 0x40000) [ 236.930185] chnl_net:caif_netlink_parms(): no params data found 02:25:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="181bd391e0f8fec7bddd01000084d791fe", @ANYRES16=r3, @ANYBLOB="000a27bd7000fedbdf25040000001c000900080002000600000008000100040000000800020001040000100002000400ec000800020000020000140009000800010002000000080002001f0000001400020008000100ff03000008000100a10300001400010008000300fba8da2508000300010000809c0005001c00020008000400000800000800030003000000080002004000000024000200080001001a000000080003000000000008000300090000000800030008000000140002000800040001000000080001001c000000440002000800040001000000080003000000000008000200f8ffffff08000400b30b00000800040005000000080004000200000008000400080000000800010006000000c4cda683679475ba11d5384ec9d940e77e891d968298d35022603f06538e92a26b397fe75d53c9f01cff798299730c4737"], 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0xa89, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x100000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x2}], 0x98) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x40000072, 0x0, 0x400], [0xc2]}) [ 237.044419] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 237.072738] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.079234] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.087374] device bridge_slave_0 entered promiscuous mode 02:25:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x6, 0x4, 0x4, 0xc04, 0x9, 0x2, 0x3, 0x8000}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xe001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8d9e, @loopback, 0x5}, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x27}, 0x2}, r3, 0x4}}, 0x48) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="e8e3cab6a3c0accca1552006ba93ea6614164957ced367d8101f45cc7ebba0583094a604928c172e0b5b5c1ba602feccced32c8794f6901ba441f1cc77ba34b791d7c86c1a8d33b51a6203b2cc5e1f73c9780ae5f02bcb6407a0101e6f646ea91349aa77765650376404b7fea08b318a371693d1e2a9a685696f718024c7137899099fc401c3633e80461eb320cd35d74506915b396f48b836ce2de4f983c5a9262b04b5003bb89d50d57db73ada6e6f217630f80203968b73163167adc06d3aa7586d9720090fa733b6cafde52060848bf998614ca206050f1ecb5a62c38b14e32f8b20d891a0204ea188c27d70b3ee06a603154cceef1bedb5461905a1526ca915222aa27a30f9f58471154d26bcfb6cbe29b0e1b04815c1b68b4c08720e8b4d5f50f12e2a8b7f317a229cc5467fdc673890d3d2d1fbd6e89b1ab403c439312912f2300000cc2b5bd56aa07402a68030386aac5793bcf3d520b10eb80f4dd1ac531ad1254b51b1a1e4898d1d903141b0c60c8a52cef71558185c9542437ecfa500f9b93fc584b95efe259a1ed73ba8c28807876f08d91c8123835c5fe07e9791178d1ebe901558cb2440cb960ee53e18fbf7f155990d2ef74d5c3eb70ddd846e88f0f6929c5ffd382c802946223dc3511df1b5ddfb06708faa0f728ae3478fc4ed2750182ae4eab912b8c3f181525ea4a05577af3d5d2f837ba9c9272dc47febf3b6b908e9cda05bfcd91439de0132a1a941c2e23d3c9f82eb04cf950c93002d981e2196a01879ac38227ea42922cd64c3a29376ac57b6c5eeb267e3397171e63c461d62ab042814d668e7c8255dd18e5658fa20ed64e8f0bf236753ae908e63fbee0d6d04605e48f5266ca2a37662e8f6aae9a48d2462d1e7b00849bee961d656cb9f166afd0271b4330397410f4da2d1888dafd0e028fb50ca9c55528fcc808bf42114a3bef37e84d650bb7e53480f9cfd7e4a8af41cf9dc43af3004b8f987c3726e48a5d07232af4bfdcae897149a025ad29f3822c96da9aca4f1599bd7cdf0e1f279413a87b6ae5d303fc0bb8c95554860bf60e31ab9e6f6b146b62b788aa85556b268dbad050133e4a3959ce5f61becb9bc9f7440b68c6387d4a719a88b0e4161cbf1e56f554ce9eaeff5901efac5f96bc39da5289877938542303e05fcf0e47a2416cca6584db02fd897277817e95292eb51c6f1dd5bf06d891a9106e6b081fb7450e6596d62d5718e10aafd4c8cacd0bdb51a2214d4422edeb02ec3c238e8d9132f0d55dcf384754ec89b5099672a9d701240e59e8b6937c7d173395f9402888e7bfb3bfe65f03f9ffbd3bf05ea384cb5d196941430938e600850009c2a6d22c99b3c9600826a6040624669bf934dc53c3fbb298a8f448e4049b83c1593bb999723f180c79244cb7c2c025d5fd47750fb525dbbab3a0abd10be574ca4237307f0d4b8af3ef9b28cc02bf54474819aabefbf96d2fa6140eaf181190a6ee6117f551c9cad6d36b5aaa9126b6ac67cc41f5dd262741a64be74ce3784540c21151196a7875e3a513a8406948ee2a5526793b7824650210216d85c9c16126ccea35a7bb8f222eeb76f294c8a4d33b027736338b0f0684572326a7d2111d7956bad4271d62fc65b3752e658007e938764cb5f856be6d2448e5b68aec039818de0848c49743a54bc0673315d24a20190b88f2376f264ecfb21cd44ed2f8a36bbf4f7a551162fdf8a3b9c3532d66a38f6471412afedfd0d7eb08bb31e29c41cbf8a32642f39422cdebd92dbd050965a0d9d216a6a784cedd0922f9a1e0bf982e954f68cf4ba46db40818bc53c640767e9a1a1be91e5f0b28b82a9e39178247c07e7efe251c031c981465e0ad38896b40dc8b9b0b778e60a571adba70345e9385aa76f3e61975919227894fe3489c41aaa5482d47279c241453002813b320d188afba81afc922f4b5254e6ba6ef8820d2d598860faf0f9a9af513f44d16533d842f2893e551d2045b52f5d225f0d400c9c8fd771e016fec73deebc951796067a836cdef07552113e1ff4bd33ffd639516bdf726fde106618afac74fc4cef2b89b211b303735c4cd24fd0935b55982cd7c367c4b55a6b3943b3cc697ae6609a2d71de212742bc43da000326d97bb97a5e83ea28a3776f1fe0b748f55aac4389f6ef1025afe665b34a52c1d1ce95f1cbfe6d21a1ac5d8b4e5a0bd310ecce8c64a39257c46a59cd7cf034f6e2e945d7e1e41055ac2c210ce9bb58c5d59e548bc4ab47c86251d4a9f8ae9c9be557d305a2490dd2f86a91be5304542c35a5bc8cd6683d1e5c73a92b28013af7bdc3ad3176819a24a797d992652aad923fd83b8802f0f33fd8de7d969d66e065fce9563ccff9550612e711b8913ba974a32b59e4624c2eb2a06d18687539187873c329a578accdebff9672bca3324036cd19d016e9a61f0e3aee28d13254d01fd6c0879a22dcb02575ecb463c59145813b107d676fc24371aa368c8931947a06b3c27b64f422913d3da792288e87685c6bd59ab53b073e07777117b1c3dbe62a79527f4f4519ae7e339ca24b52af6c1f06bffe202886f265c6f2c28d6ad895a70842c239c45beba669745857dbfba1c0a9011209f4a16f43badb666339c779eba1a5eeeae6d2486933ccc92196c940cc350362cc888c9d035fec25d79a9386dff2710ac3f4bf0adedcee5999ddb483e3da4f3bd2ae7e688a07f9570b5be7710b9d1360d13c10b9adf0905663a1f480bb0cff2e40742aa1c445737f6ad1b4b33e72d8b51dfe0ca1b08713e7daa9ba6a1bf9aff536be02a87605fc29a208f68727f13b11522317ffa76f34df227ae1a60f63a726ba7364ce3a64cb0ad5a97ac1a2a39a1ebd730c511ae28a4c8a516f82379bca5881df788e702db3faa367ae7c258f6babd306a6e7b17755827dca73885b27c641abd8f82b6282a7f8ee1da17fff7b5b572bf7ebedb71b215efcd11ea5ff22efa35c66363a0dceac319b31dcfec79925bb8d67778b97e6314b8643f0106e464ee978e1d5e36e181a327d6ce98b129acbf52dcbf6ad3eb0bd787332a56697ccc0fe6e678616cf4936bcd58a12aa66cd20261db6bed414b6280541c7b4ad47aaf29e257d84d91bfec53a4e113d906612df05d18981fd992fd631d26f25e1e9e42e658b863c2afe24303e10dbe4b227dea6e06cb758274f0ddf8e8ecdb588c7ff2cc314431756d885eccb7d885a46a2f8bae3f6b4c86be12275839c1153ee65cefd7f800aa1bff288faf2c1c36ae8f5fac570d02ead638e07a0709dd6a8e5493f5f81947926b5219fa027b4d29a925e1cae616487891da04e370bbd806223ba10f8c3c7ed3a5c98eda7aa90904b2458c19d53987ff87378b461d4bf239a386a9d34daf694a57f0209fee20f612a1b8ac1c59d2f928f53160aba65852cd90891d199ec1db4bd5b7431734ae24cc84d6fda8ef9c3ca532d8043a18d97d12cd25468e0291abe26028ef01d8c3f09409f4eed99dc84f8c5ed0ce8c7e6d018520ac66975ac8e5d26855c8654aecc66f605d35beef2594b911b06ec7dca1bc55fc78d761a798eea20e22e4965eaea763ec126da60feff24fcc44669db506c71091552a226fa5820558db054a1e05450c591603d831a7e8dab5246056fd59c7c2d85e1a4f0fb2ed3d623698a304378935ecfd68550b2a4ab79cd24567fc2a19678a9f5054269d4c856c4816b580cb4374105c6552eb536d43f553e233a31fcff1383c0221a1f33100d68a02cae053b6ea0bfc8d54807e19d7b56f7588b7cac82ea86435003717627bdf2d5be03a98326acd983ed29c4e308a27576958f6f1b00f1c7705e7eeb5ff90460fc2c743dbf73cff46c79236d91924abde8bf3ba3d02f19afe59cd612be5adb3406261b4453b9a364a5925ea377840a65351afec8e072cc8dd194595d5ae06260643da853552e6fc595ad9d37304dbf3499574ea7b19e23866b1878867c83fd18c20ca32a62aa026f2832a7f783d91deebc878674507a31ae758fa20fa0bab8a976764480b1802f556488855cb387fb26314818bf102e1c25cf034865f5bb0252531122fc4bfbdd1aa1b0e9391d9d3437e6f7eef41e0726a6d3c3d5afc0d89331dd3916fbf566e7087d8592ea4de0739b70419c4cdbe453e9fe2756dd8107529df6977f404e471448a2f1b267f900445e400cc9c029e54967e97cb0f1b11e653a621e401f0067254a890db2166a586c7d145d01346159ac3a91a0541a0236124dc7e7a14a05fa4ba371ab3a06a44dadf13ec08ca0712cc234363e7e7c5834e07f97a864e014a8bf3c68608d1d27ae0ee2a306ca40248100c42d75d7b8f6564f4d24b7e48eb0f23e717305f5fd7e41710a018af27342b4b5c9d99ede3654aa5f7a75113552da4680050a6382fc5a31d5bf96f34060451048bccc7f011347d36a2a6f963302354fef43ff30024889f18048bb2e618e6e541130bcc7ab4159732be58c87d84345e39986e457de533c6b2ad9374d0fb27823ecc9ad6d81c1be2403dd25a08415e03ab32a6f4fd9fb88fbd577f3755a21d7c7f00a4ee55b87304fc4c6ca99197ef86beb10bd1731e7c5f074a45e9c4f3c1f13eae56da32ce52677c10da9c3623da30119740fd9a836b87d8d0aa553634ecdef818ef4741cb02d623f83b0416a0fc71d0646215f026285faaa5714261880e106702f9ae64ced162c0e0a0f18438ab4f4756c3d51e3684b4114380c605ab4becaa2230e4917b357597577301cce462de5185a5b384155ba5f10949473d915c4a7d4529964c1dcdcbc923afc3f47958eb5d6dd6a6ab7316006080381be3ee5a158d55b5b78b67ecc870a42545e59c33970c4396264bf2e1a7762e86c12fc28be77920f1687667e0ef415a1507bcec132a779515232ca3549b94a34253e5f9543fc5f832db8b4cfb68a4d28881572a51cb4e292bb371e78256487aabeb98e37851f12bed492c7f1bf592252de749845a3071b686b008e7ac69a13314f460f3e21f7eb179c65b7293d0a1b84a22594b296e2382380a6dc15b072c18090790293f51084efc2d250b481ea350c75544618e70651f93d4dfcb64583a92367104ca5e3602e060c926be59f5e8edb1fadab60af096e13cf4850bc01054bb438bdbc4073f0194e98dab4998a9bdea73df954eebe84e33cb32681e88beb9f3540c67f6b178e7903534222ae87af532dbb664cefd8dfca4960517534c03e910bcc47d29b78ee3a9ed8409a14d97af2d7f9a165d66f3f7c9c739883c1b0e4b3ab9591dc13d27b6446d153461209b3e3bacb594195e533405eb330003ec136d30857eaa4e0fa2ee49f5a667977eb5049143296fdd41b1fa5f616b2e6035dea325aa0ee26116990d0c9d5edc14c9ec97738d1d45bf078d5215a6776613f2413810ffafc466b7986ed8608db2e0c6574398b1aaaf7fbfee0214207f4b916a5f58f93a9c591652bd2ecbe9d6a32222e079052e6ca4df0a6fdd53de0b4c924622d68342f83fc784f30986288ebf87e1e4188fbf6a2cc835d79363bae9b3c399434f2f3ce567935f52eb47e22ff14971599f5ae4e8451345f8cfbb75536aa6eef9be85f8d151a0ab97a03d9927705cd8d36b5c2289b8eff81904996d71a965574e90e874ad3b72a7e439115003475607e421eb0eadc266ac9a858ceb08885a61811b76578093ee2eebb8e9cd669aecdc5cb792867b0aede51bf674603199593ef4d38b6272ebfbb4bad2ebb7d7d31f4f8738b83d56eaf59b9e2e222fba0230b05e8fe9d76316a9fedd7584f121b4517ca723b", @ANYRESHEX=r0], 0x1012) recvmmsg(r4, &(0x7f0000003680), 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000300)=0x3ff) epoll_wait(r5, &(0x7f00000000c0)=[{}, {}], 0x2, 0x5) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000002c0)={0x3, 0x31, 0x1, r1}) [ 237.122724] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.129314] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.137297] device bridge_slave_1 entered promiscuous mode [ 237.151866] kvm [9993]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 237.193274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.226758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.307825] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.316223] team0: Port device team_slave_0 added [ 237.341652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.350116] team0: Port device team_slave_1 added [ 237.372434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.381281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.466081] device hsr_slave_0 entered promiscuous mode [ 237.612383] device hsr_slave_1 entered promiscuous mode [ 237.775116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.784082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.807570] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.814291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.821264] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.827806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.901305] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 237.907587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.920963] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.934482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.944610] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.955661] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.967217] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.984800] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.991058] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.003488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.010592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.019065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.028074] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.034539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.047898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.058785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.070227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.081242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.089497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.097987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.106072] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.112557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.119996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.128809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.137625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.146214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.158559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.165541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.173397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.182505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.200166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.207158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.215401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.233431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.242649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.250804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.262308] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.268387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.287346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.306071] 8021q: adding VLAN 0 to HW filter on device batadv0 02:25:14 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x8000, 0x5, 0x3ff, 0x20, 0x1, 0x3, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000140)=""/85, 0x55) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000240)={0x2, 0x1, 0xfffffffffffffffc, 0x4, 0x7, 0x3}) r2 = memfd_create(&(0x7f0000000000)='\xbf\x00\xe8TV\xb2\x14s\x86eev\x05\x15\xde\x0e\xa1\xbaq}\xc5m\xca\x7f\x95\x1f\r\x9b\x1a\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) getdents(r1, &(0x7f0000000040)=""/202, 0x45a40b78) 02:25:14 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'dummy0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) getpeername$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000800)={@loopback, 0x0}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003640)={0x0, @multicast2, @multicast1}, &(0x7f0000003680)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000036c0)={0x0, @loopback, @empty}, &(0x7f0000003700)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004f00)={0x0, @initdev, @initdev}, &(0x7f0000004f40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005040)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000005140)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000005300)={@local, @multicast1, 0x0}, &(0x7f0000005340)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000005380)={@remote, @broadcast, 0x0}, &(0x7f00000053c0)=0xc) getpeername$packet(r0, &(0x7f0000005500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005680)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005740)={0x0, @loopback, @broadcast}, &(0x7f0000005780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000057c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005800)={@initdev, 0x0}, &(0x7f0000005840)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007f40)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000008040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000008080)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000080c0)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f00000081c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000008940)={&(0x7f0000008200)={0x734, r2, 0x710, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0x168, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6c2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x184, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xa3}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r20}, {0x1dc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6d}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x734}, 0x1, 0x0, 0x0, 0x4}, 0x800) 02:25:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000140)=0x19361f5328f8f071) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x218000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x1, 0x100000001, 0x400000000003, 0x8}, 0x2) 02:25:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x6, 0x4, 0x4, 0xc04, 0x9, 0x2, 0x3, 0x8000}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xe001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8d9e, @loopback, 0x5}, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x27}, 0x2}, r3, 0x4}}, 0x48) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="e8e3cab6a3c0accca1552006ba93ea6614164957ced367d8101f45cc7ebba0583094a604928c172e0b5b5c1ba602feccced32c8794f6901ba441f1cc77ba34b791d7c86c1a8d33b51a6203b2cc5e1f73c9780ae5f02bcb6407a0101e6f646ea91349aa77765650376404b7fea08b318a371693d1e2a9a685696f718024c7137899099fc401c3633e80461eb320cd35d74506915b396f48b836ce2de4f983c5a9262b04b5003bb89d50d57db73ada6e6f217630f80203968b73163167adc06d3aa7586d9720090fa733b6cafde52060848bf998614ca206050f1ecb5a62c38b14e32f8b20d891a0204ea188c27d70b3ee06a603154cceef1bedb5461905a1526ca915222aa27a30f9f58471154d26bcfb6cbe29b0e1b04815c1b68b4c08720e8b4d5f50f12e2a8b7f317a229cc5467fdc673890d3d2d1fbd6e89b1ab403c439312912f2300000cc2b5bd56aa07402a68030386aac5793bcf3d520b10eb80f4dd1ac531ad1254b51b1a1e4898d1d903141b0c60c8a52cef71558185c9542437ecfa500f9b93fc584b95efe259a1ed73ba8c28807876f08d91c8123835c5fe07e9791178d1ebe901558cb2440cb960ee53e18fbf7f155990d2ef74d5c3eb70ddd846e88f0f6929c5ffd382c802946223dc3511df1b5ddfb06708faa0f728ae3478fc4ed2750182ae4eab912b8c3f181525ea4a05577af3d5d2f837ba9c9272dc47febf3b6b908e9cda05bfcd91439de0132a1a941c2e23d3c9f82eb04cf950c93002d981e2196a01879ac38227ea42922cd64c3a29376ac57b6c5eeb267e3397171e63c461d62ab042814d668e7c8255dd18e5658fa20ed64e8f0bf236753ae908e63fbee0d6d04605e48f5266ca2a37662e8f6aae9a48d2462d1e7b00849bee961d656cb9f166afd0271b4330397410f4da2d1888dafd0e028fb50ca9c55528fcc808bf42114a3bef37e84d650bb7e53480f9cfd7e4a8af41cf9dc43af3004b8f987c3726e48a5d07232af4bfdcae897149a025ad29f3822c96da9aca4f1599bd7cdf0e1f279413a87b6ae5d303fc0bb8c95554860bf60e31ab9e6f6b146b62b788aa85556b268dbad050133e4a3959ce5f61becb9bc9f7440b68c6387d4a719a88b0e4161cbf1e56f554ce9eaeff5901efac5f96bc39da5289877938542303e05fcf0e47a2416cca6584db02fd897277817e95292eb51c6f1dd5bf06d891a9106e6b081fb7450e6596d62d5718e10aafd4c8cacd0bdb51a2214d4422edeb02ec3c238e8d9132f0d55dcf384754ec89b5099672a9d701240e59e8b6937c7d173395f9402888e7bfb3bfe65f03f9ffbd3bf05ea384cb5d196941430938e600850009c2a6d22c99b3c9600826a6040624669bf934dc53c3fbb298a8f448e4049b83c1593bb999723f180c79244cb7c2c025d5fd47750fb525dbbab3a0abd10be574ca4237307f0d4b8af3ef9b28cc02bf54474819aabefbf96d2fa6140eaf181190a6ee6117f551c9cad6d36b5aaa9126b6ac67cc41f5dd262741a64be74ce3784540c21151196a7875e3a513a8406948ee2a5526793b7824650210216d85c9c16126ccea35a7bb8f222eeb76f294c8a4d33b027736338b0f0684572326a7d2111d7956bad4271d62fc65b3752e658007e938764cb5f856be6d2448e5b68aec039818de0848c49743a54bc0673315d24a20190b88f2376f264ecfb21cd44ed2f8a36bbf4f7a551162fdf8a3b9c3532d66a38f6471412afedfd0d7eb08bb31e29c41cbf8a32642f39422cdebd92dbd050965a0d9d216a6a784cedd0922f9a1e0bf982e954f68cf4ba46db40818bc53c640767e9a1a1be91e5f0b28b82a9e39178247c07e7efe251c031c981465e0ad38896b40dc8b9b0b778e60a571adba70345e9385aa76f3e61975919227894fe3489c41aaa5482d47279c241453002813b320d188afba81afc922f4b5254e6ba6ef8820d2d598860faf0f9a9af513f44d16533d842f2893e551d2045b52f5d225f0d400c9c8fd771e016fec73deebc951796067a836cdef07552113e1ff4bd33ffd639516bdf726fde106618afac74fc4cef2b89b211b303735c4cd24fd0935b55982cd7c367c4b55a6b3943b3cc697ae6609a2d71de212742bc43da000326d97bb97a5e83ea28a3776f1fe0b748f55aac4389f6ef1025afe665b34a52c1d1ce95f1cbfe6d21a1ac5d8b4e5a0bd310ecce8c64a39257c46a59cd7cf034f6e2e945d7e1e41055ac2c210ce9bb58c5d59e548bc4ab47c86251d4a9f8ae9c9be557d305a2490dd2f86a91be5304542c35a5bc8cd6683d1e5c73a92b28013af7bdc3ad3176819a24a797d992652aad923fd83b8802f0f33fd8de7d969d66e065fce9563ccff9550612e711b8913ba974a32b59e4624c2eb2a06d18687539187873c329a578accdebff9672bca3324036cd19d016e9a61f0e3aee28d13254d01fd6c0879a22dcb02575ecb463c59145813b107d676fc24371aa368c8931947a06b3c27b64f422913d3da792288e87685c6bd59ab53b073e07777117b1c3dbe62a79527f4f4519ae7e339ca24b52af6c1f06bffe202886f265c6f2c28d6ad895a70842c239c45beba669745857dbfba1c0a9011209f4a16f43badb666339c779eba1a5eeeae6d2486933ccc92196c940cc350362cc888c9d035fec25d79a9386dff2710ac3f4bf0adedcee5999ddb483e3da4f3bd2ae7e688a07f9570b5be7710b9d1360d13c10b9adf0905663a1f480bb0cff2e40742aa1c445737f6ad1b4b33e72d8b51dfe0ca1b08713e7daa9ba6a1bf9aff536be02a87605fc29a208f68727f13b11522317ffa76f34df227ae1a60f63a726ba7364ce3a64cb0ad5a97ac1a2a39a1ebd730c511ae28a4c8a516f82379bca5881df788e702db3faa367ae7c258f6babd306a6e7b17755827dca73885b27c641abd8f82b6282a7f8ee1da17fff7b5b572bf7ebedb71b215efcd11ea5ff22efa35c66363a0dceac319b31dcfec79925bb8d67778b97e6314b8643f0106e464ee978e1d5e36e181a327d6ce98b129acbf52dcbf6ad3eb0bd787332a56697ccc0fe6e678616cf4936bcd58a12aa66cd20261db6bed414b6280541c7b4ad47aaf29e257d84d91bfec53a4e113d906612df05d18981fd992fd631d26f25e1e9e42e658b863c2afe24303e10dbe4b227dea6e06cb758274f0ddf8e8ecdb588c7ff2cc314431756d885eccb7d885a46a2f8bae3f6b4c86be12275839c1153ee65cefd7f800aa1bff288faf2c1c36ae8f5fac570d02ead638e07a0709dd6a8e5493f5f81947926b5219fa027b4d29a925e1cae616487891da04e370bbd806223ba10f8c3c7ed3a5c98eda7aa90904b2458c19d53987ff87378b461d4bf239a386a9d34daf694a57f0209fee20f612a1b8ac1c59d2f928f53160aba65852cd90891d199ec1db4bd5b7431734ae24cc84d6fda8ef9c3ca532d8043a18d97d12cd25468e0291abe26028ef01d8c3f09409f4eed99dc84f8c5ed0ce8c7e6d018520ac66975ac8e5d26855c8654aecc66f605d35beef2594b911b06ec7dca1bc55fc78d761a798eea20e22e4965eaea763ec126da60feff24fcc44669db506c71091552a226fa5820558db054a1e05450c591603d831a7e8dab5246056fd59c7c2d85e1a4f0fb2ed3d623698a304378935ecfd68550b2a4ab79cd24567fc2a19678a9f5054269d4c856c4816b580cb4374105c6552eb536d43f553e233a31fcff1383c0221a1f33100d68a02cae053b6ea0bfc8d54807e19d7b56f7588b7cac82ea86435003717627bdf2d5be03a98326acd983ed29c4e308a27576958f6f1b00f1c7705e7eeb5ff90460fc2c743dbf73cff46c79236d91924abde8bf3ba3d02f19afe59cd612be5adb3406261b4453b9a364a5925ea377840a65351afec8e072cc8dd194595d5ae06260643da853552e6fc595ad9d37304dbf3499574ea7b19e23866b1878867c83fd18c20ca32a62aa026f2832a7f783d91deebc878674507a31ae758fa20fa0bab8a976764480b1802f556488855cb387fb26314818bf102e1c25cf034865f5bb0252531122fc4bfbdd1aa1b0e9391d9d3437e6f7eef41e0726a6d3c3d5afc0d89331dd3916fbf566e7087d8592ea4de0739b70419c4cdbe453e9fe2756dd8107529df6977f404e471448a2f1b267f900445e400cc9c029e54967e97cb0f1b11e653a621e401f0067254a890db2166a586c7d145d01346159ac3a91a0541a0236124dc7e7a14a05fa4ba371ab3a06a44dadf13ec08ca0712cc234363e7e7c5834e07f97a864e014a8bf3c68608d1d27ae0ee2a306ca40248100c42d75d7b8f6564f4d24b7e48eb0f23e717305f5fd7e41710a018af27342b4b5c9d99ede3654aa5f7a75113552da4680050a6382fc5a31d5bf96f34060451048bccc7f011347d36a2a6f963302354fef43ff30024889f18048bb2e618e6e541130bcc7ab4159732be58c87d84345e39986e457de533c6b2ad9374d0fb27823ecc9ad6d81c1be2403dd25a08415e03ab32a6f4fd9fb88fbd577f3755a21d7c7f00a4ee55b87304fc4c6ca99197ef86beb10bd1731e7c5f074a45e9c4f3c1f13eae56da32ce52677c10da9c3623da30119740fd9a836b87d8d0aa553634ecdef818ef4741cb02d623f83b0416a0fc71d0646215f026285faaa5714261880e106702f9ae64ced162c0e0a0f18438ab4f4756c3d51e3684b4114380c605ab4becaa2230e4917b357597577301cce462de5185a5b384155ba5f10949473d915c4a7d4529964c1dcdcbc923afc3f47958eb5d6dd6a6ab7316006080381be3ee5a158d55b5b78b67ecc870a42545e59c33970c4396264bf2e1a7762e86c12fc28be77920f1687667e0ef415a1507bcec132a779515232ca3549b94a34253e5f9543fc5f832db8b4cfb68a4d28881572a51cb4e292bb371e78256487aabeb98e37851f12bed492c7f1bf592252de749845a3071b686b008e7ac69a13314f460f3e21f7eb179c65b7293d0a1b84a22594b296e2382380a6dc15b072c18090790293f51084efc2d250b481ea350c75544618e70651f93d4dfcb64583a92367104ca5e3602e060c926be59f5e8edb1fadab60af096e13cf4850bc01054bb438bdbc4073f0194e98dab4998a9bdea73df954eebe84e33cb32681e88beb9f3540c67f6b178e7903534222ae87af532dbb664cefd8dfca4960517534c03e910bcc47d29b78ee3a9ed8409a14d97af2d7f9a165d66f3f7c9c739883c1b0e4b3ab9591dc13d27b6446d153461209b3e3bacb594195e533405eb330003ec136d30857eaa4e0fa2ee49f5a667977eb5049143296fdd41b1fa5f616b2e6035dea325aa0ee26116990d0c9d5edc14c9ec97738d1d45bf078d5215a6776613f2413810ffafc466b7986ed8608db2e0c6574398b1aaaf7fbfee0214207f4b916a5f58f93a9c591652bd2ecbe9d6a32222e079052e6ca4df0a6fdd53de0b4c924622d68342f83fc784f30986288ebf87e1e4188fbf6a2cc835d79363bae9b3c399434f2f3ce567935f52eb47e22ff14971599f5ae4e8451345f8cfbb75536aa6eef9be85f8d151a0ab97a03d9927705cd8d36b5c2289b8eff81904996d71a965574e90e874ad3b72a7e439115003475607e421eb0eadc266ac9a858ceb08885a61811b76578093ee2eebb8e9cd669aecdc5cb792867b0aede51bf674603199593ef4d38b6272ebfbb4bad2ebb7d7d31f4f8738b83d56eaf59b9e2e222fba0230b05e8fe9d76316a9fedd7584f121b4517ca723b", @ANYRESHEX=r0], 0x1012) recvmmsg(r4, &(0x7f0000003680), 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000300)=0x3ff) epoll_wait(r5, &(0x7f00000000c0)=[{}, {}], 0x2, 0x5) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000002c0)={0x3, 0x31, 0x1, r1}) 02:25:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0xb, 0x3) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2b, 0x181100) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000001c0)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) readv(r2, &(0x7f0000001480)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/70, 0x46}], 0x5) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) r3 = dup(r1) r4 = socket$inet6(0xa, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x11d, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000000)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, 'em1'}}, 0x2c) 02:25:14 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) r3 = socket(0x848000000015, 0x805, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) recvfrom(r0, &(0x7f0000000240)=""/253, 0xfd, 0x40000020, &(0x7f0000000340)=@isdn={0x22, 0x80, 0x100, 0x3e, 0x5e}, 0x80) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r5) sendmsg$netlink(r3, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000003d80), 0x332, &(0x7f0000004080)=[@cred={0x20}], 0x20}, 0x0) 02:25:14 executing program 0: io_setup(0x80000100, &(0x7f0000000080)=0x0) io_destroy(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000000500)="223cdece4202f7e3bda7f5315407798fd5c5ac779ad5f067831ac1a5a782162fa242131d9ef4ce75c57d3626286d8e20e446ddb8f77fb1891e0ba2a723c9605d2e9e9f8b7b5fcbb9e86c2042140c715a82ae177c8414569ccc5d6ce3a304c3385279cb5f53336ce371d895c79c9eb9ca82222305cdf53c42e6fdbb74f196e1c0ac0a78e4091f657ec659463799c42925926b325343bc6c6f1430d14658560f5926d9ddf1dbd28f310d81fdf5418d99ebcaa53a52f3e59d2fc84f0e1f904e98237ba700696fedbe838d7f22984ea07b80f0790a37cbdff7e2c86b5dc028d16e26085db28966d08c497986e8baf4762b8d38b2cbf57a7b32c42fdbecbb26fdc954f3348b47de684876edc6cd9dac7d03b21aba5b592b96f3248f7b0f69db47b9749806808a0c90f4ce63465d4152920b067771a325b5281c0fee932950012ae30e323226ad416570d53ac2713d5e86367cfa4746b9d7a24a951402e5e0e470fb5212815552b2807ebb2f140e9f348b8f0b7db6bc43131c55aeb4bdbf55f6799c3a863fbf1412ca831d5ae255b77cb06b45a33e3336b4ebd88996940216ee718c7864787db7987ff96cb52a8cab05807ef2b59e9b027470f852c318a01226fe0da8f0df8448f4ad571bf5361a8db4af5c345a8269e146a61aa93947e0312ad71e9edd5abba6faad0e215b84b657df574c61d210854ddad610ce9c0bc6ac543b11a34bc2e9026b419f284520a5a6177db03dbf9fd3b211b579f7951296aa16fea936e2b36ce8b6610af5d5d07f467b4224d7e5ec5bf91ebd39e490a6b694b0066602d551ccff86e0f55bcc389aca539c20b7f6e21d8676bf54541fafe9bc1b026559b8d81588bbce85073d093439e85e00d118bef8ef28a3e801d6f0bab6214aba324e91d45a37e1921a2beae3e8c38499818064f8b694c454a228fd8a7981dc0e9ae442caae9580a5c1f5b6d7172360cc0e277bf502cbef1bc5ca220e30afc8b8d16b81feee35e054692b58df3db0dfc98fcb14e5513d31ef3d18b0ab0b249670093ed3677200ab25e1037f7f7af554fcb10a10aefe63671c22522dcb0eaeeeb0723aaf0261206a081d509a01083aed27db498515dde709706777543f36f4b0a02ce5bf0943a0cf380676b7aae44b917e9aafedeb37c7ae43d3613390a818e9692c359776c1caaa06b26a7860ab0bdb939eb4a147477bb9a42437b9f3c0c71cf014eb8129fcefbf35421aec4d963a1fb580131332411eaef315824d731080a1d298d7984805801c714b4733320c482c5131a4f2b7898254f181ad553ae412a693ccb4a7113a1b05998e659a3ae800b85908e12afba151e016bac4db96bb871eb2de8f7ccea78249aa4adad8c143bb3fd4368827c4110a8b8f0826eaaed6b64c194fcf8a29f71bc14e4a206e6827bc90db134871091c5ed935bb7605956dec81cc602a87c7467d5cd3d24ddfd8d18f2ce06611d5b176d119bccb36f1ac2707479618bbcdce0a8a3f24659e91e2f4e651e4fbaf4ea150e9bb79714d57e8d5bc6a2f5cf46b94e6e5d5d09f58178b6f00644b3b3dbae55098db78a3be3125b5e71c7fdf619ea3b2881ae1ea45dd5f0b3e785ab0b3bf343ab168b6ca55b0976394e45597337ffce9a329a3c9e60293ef52a579b885339267c3b90001f2fec7e212af2e278370f23d6977b0beb9481f8d80335d89aed22e87f97059b93d4e5756eb651111e1f6b2b670d6e853c4f8147f1a87efca9d886cf74b6b4b803b958ee28d767222c75c82fcf39da6baf20ad3715b50ce9ab3c841bdbc6f637747aae7ea03ca2abf5612209f9c049a2a714d1db9cdb890f3dc1f8a933599229ef45b0f879947fd4ce710c4e7572682e824152e5d06d0d7622ca01f0c3b7a7c3c16499d078a565a22ce16c1a1fc0e9c7cf1ccd1de29b81b396da269f74d02f822cc2326395eb0d786eb3f1b06bba1f9c83ebf395fa30ef8c865777b8bbbf882593f841354bbdfa43f70bd02d50ae96f2d81ff95e3f4137e05851fb7c498e6fc05fc76aaacd8bcd1ae50fbf55c11ca6c6b7a53aad2bea64ee3c8cab86df70e9ce777ad09e7aa7148480bd8ce1d472eb273a68be49175a1e525251338d06564ec6ba038099521ec1fc763e68dec13bcb692b46da1d70edfa816157ee50450e41e54102defe517ee1c8241c5025cc256fec8128293e8a25cd20bea51b4717fb2be5e060809a4d780962070abc70ddde0e4fd76b59ecbc76e7d8574ac21cf73e62ea9d2d2ece5aa2020a6ec56983bcd8ac49caa7f705997666aa294d833207b31ca1382873abd5ff51945c135e9e75421d44502a4f4b5653f17e95c9cb6ed1f786c2fb9ebe641a63926b496338106cadf5e20ea2179faa59fda538e110deb90835bbd8469d4514d2470737019059c9a6885551c87e6aa1024f70e69364c8d388a6d2a9da00891ef3d85af826c7d4088d8f9e1c4d7b847600522fc0840137f85fdf907243dee7875ca3919a521fcdbfa092dd26d34275c3a9aa5a4faf54d51a614bea9907b50b4873d062c8707bc4f7c00a2d89c30bb70197578cb54704dfbcc1c0f3b1669d87f4db46eb3029c082448670682571a88232cc74b34a8dca2127828611f9205982c42399144e1f6a8146c19a121b4a543473578bad46f2e1454ab30020c4792697423c226c0b4b477d024165c3b619f400775f0e8f6654bc91f8077bfc9a1122c8efd638cfff920840e14a2609145e848ed117d9b5354b63fbd81471c756a88290350ffc2a96a50b30afa2c004c895548fd0a685edd15d911539e928b527842c1445be7aae24e853c072f3152ace9d7ffaba0e806ea26fdf738390a323866d82c7326044492b90a151e69f42a7a07b921e38bf4cfbe395ce595c2f60e2a4918e000180b48f5a0ef525e1b128039fd3a4e0e5bd521cff73f75b35e18e81a85a51765e261bd83a4228d942a7f90b6c6fafb4e2033da93c73a6d6d8835d3a7ba61b0a9104b8fae1a36c9b6cf2eba158c34dda70cea4fa6c3c7fbf9f88b6db14fa38b5b3652fafc99728ad7aba9f8148eda7a0cd1f6cd10126926f782e37562446a4318880c1058a12c58a6ff6574367f40ddf4fd7ae800ab1aeff7f4434c336331cdf20d312488a9edf20d4745e3c7f4dbe1c06abba256829d712e3bc44082d4c412a7f324ae2013ffc0657473d88df76df8278373d1077f05735c7f9b610c97d018a6e5c79c9d1ea804c218982b1d5adfd2d1130158d3a3c7f6a5a1c4b1aee4dc0b6e08fc673fd83ef97ffd484b2ab22fc2f124101ab22bec7d8ae9893d1dd905cc3e4ce185a33b747ffd8c58faacf23eec786a045dc6c3b7a213922387b4f3b5737019594d7fb5c4166776b60840dce2bdea43b6f089a4678770ca8dd84b91dce964e41317d7ad7f1777fa9b630ae10a13a5d0ae1d4f6ce66e57f3bae50f7e6759c8c140aad0ac1a8d6e5f8965cc7dcd8e70dfd341b835433fd1ce6184073c176d202d8ebfcaf7542f5c11956400d9a779036ac80593b6be429e3d4a522a595e4f0582907b570bfa6d95449800a12114cc8898dc1a136bdc1e41dc343d7a9f24fcf58b0f72ca28041387fedf2ca6f5e0bd2924811bf1535d658509340d95a583e323d1d5abc22456d1f0d2a1113b042cda16d666d97c19e9919812889ac46d73731ed9cff3693767f3acbc3c3526f4d8b16d2652cbaba033adb907be9161841eb2137caf9617d0d8d50b07bc9e8e6e1498ff65e91786dc9a59d85e84e05158bde2d6f68cab9079f7c6a2824ac6d586dfeb443a05e30e1623337690e2b5e9aff970f5078e32c172fa7b98d68370ac0a79b67afc9bd3710b1a8716a43230202e2d769fbc6f825beffef90eff8976113c19bf7a0b7d348392f34d27e77e47b4a46402b05565c49f064195ed48365ee105d36b21fb50a08ec032f1f078b9fb450c652c5495a834bc40c4831ea6516bbcba7d18f96f73101de517fc07ca4b1290d8c2d2cb5b480ac5de466aadcaedfb027086444dde732c2d5f96840db51224e50017d4cd3a8486ed7bda4e060beb169232669bf691aad6726eabc472481d48cdf70c7f9635c2efea54a4f6c55133dbeb4056efc514d58339dec77e77d0b96b826a7a83a1fbcc29efc5d61a5621a9af92801bae06e6103fd67cf682b02bbf68a0db531e3726bfa91f839620bfce8b8ea7289c71dafa6454f679140d0dbc5d3864617eeacfd34a1b89352181fdcdac730d02eb17b955acf827c3766ec49cd8d507ee267ea38d2254e202aa6a47c34b8928beb80ad35e73b43186749988a82d45dc485f9c2c61a5204da84ea15179de8678129bd50c27d6616a008095517f2b59a7d4289d45872f3e087214740d9d2f4ceb3752c63d9361dcc18321e4a8f81d185560c08cc7dd5acb3827cd2bc9a5b5b445facca06ca95598f2c99a1c2b3b4965b6b62f5b26060374fe778232c25275c43dadb536a31850b44348ba29fffa5fc8816f2479c19bc097a88fb0b85019e2f570af45905907d54942d9566e2ddfbc6e1d05f33987d6d97a763e70a33fec61e65c788cc14489f16b4952304f287e5fec13c5daafee8a907b25cf4f1f15ca5aeca779fa7d4fb8ebd0f8238efadf81adfdcccae5c10e46013d711f8a19f10f62ad5ce7d96bb9a970316a053620fa29793438222eae11619134262c010c6f0c19da5056fed998c835172b672f654584aaffb4a5883b917baa325069f98e95dbf53c96c193a2a9c2bcb2d1fbbf3c5b8ce4e3f0503a021ba25801e202180f2ddf56fe1d29cce288187ee88b6a19bda483a0fac1ab26203515de11d8b74cb8c37ca6061f33ce28cb9a16215a16738afd0e65059c007f8092ec2215928ab368f4ecf6613907b4725835c7edf73e14bd6d633dc8f5878412cade8ec2c41d275c7a18f64ea183a1eaca31ad4ce92102e3eb5c352ede69f823f60779dcbfee48f6a15b5a4b2d69b5a0c4c30dc95aec4dc6f0ce36dd5721fc9b791be1db95ce3ee51b89313f7de778eca81f85d7ba68a13a44b1770289af05119178538fb40025f6ef86b8205cd59409a876b687ae3b390ec8cd457e3cce40cdade3e3be4c4de82c32f1f7b702a0bd42903e73d1f6c7d7be2a6eb1fd2abc3f372fcb179eb57b6507ffa6150da2a85b0d618e578a87579ba1b75b2533467dc5f8432e39cb90d90b6a378309190c5c8032480c774811584d9e37eed64dda48d113b0fbd81e936e8a80282d5a513ceec6bd14f4c9e399b46f5b6012044bc2fa947c4fb2000015c46ade63221783c2c127f0bc1f76808c5f395397c37dac04d0dec7f1cea6acc36b54c535602072db939f9b3c46bbbd24791848f00024dbba51e3773b845bb5590aa49de0d2c4a68c9cb156a34e6423b4ec3c6bc5d7f84e45712100c28199fc162a0ce027a698d47b1570499a83e39ce2e4504d744e72cbe63784839338f2dc56fd5b4ed923baecf7374b8f8698b3dbe2db47c8aedfefc382e761cb89917be5f081e0c9cd8d1c0de40427f9e1a0fd82a4eb9b603179db4e2fd0576c6ff2c37eb688630baed035758945565ec079456432c03f51efe183bebe959712adf23fc8b10be7e27a2d2b6c0e6eea7bd66dada91953abe60c0c104aa277f1e25f6cf5ace5b1c39c3ab61022758edc1c94ce9b8c6a2e810e61041dd92ee8e25d069b314f38d917fcd03ec99de0d2f9aa6108f000c236f652d39b66bd735b1332875e5c4e47d7e20d35e7625de36fc33bac037252f36ec712011d9ab92e10af7c3431112941dc49b783bb2599d1e65ceb3270cd821e180df73d5cd4763d73396751145fa38b", 0x1000) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') io_setup(0x1ff, &(0x7f00000000c0)) io_cancel(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000004, 0x0, 0xffffffffffffffff}, 0x0) 02:25:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f00000000c0)) 02:25:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x5) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000100)={0x3, 0x40}) r3 = dup2(r0, r1) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000000)={0x8, 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x2}, 0x20) [ 238.986161] QAT: Invalid ioctl 02:25:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x67fe, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x2, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1a8ca645f19b341d, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r3) ioctl$TCSETSF(r1, 0x5412, 0x0) 02:25:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f00000000c0)) [ 239.051599] QAT: Invalid ioctl 02:25:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000080)='vmnet1selinux\x00', 0xe, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xa0081, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000180)=0xdc5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) dup2(r0, r1) 02:25:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x141001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=x'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x10100, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 02:25:15 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x8d, r1, 0x404, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x8, 0xa9}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x9}, 0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000001540)={&(0x7f00004f5000)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:25:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 02:25:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000080)='vmnet1selinux\x00', 0xe, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xa0081, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000180)=0xdc5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) dup2(r0, r1) 02:25:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x9efb9a24ec4f5d94, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002580)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000002380)=0xc) rt_tgsigqueueinfo(r3, r4, 0x14, &(0x7f00000023c0)={0x6, 0x3, 0x6}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) r5 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x8}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) symlinkat(&(0x7f0000000080)='./file0\x00', r6, &(0x7f0000000100)='./file0\x00') shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 02:25:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x1f]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) 02:25:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x9efb9a24ec4f5d94, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002580)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000002380)=0xc) rt_tgsigqueueinfo(r3, r4, 0x14, &(0x7f00000023c0)={0x6, 0x3, 0x6}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) r5 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x8}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) symlinkat(&(0x7f0000000080)='./file0\x00', r6, &(0x7f0000000100)='./file0\x00') shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 02:25:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000001400)={0x2, 0x0, 0x401, 0x3ff}) r1 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000300)) ioctl$TCSBRK(r1, 0x5409, 0x81) 02:25:15 executing program 1: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x4081) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xffffffffffffff01, 0x5, 0x967, 0x2, 0x0, 0x7a6, 0x800, 0xf, 0x1, 0x5, 0xffffffff, 0x7, 0x7ff, 0x10000, 0x7a, 0x4b, 0x0, 0x7, 0x7, 0xea, 0x10000, 0x623327c7, 0x8, 0x7, 0x907, 0x6, 0x9, 0xc2, 0x707, 0x8000, 0xffffffff, 0x0, 0x10000, 0x1, 0x1f, 0xf04, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x1000, 0x4, 0x3ff, 0x6, 0x9, 0x685e, 0x40}, r1, 0x4, r2, 0x2) getgid() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) read$FUSE(r3, &(0x7f0000000340), 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipv6_route\x00') sendfile(r0, r4, 0x0, 0x3ff) 02:25:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) [ 240.026047] netlink: 'syz-executor3': attribute type 21 has an invalid length. 02:25:16 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)) capget(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r2, 0x9}}, 0x10) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x4001, 0x100000}) 02:25:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0/file0\x00', 0xa400295c) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:25:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000540)={{}, 'syz0\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xff, 0x4000) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x80000001, 0x5dcf, [], &(0x7f00000000c0)=0xb3}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 240.180475] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 02:25:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x18, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000100)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)={r3, 0x100000000}) [ 240.294436] input: syz0 as /devices/virtual/input/input5 [ 240.347647] input: syz0 as /devices/virtual/input/input6 02:25:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0xbec879fb97f34a10, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x2, @name="b29d887a2fe17a01672a69b0ae4ebad81c91ee73de43585ecfaf09dd0f75ad0c"}, 0x8, 0x8001, 0x7}) r1 = shmget$private(0x0, 0x2000, 0x78000048, &(0x7f0000b74000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x2, 'syz0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffa4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) 02:25:16 executing program 1: unshare(0x20400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) write$binfmt_elf32(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x2d5) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='\x00') 02:25:16 executing program 2: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r3) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 02:25:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 02:25:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0xbec879fb97f34a10, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x2, @name="b29d887a2fe17a01672a69b0ae4ebad81c91ee73de43585ecfaf09dd0f75ad0c"}, 0x8, 0x8001, 0x7}) r1 = shmget$private(0x0, 0x2000, 0x78000048, &(0x7f0000b74000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x2, 'syz0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffa4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) 02:25:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000300)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630b, {{0x630c, 0x630b, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 02:25:16 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 02:25:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10007, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:17 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) [ 240.944327] binder: 10139:10140 ERROR: BC_REGISTER_LOOPER called without request [ 240.952232] binder: 10139:10140 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 240.960345] binder: 10139:10140 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 240.968613] binder: 10139:10140 transaction failed 29189/-22, size 2305843009213693952-2305843833847414784 line 2834 [ 241.119971] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 241.129970] binder: 10139:10151 ERROR: BC_REGISTER_LOOPER called without request [ 241.145357] binder: 10139:10151 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 241.153561] binder: 10139:10151 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 02:25:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200040, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000580)={0xfffffffffffffff7, 0x5}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="aa000000db435a603790233d0260f45fc49c976cb46698eb41dd9b63c36e8cb8098ad99fb19039348d587e05455727a874decf68a9d24d92a40e25c7223d450b84cc11c3b99149c268d962c284f2be0eaa51785a9835f095c261bf5af71bb1ed167448d7a1e067acea2e99d5cd6170e345b850bfccc2ec88034f6683f5500e8b437fe3b5b712f7bceeab38b6b05a44f44712749feb30d72beda5890148099c7bf7640119"], &(0x7f0000000040)=0xb2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0xb5b, 0x5, 0x8206, 0x7, 0x200, 0x0, 0x75, 0x5, r4}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)={r5, 0x1, 0x4, [0x5568, 0xd7, 0x7fffffff, 0x7fff]}, &(0x7f00000002c0)=0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f00000000c0), 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000400)=0xfc) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000300)="f818bf762780f4c1bc67f9bdc9714cfc77bd359cbc65bf2a8879f87eccd188d084f99d71b63078d0323d8a1ef3088b68c2bad83c820b5af32ee7214acc26a4e437ca41120f346f36b1055a81e61f097079d70ca0c80b213ff891accbd40e3fb814bea9f0d47efee054ce2d38ed4404b8ac9c44f40d0d01d74d9987e633625761246abdf31ab84fa28aa4564311b5edd6d48586fc318dd9afe52a0717577ceb4e66089562000dff7d51466fe3539f211105b0acab5ab9f1b315d9a309c629a3e0928b86caec16a45cfeaf46460eef1f491bfcfe99856bb1a879570413e7268263029c7c95cb430a9b83a700a502ea10a3c1c5469daec596") openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) [ 241.162035] binder: 10139:10151 transaction failed 29189/-22, size 2305843009213693952-2305843833847414784 line 2834 [ 241.263476] binder: undelivered TRANSACTION_ERROR: 29189 [ 241.272511] binder: undelivered TRANSACTION_ERROR: 29189 02:25:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x100}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00\x00\x00\x00\x00\x00\x9e\x00', @ifru_mtu=0x1}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r3, 0x35, "715810", "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"}}, 0x110) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:25:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000300)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630b, {{0x630c, 0x630b, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 02:25:17 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 02:25:17 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 02:25:17 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) setsockopt$sock_attach_bpf(r0, 0x29, 0x2, 0x0, 0x0) [ 241.494723] binder: 10165:10166 ERROR: BC_REGISTER_LOOPER called without request [ 241.502591] binder: 10165:10166 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 241.510694] binder: 10165:10166 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 241.519031] binder: 10165:10166 transaction failed 29189/-22, size 2305843009213693952-2305843833847414784 line 2834 02:25:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000300)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630b, {{0x630c, 0x630b, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) [ 241.619487] binder: undelivered TRANSACTION_ERROR: 29189 [ 241.642930] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 241.704502] Unknown ioctl 44615 [ 241.717330] Unknown ioctl 44615 02:25:17 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x8000000000141040, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e21, @remote}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4002, &(0x7f00000000c0)=0x4, 0x63, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x0) 02:25:17 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 02:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0xffffffff) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xb0000000}) sendto$inet6(r0, &(0x7f0000000100), 0x7a2a, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) [ 241.859741] binder: 10182:10183 ERROR: BC_REGISTER_LOOPER called without request [ 241.867503] binder: 10182:10183 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 241.875842] binder: 10182:10183 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 241.884009] binder: 10182:10183 transaction failed 29189/-22, size 2305843009213693952-2305843833847414784 line 2834 02:25:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2fffffffffc, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [0xfd2c, 0x9, 0x46ff35a8, 0x8, 0x41b8, 0x873, 0x4, 0x1f, 0x20184e1b, 0x4, 0x1, 0xa44, 0xffffffffffffffff, 0x10000, 0x10001, 0xffffffff, 0x3, 0xfffffffffffffffd, 0x2, 0x8000, 0x8c3, 0x2, 0x1, 0x1, 0xffff, 0x3, 0x9, 0x5, 0x2, 0x100000001, 0x1ff, 0x5, 0x5, 0x2, 0x523a, 0x8, 0x5, 0xfffffffffffffffe, 0x2, 0x7ff, 0x8, 0x20, 0xc9, 0xe6, 0x0, 0x5c, 0x2, 0x2], 0xf}) [ 241.984565] binder: undelivered TRANSACTION_ERROR: 29189 02:25:18 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x3}}, 0x18) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 02:25:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000000, 0x40000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 02:25:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 02:25:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) prctl$PR_SET_PDEATHSIG(0x1, 0xd) socket$caif_seqpacket(0x25, 0x5, 0x2) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x108, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff09a7}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf800000000000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6cf}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7d}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xbad8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x801}, 0x20004080) 02:25:18 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x3}}, 0x18) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 02:25:18 executing program 3: mmap(&(0x7f00008d4000/0x3000)=nil, 0x3000, 0x1, 0x9010, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x300, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@remote, @remote, @local}, &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106309}], 0x0, 0x0, 0x0}) 02:25:18 executing program 1: io_setup(0x48, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000600)) close(r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r1, 0x9e25, 0xffffffffffff4d5e, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40, 0x0) getpeername(r3, &(0x7f0000000400)=@can={0x1d, 0x0}, &(0x7f0000000240)=0x80) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000480)={r6, @rand_addr=0x9daa, @empty}, 0xc) write$P9_RCLUNK(r5, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 242.401466] binder: 10217:10218 BC_ACQUIRE_DONE u0000000000000000 no match 02:25:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x2) flock(r1, 0x100000000000001) socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x1, {0xa, 0x4e20, 0x7, @local, 0x100000002}, r4}}, 0x38) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x1, 0x7, 0x31b, 0x4, 'syz0\x00', 0x5972}) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x1c) flock(r0, 0x2) [ 242.478994] binder: 10217:10222 unknown command 0 [ 242.483988] binder: 10217:10222 ioctl c0306201 20a20000 returned -22 02:25:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 02:25:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getpeername(r0, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000000)=0x80) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 02:25:18 executing program 1: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r1+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 02:25:18 executing program 3: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x10, 0x3, 0x0, 0x1}, 0x11b) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:25:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @empty}, 0x10) 02:25:18 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x10) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b6478de643a2f7c6c623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 242.943201] libceph: resolve 'dxÞd' (ret=-3): failed [ 242.948490] libceph: parse_ips bad ip '[dxÞd' 02:25:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sctp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 02:25:19 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0xa8) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x2, 0x8001, 0x8000}) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000100)=0xffffffff, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x9c0000000000000, 0x201, 0x3, 0x7fffffff, 0x20, 0x6, 0x10000, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0xffffffffffff837a, @remote, 0x5}}, [0x8, 0xe13, 0xfffffffffffffffe, 0x5, 0x7ff, 0x100000000, 0x5, 0x1, 0x5, 0x94c, 0x73, 0x6, 0xc807, 0x7, 0x100000000]}, &(0x7f0000000300)=0x100) [ 242.995500] libceph: resolve 'dxÞd' (ret=-3): failed [ 243.000862] libceph: parse_ips bad ip '[dxÞd' 02:25:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) 02:25:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffff9c, 0x10, &(0x7f0000000200)={&(0x7f0000000280)=""/205, 0xcd, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'Pilter\x00\x00\x00\x00\x00>\t\xc7\\\x00'}, &(0x7f0000000140)=0xfffffffffffffcb5) 02:25:19 executing program 1: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="736563792e8700"], &(0x7f0000000080)='wlan0*@(\xdc@+$\'!\x00', 0xf, 0x2) syz_emit_ethernet(0x4, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16], @ANYRES32=0x41424344, @ANYBLOB="b6aec57185e0f3242689af822fa4054bfe8e67e9694f80a8776cdde5f5", @ANYRESDEC], 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x20, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000001c0)={r1, 0x2, 0x9, r2}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000200)="fda3a04f48aa098715ad1f397356aee7b0", 0x11, r1}, 0x68) 02:25:19 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80f99014786ad227, 0x1a7) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfc\xe6\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) write$P9_RSTATu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) socket$caif_stream(0x25, 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) fcntl$setlease(r1, 0x400, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x80010, r1, 0xfffffffffffffffc) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$FS_IOC_GETFLAGS(r1, 0x541b, &(0x7f0000000000)) 02:25:19 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x2) flock(r1, 0x100000000000001) socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x1, {0xa, 0x4e20, 0x7, @local, 0x100000002}, r4}}, 0x38) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x1, 0x7, 0x31b, 0x4, 'syz0\x00', 0x5972}) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x1c) flock(r0, 0x2) 02:25:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) 02:25:19 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) 02:25:19 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = signalfd(r0, &(0x7f0000000100)={0x8}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7, "a25b252f71c13781a9e6ff766824abd6eb9955036490b71f70f4b2d3d84f164a", 0x141, 0x9, 0x4, 0x0, 0x3}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x5) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000280)={0x8, 0x1, 'client1\x00', 0x2, "dd7362d17b56d4b5", "812a0df9122254a439e0bd6eb3d7a55090b7e5540e3277b60ebe0de5337aef1c", 0x1, 0x9b}) fremovexattr(r2, &(0x7f0000000340)=@random={'security.', 'self\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0xbd9, 0x1, 0x200, 0x2, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r3, 0x4}, 0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x0) r4 = dup3(r0, r0, 0x80000) fcntl$getown(r1, 0x9) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f00000004c0)) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000500), 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40003000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}}, 0x40) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000006c0)={0x2, 'vxcan1\x00', 0x1}, 0x18) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000700)=0x4, &(0x7f0000000740)=0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000780)) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000007c0), &(0x7f0000000800)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000880)=0x400, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x5}, &(0x7f0000000900)=0x8) socket$inet_sctp(0x2, 0x1, 0x84) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x44010, r2, 0x180000000) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000940)={0x3, "cc09049d0fb0314bcc880d8983a80afff41d28d299053b6bf3949fe1e545ea66", 0x5, 0x400, 0x10001, 0xc8e6, 0xc, 0x4, 0xb9c, 0x1}) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') 02:25:19 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) [ 243.683606] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:25:19 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 243.833892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:25:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000001080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10080, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000140)={{0x7f, @remote, 0x4e20, 0x2, 'sed\x00', 0x5, 0x7, 0x6d}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x4e21, 0x3, 0x38d19cbc, 0x5, 0xfffffffffffffffa}}, 0x44) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x5, "e053ebea7d270769a068c12841e2dece369ad2743f84f7a6f19838f58595baf7", 0x0, 0x3, 0x1, 0x0, 0x3}) 02:25:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) 02:25:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9e, 0x200a00) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r2, 0x7e, "2f71fbffe141c8fda831d6cc6eaddab558dbecefd99d7c1db200e61d3e9c09ed7336f5d6d88a28227da58eeebea82cd4a1d998aea8520e9cfa9ce2f12cb0d10e3b9b57bbfa953aca06006b1b843ee63632d2f191232d1469ea4ab030626c93bb02baca62eab6a5c99c80133f0f5a6556f2aed408fc4b7cc48db55526de7a"}, &(0x7f00000001c0)=0x86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet(0x10, 0x3, 0x10000000000004) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008034480000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 02:25:20 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) [ 244.311663] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:25:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r1, r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi}}) [ 244.430501] IPVS: ftp: loaded support on port[0] = 21 02:25:20 executing program 0: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) mknod(&(0x7f0000000000)='./file0\x00', 0x1048, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80200, 0x0) r5 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x81) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f00000000c0)=0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 244.677929] chnl_net:caif_netlink_parms(): no params data found [ 244.741566] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.748275] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.756157] device bridge_slave_0 entered promiscuous mode [ 244.800450] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.807192] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.815210] device bridge_slave_1 entered promiscuous mode [ 244.861591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.874641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.902986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.911227] team0: Port device team_slave_0 added [ 244.921255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.929592] team0: Port device team_slave_1 added [ 244.937752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.946305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.017643] device hsr_slave_0 entered promiscuous mode [ 245.088087] device hsr_slave_1 entered promiscuous mode [ 245.343844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.351213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.379640] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.386209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.393278] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.399753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.474991] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 245.481119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.490183] ptrace attach of ""[10326] was attempted by "/root/syz-executor0"[10335] [ 245.526826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.539452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.548200] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.556393] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.567468] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.583601] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.589691] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.603126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.611162] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.617697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.644006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.652204] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.658739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.675068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.685891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.697485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.704710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.713453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.721811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.730335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.738687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.746851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.756834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.769071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.776097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.784290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.797419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.803902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.826152] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.844369] 8021q: adding VLAN 0 to HW filter on device batadv0 02:25:22 executing program 4: sched_yield() r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0xc24f, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 02:25:22 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:25:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9e, 0x200a00) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r2, 0x7e, "2f71fbffe141c8fda831d6cc6eaddab558dbecefd99d7c1db200e61d3e9c09ed7336f5d6d88a28227da58eeebea82cd4a1d998aea8520e9cfa9ce2f12cb0d10e3b9b57bbfa953aca06006b1b843ee63632d2f191232d1469ea4ab030626c93bb02baca62eab6a5c99c80133f0f5a6556f2aed408fc4b7cc48db55526de7a"}, &(0x7f00000001c0)=0x86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet(0x10, 0x3, 0x10000000000004) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008034480000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 02:25:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000680)=0x9, 0x40, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x200, 0x100000000, 0x3, 0x7ff]}) 02:25:22 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:25:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) rt_sigpending(&(0x7f0000000200), 0x298) r2 = epoll_create(0x80000000000009) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0x10}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 246.213450] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:25:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x1, 0x0, {0x8, 0x83, 0x2009, 0x1, 0xf, 0x4, 0x2, 0x1}}) 02:25:22 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:22 executing program 4: socketpair(0xe, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0xfffffffffffffe05) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f00006f7fe8)=[{{}, 0x11, 0x40000000000004c}], 0xfd8) 02:25:22 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000280)={0x7fff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:25:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300d}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f00000000c0)={{}, {0x3f}}) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) 02:25:23 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:23 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x10001, 0x7f, 0xffff, 0xe66a, 0x7d139d42, 0xffffffff}, 0xee}, 0xa) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x601}, 0x14}}, 0x0) fstatfs(r0, &(0x7f0000000000)=""/73) 02:25:23 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:23 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x480001) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000140)={0x2, 0x9, @name="444c46fe98b140b381ad79a650fc824e2efd417d021feeef3842df805f021b8c"}) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 02:25:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:25:23 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x10001, 0x7f, 0xffff, 0xe66a, 0x7d139d42, 0xffffffff}, 0xee}, 0xa) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:23 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0xfffffffffffffffc, 0x2, 0x0, 0xffefffffffffffff}}) dup3(r0, r1, 0x80000) 02:25:23 executing program 4: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0}, 0x68) 02:25:23 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:23 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x10001, 0x7f, 0xffff, 0xe66a, 0x7d139d42, 0xffffffff}, 0xee}, 0xa) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:23 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x50110400000001a) 02:25:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4138ae84, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x3}) 02:25:24 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x10001, 0x7f, 0xffff, 0xe66a, 0x7d139d42, 0xffffffff}, 0xee}, 0xa) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x100000000008, 0x100, 0x8}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x3, 0x1, 0x7, 0x9, r0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 02:25:24 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x709000, 0x0, @cisco=0x0}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000240)={0x100000001, @local}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x1], 0x1, 0x1, 0x1ff, 0x0, 0x0, 0x3, {0x103, 0x100000000, 0x40000, 0x7, 0x5, 0x100, 0x6, 0x8, 0x0, 0x1, 0x0, 0x4a3, 0x9, 0x9, "62aff2046c0f6a031148d16e3c5a74a32daa6443be4d6d583a8c765fa6d62598"}}) 02:25:24 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x10001, 0x7f, 0xffff, 0xe66a, 0x7d139d42, 0xffffffff}, 0xee}, 0xa) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:24 executing program 4: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) r1 = semget(0x3, 0x1, 0x20) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f00000000c0)=""/147) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) 02:25:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000006cc0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000014) 02:25:24 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:24 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:24 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000940)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000640)="0f5b0989b0093cc6d06c5d7b84aff8bf8eb4da6d461ffbff8ec6cfd5445e800adeb74c41380af65bbc8f72aed796f7650d786800d4f17ed5d065c5feeccb596a0c491ce1e5ea0f23f17f7f2d4ac5ff29652d9514f87f3c1d7e03bfcd53b3cbdcfd249bec9060446353975d6e18b5b6ee211909dd3e57626a0a106017f5beceaa2430ff17a94efdeffaccec5f846ced999d0adae69cdf0fbec73d9a", 0x9b}, {&(0x7f0000000700)="d25485e3e1681392fdd2d1ad46f291310454d49396cd1bdd6090fd443b00d1e32965b2d211d118de3ee8e29f1f8a96637dbf8f4a2516d2936b39e9d6a80b37fd0b1f59af54d8ff340b202fbf7088d92f347023511f637bbfd4965bc9a02c04df0c5b681f63f945840e3c1baf0c0a30", 0x6f}], 0x2, &(0x7f0000001040)=[{0x100, 0x109, 0x0, "86a08812c2133f721957ee55e5d3472b44b687947255ac1c4a8142a1a437343132200b5ede9d8f434fe7df601e0aebed317afbb0266775ad0ba805315e3929e3cd9d61231508cd43b044853e96e0fa813aa4a1ccd0aa8e6aeba19504cfdb529744a945216a2761f525e800951e37b46bbf0024b478e42a1a83eb00541a586e0d81ac5e7ba2776a0224499b6082c338ce4afcf0a08ee6613ae0575a42355b5fe23ce3fd74fdb210a39711c8f88f48d7403305aca28d8082d8a407b0b890c4281620af89d7660599eeef4ab2039513fec9d9e4c8b2f4945514aa32fe9f735e3a49006e78e29e47532bfd496d"}, {0x108, 0x11d, 0xce7, "038d52348aac07add6d66ea3f0dca3026a5c555add866ecb2128025860474cc041f130a21efe1acc7a39164ad77045c069a803c0918027126cf9b27c4fdc21418244f7045af15d5f14bc97bf8171ff5e15e5cc02cb96a4677c9521b1c9e23a89d04085cc5cb0d0c59925abab87f7cfa3f597f0c05f4d016edaa0aa2fe28f61c91766d66583fcb2588a598fc0c1010c006efb244599d79c5746ab88e0cf0c7efba385b9df86820621fdc7cc9eb3814dcb419cbd96cdb8cefbf199eb9616bcede1ee7433029fa8ef35f2d456c6be7f9981f2059fb35cb0879a8c9c237471df7f8acf5970cbd2aec4f249b71c37d775bd283c30d0"}, {0xc0, 0x1b9, 0x1, "fd4ad4a32ccd5682318c037b4c1bd2427535d4a9369d105495feed16f37595d5963e318592a5c92d475b07b41f4bf54d1260618f86f4fcaeaa399bf7d4c17f3d3f5f8a31ad2cf278541a9bb3d667c6908012b367fc8df9b31d51595c9b1bf7368496aab61d45f08f5834f13cfb92772625581487f4874d2e970157a34250e6963b28f4907f2179387f48be26df49a97884e051712d2d543b80f7356e0db405a0595d6f7da539b96ac0"}, {0x1010, 0xff, 0x9, "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"}, {0x18, 0x11e, 0xd9, "6cf962"}, {0xe0, 0x86, 0x0, "371047e40eef3faf2afa799d29e0f2e313b065cc5393cf0663941eb353977980b45eaf1cf941334c98cbc48185a10da8d47ea90ec4671b19c1c9430161f337842cf4f60759f8ebbf9cc7fcb094f5a0906a2130cee0f19301ef99cbdadb7453e72667c8350e783e8e05a77de1fa83ba539bd82ae25e86972680deb27bbb5bf6de6f2c7df53c3191042585d6915ea9a8c8de814160a53cbae1fce5afe5d836e0a2c476ea84c1b83ab30a881381256aa84384969e2ee50de77cf288c055d16c4ad92ab9dfa27e95e1e7c536d8303b89"}, {0xd8, 0x105, 0x3ff, "bf67eb527ed96ec023aab276d4d119d99a498ba2df3e57d562f49ea42e29cb0bc26167534a0724c1bde56d54cbddeb2ac7d45ceb3a282da61c1881cf58beb089d316d1da51db0333e8ce1b53d6ab77e5de9f37d69edecd7228fb8ae05a2295a67ee657a927bf1a0bd0b3ffc651e3e38dd293ad7895efd9c34ff18c2e8b69d4f698b4f9fb94dc446354be714425d0edb4838aaa6fae7f7b21d0169fcaece721dd2d5106f9ebfb04d8332676d390f2e76e386af5fae8473b18fd182875aedce0392deaed"}], 0x14a8}, 0x1f}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)="09c4d3ff1819a967b4fe6f6afd54d4a79420cc0ab7fe7cdafe4b049296780fc4ba7b382548ce80679c17e75587ea5496aba4c1b101b19e3dbb42f5110e9d6a932878", 0x42}], 0x1}, 0x1}, {{&(0x7f0000000980)=@ll={0x11, 0x9, r0, 0x1, 0x0, 0x6, @random="9db22a674578"}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a00)="7163f38479b0f369eeeb63aa0c8b742ce68bd356ecc9c6d37cb98d", 0x1b}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000000a40)="18553a4f10b5f82adf528996e25f54dd38d6e911f49d0cf1bbf5df27457c0477ab401e6d95e584a2da80c7187335c7a24a5f2d8f89e0ac730f5b15e7fe3e24622d268a7a8c6c8b3739e521531e019e993a5971c6babf957fe2ffeddd26a47c8b4ebf763a968f1ec76fdbdda87b3b1a9c8c5e790fa4760be6a6873ba961b55acfee316890f2e19322f33a9a147472197e7541be9f", 0x94}, {&(0x7f0000000b00)="441b309d7f4baa5608eb1df851315680208c963bf4eb341c987adb46dd43944912f8871773e1b677ecb9562296c82a08d833e44a95804e02661310dcc2c2edcd5e0656ea841f39a7165b2f7de1147428c787eb62c142fdf613fb6542b348b3044e131527401cf35c4001fb66dbec3cc2fecbb6c908202acf8b895f49b55af149cf954dd5beab0121d2115f067ed24f79bc9f91694780a02c6f0d65cbcd7054b8bfaef87c9fcecab4cef8c70164a27db4fe58bd9d0e8a4e27bb41c8dd276c1694316fa87fafefab3635", 0xc9}], 0x4, &(0x7f0000003500)=[{0xa8, 0x0, 0x100, "5f07debf2e2e2c1554cc404ff8073b870911d0f522362fad99af8cdd91b996b841f08cd49b7f9e25b3e1455b9798c1c8540edb66a157133c17be24a48819c6108d5972a5b7479bc952036216d73b9ad41ee2174481ccc517c8d36adc9bdcbcb3311af097c48ec34eee64185e56e865be74b8cff988194cb8c6053f787a4fd3455a7613430d30fcc6e0cfc4beeb7d22974c1ed1"}, {0x18, 0x10f, 0xfff, "5d8e"}, {0xb8, 0x110, 0x0, "df8caba0cdbdb7a1529059c64206276053b2861b52143168d3968fa0f0cf9591e1a1f226638171086274b3e6eef637a00c396d05ed0c109f92665e54c0ac451240e2c0975a906ee340117c18eddd65407383f93e620e44886e0bec6acdf63e2d5d3f7c01f6108a0a0b48fc2dc313b1b72f4c07686c3c032a5470fd85ab16dc20a80aa1c490f7bb1a6f17174e27ec2a5dedc667aeb69a5f618e674c2d5c16a9bbfabe1281aebe"}, {0xd0, 0x1, 0x4, "91c2de40be5276b571ab4091542543d1fd6f5ba585fc9116821f4b5828b76f5670e29fb372cb5b7e3ceaf98e98b5b715fce135ddf8c6fa294e46940c953f867de76d6500b3d7b13e30c7fa185a8ef459c20f3c24c041b8d47a521f06570d1f070ddac3d640201cc01eb4636d1b882fd48566a99d0a3a8cbc47c4031370b465f75d18cd03b36961778403c8b7672fa2fb85b42260ae21e16951a08dcd3941fd6e44def7acc9b7855ff96c9f5a3173de2634d6c159b8e96330169a"}, {0x38, 0x13f, 0x100000000, "c9a73636f0d2221b72622829cbdb7965a8b04ede1f775c37f43ebb3e815bcd9546179e62d19565"}, {0xe8, 0x107, 0x6, "6ea608421d4b7a9c46180c632b86d111d748fada80c741a162c784d2dc80894cec5e1cb4d3070ff4e7d8c6dd2337b63d364c3493af8d17509ae6acf1cfd32185bef7bfd68882c0eb4b533108d88049833c3b4eabcf21480c7be420a5bd2c2cebd7007df4eaee6aeae4951a5b0e6c26381abfa5df9078edadeb876740f6d9c5df24ecde7fe6335b0810446d7b45c621d7b880d601ad965580121777dfb9b0920081620bb07b313561d2c23876a34ed089977a866f27b28ac5669c389a3f7ae65cdcabcd1acc04ad296f023ad3ae519dbf150c45f3"}, {0xc8, 0x105, 0x8, "d8aad42db6b347d683398070320e6e3b0bbd3afd0340bdc16088d950e21b207ff4dfc6d3a826e2eb40a052530e9c9ec61632d5d564b7934d289377ca0a2bbd1b5ad3d9794384fe04d4383f260ede60f3848b2b107c56d7cf421e26430fc5f03b10fe1debede694f53ef4647ef7fd55adc99234076cb50272649baaca9929ec9a9b5f8a418fb2041c7a61d961a127f1a32c88d271d4919377093ac3139b0471cbf00bd9abe61b241c7b717c46a03f7c3dd70fa3d7eae708ce"}, {0x88, 0x115, 0xaa65, "916edaa10cd0a1c8ecb6c1c21bdf2ace513cb8dfe140837d12a7cab896478ddc15f7e1eecc0c20a5238467163789629107c19a23673230c61ea1737f6dbd77a267263386a4bb5c6cfa0a824e981c99761106b9b12f7db219026a03b489a0b62e00e30ac3c0425556b6397ebc0c56f9850eb1bd912b"}, {0x78, 0x105, 0x200, "99a7416822f72e82829c80b07a75d026f0aaa14e37a93b6dea34dc5f5b764e2c791265ff4d464c08a54535894fb8295a27350add8fb648069e00da10aed34dec01e1c2d6fd55726bad36d23c6932cb5e1bc4a0e57404722c7874318d88649b86fe219cd979"}, {0x48, 0x10f, 0xffffffff, "cc0c62f2920e505f5dcd9b97c06f8a8e1814bacf58a36bac35685dd93b013779820c52fa46cafdceb4c3b73eb705ce95b935d1d2"}], 0x578}}, {{&(0x7f0000000c40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000cc0)="482fc2e5e685477046961ebdbe991706079facf8529ed7224a801b53cd237a3eab655d6bee6d7c6d8dff144eced7e3c9f227d3cb83a39ae48a23b05341f4667f435effbc3cb393e44bd7d95aa7ae7db4f864d95e37521ce8de4b9b93fb31efa9013edbd0d856af5334f850f80aa760dcb0bd73b5f9a7e7371c1c1cd6d705c9", 0x7f}, {&(0x7f0000000d40)="cc3b2ccf78ee5b6c3af8caac7a43a77b55cc7bdb736592a3fbfce164ccecee", 0x1f}], 0x2, &(0x7f0000000dc0)=[{0x90, 0x11f, 0x1, "456788fd5889f1876458a6b9ac413062cab437a89f182f0c746e09a6984a0360473fd7e293653a519933d32539e2ade4bcf23eca3777f70fde587c9952e3ad7aece9f685a1259748d22e0f0859ccd1d64406e0b98361138293b4a230f7d0a1bec56c9af58a5d31574e644b85253866d0f1015e247429675460b191e43bfe1b"}, {0xb0, 0x11d, 0x101, "0a90c2aa32ab50dd2b6d537ad1b18d6839d5544c4f7ea5e0c01baa1cd5396b626949a11b2b94a07dd8c69b569bc23efb2265754ebd9a48cbe3d8feec5191c7091061110c2e6f8db863aa9cc0bdd34ad7ba108db5c37423f1654d35fbb266c0077c6a0b6fb415e8d35773cb618730619588a5340ee6c19a32e3c6d8f4cc0b95f8ae3f910a2981d4733134e94cfeb38520cb11407da817bcddedd4a27ec49ec931"}], 0x140}, 0x1ff}, {{&(0x7f0000000f00)=@in={0x2, 0x4e22, @rand_addr=0x5fb2}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000003a80)="975df3c8227e5e166ffad2b220ad6db50d29f6a64afeed870efba9408c4e45e86f3c5ac334cd16cbf7c325f4f2c7d8f36499e008be735dae948dd103a355972b13f18ef9621579d6db1b5c6ef78e3bbf9bd5dc63fd9ae055060a92dceba1902c1769b81d830e35642b283161403b93f705796f5040c723e63e55fa101b72ef9061756010dbac2989b5475066fd00a0609fedda5339dff9f330534735c07110143f3d3953ebb57fb1d6854a990cd40d0d6e8530637049", 0xb6}, {&(0x7f0000000f80)="ef405216fc1b2b938532a773e9b69af0e136fad045c5153c588bf04e7ede7b7c5a69510569d48a8aeac092604ae4448c55db300eb9bd6875ab1f4a", 0x3b}, {&(0x7f0000003b40)="0c21e9490018e521c884a1f3ea4cc3ea75a3137b61eed049ad54da30730e8a075c6ff9eb5917795427624f5a5871fe369527272bb6b5fb58eb80ba3fbb0b74a5f95f5dfd768d259bfe2d4647c5c4b1b127e50b84e0e1fbd1307ef69f09e54b0bff7700b3a541259d441867a7b2a7037b99d9671d15709f44c124e80b77e3f0a92aee885a89afa587191d3de03f424226485b68bc4e70cc04d4cb5f91ab8de2d2812ee587d9d327e2406a2faf8486e530d71e9da6c10771fe794e149286a3695b6071f12f676f463f6f77b8264b8e04e99125018a97edd93b164ef8fb80640e31827ec9", 0xe3}], 0x3, &(0x7f0000003c40)=[{0xa8, 0x107, 0x8, "de27f6290fd9b4ac449b777555d56ed6aad98bd7e27479c4e4dfb78fffbad0b66495b5ab884946b75129d602d10e5d1c5869eb702efa65415c946b3b9c8f5f7a8ea4e23858cbfe75f2738fd70188bb1383fcc9aa7b53c489c723e2d2d19cba1bdccdd2e69b7545700629fff2fff30f9d29efbfe6238bb2698d71bfc18843627bfa49b3d453afdbab6e0f0ef1b0948b899483a8aa63b5"}], 0xa8}, 0xa0e2}, {{&(0x7f0000003d00)=@in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x24}, 0x7}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003d80)="9d8b537e680fe67e164792ad1f663b37e2b07a9163989e16e306321594d8ce8688a25270a2023e44e8e7086713b2eb28e62011a50adc699c8cae09d62c8d97e7c9ce2fdc23ecc2acbc00f2a37718b13be9265cb69a20eef3e97eef622ad586445bf47398abef82e84a154227d812070ba5a4e7cca7a374da3c83d04aec88a94efd8f64bcb5f40fa29ae784b9b97b0adbd5f7f5e8a22d56895fb306f022e5cd47695e2cd86338bc3a35e76e86b9b4", 0xae}, {&(0x7f0000003e40)="26ceebccbc", 0x5}], 0x2, &(0x7f0000003ec0)=[{0xb8, 0x84, 0x8, "50adb66c380643bee5cd4b8fa0d175e6a3cb4da8d63dfac8677ff0e62ab3b0bf395ea6bba1086e3d3ab7b3e9f21bfeeb8b0a72eb87c632fbc3095064c7d5c55a0d4c5b7538760e65633e3fcc0630af503195a30553ffe6bdf939b09b00149e00c6eb30a859c2ffee7e15063e03bd0ee22c02162a1c5c82c9274ba939fa4791a36e82720eb035fc1d5a96b9ff0fc6cd50a80203052c2ddb6c857989a8f0cfd890e863289999"}], 0xb8}, 0xf051ed1}, {{&(0x7f0000003f80)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004000)="60d12cc1a32c0c2f3cd4a6e3b9c3d2370435581d0a2717ddb2b01fc2c33640047fa377c512e902cc2105c256d99b25d7285cc590bb7721f4350f4cddfda11aed766d418a6a0c70bad1563413738ff3e9fde65b1306c11c9d157fa81cae949aaffa815daa0a2e75571efb964c1dc8b08aa0", 0x71}, {&(0x7f0000004080)="faadaf796ab4b16b45682c510f0b536d04cfe9d0d2267fb85c8ef032edc3fd5f02f1c4844130d70edfc6e8cd26ec82a148007a622584447fb0c10ef4aeaace3c24949847ab2aa1b85c5742ab2dc20fc2dff1d28b2f7c8aaf15cf5ac768daea99f3d073fc03128a6a26769055101b9d72adac5221ce1012ea8342746e19a5e0c4dfd28053214bfcc6b07d423a91996b9a0cbd9a88fafee51c3047e2a9d8738318ea894c1ed446b00f7f4671dc", 0xac}, {&(0x7f0000004140)="f005d3f646b9d59ce16e803733a8f7bc2900fc0f5e83bc25b049c219143a53324bd5166c958ce1ffcfc547b65d144e7f48950fb1578779faa9edb012c433e96e04610450805acb73b7be497c1f69b4fd6885df266b40c028ecd67d7bb77ac24ed5f4630cdc52cded6ea57a4f9ad8c9bffb4909f5b7bc9ee3bd826e88057ea3ad6612b4961532f79d10142384cd9a727b2272bde71d2e732c1abcab8a76739f91f8efd554d2a551e642c0ca957c62e1ac01dedddc5d95a167117648ca1dd1b83fb26fb8", 0xc3}, {&(0x7f0000004240)="5f88c2e035dbf4944fe8a4a25cfc83b6721665e969ff6ea8ca40e0d97ed3463e52f35589af6bc04f97d86e581ba0c68a10280178b31009f482ac7d5f7c2dbba1465561457c63cc73c7", 0x49}], 0x4, &(0x7f00000044c0)=[{0x60, 0x0, 0x5, "ecbcac329facf8d98cf7c2ab56bfec513e1ea706d967440ba1c8776bcd5eca66b9162e41102375a23eed2c2d5cb36cbfe717fa8c07782b79e10330798d36eeff4dfcc3e1790f5188ab48"}, {0x1010, 0x117, 0x3f, "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"}], 0x1070}, 0x4}, {{&(0x7f0000004300)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004380)}, {&(0x7f00000043c0)="6b64d598c487e99df0b345fb5b0409962aacf8b902f95b67de7940071e52863eff4e489dcb118318ec8fdf3e3930b3a77e990f97071bc599e3304ab36ec08a6e39a923f5d34feb3bfc7739e3e168bba037579020fe79b84952f41faa8621e36a6560cc26b0516ff73a3ab0bb94af5392b889651b3489f2d9efb657e1d8d78c", 0x7f}, {&(0x7f0000005540)="54a0c5b6fd78b861e0da73a3d59915e8465ae211ea5451a079f22822c715a53c282e439db6121d022b18119f9b8a23b6157bc9d614b272b2a19e8fbc4a8f5105a4840444371fc22d3e20d5c9f0b8f378a84afbb2e9952c770977d855de614fecca32c5460c3c9ad96ada7153b2d00800b8889702760078dd4fc65df151861e0722b948200993b9f566c71660e8fac9cb4c0e9fdc8c8de5e2c1b64705bc1802491779780c1db252449a6326127470b31dfa18d3b26b58ee693c68ce2a96cf803c18eada0ddbba05ff0d", 0xc9}], 0x3, &(0x7f0000005640)=[{0xd0, 0x10a, 0x3d61c07b, "1c206bb17b4585a382c1da72fce1b0ea84a051c59f783b1a2876352165befa4078f48cc28b0b5257071886f8a92e61cf987296b2fe6e03cd0660cf9b262c093ee5cc5c1d6a73514a5a4037475cc25bba8ce9f30b04309fc7b6710c71908527ae8ba709214b6e96454bbe32a99272638e1c962b3c2f819e9e7543489a82533a18582ebdb85f56eea4403ad562396b8a819c4802a5989d17549187ccb9b9ea3e641910e946084f83c9dec6695c4d5dd7f6c59583f1263570fb10b6"}, {0x80, 0x11c, 0x7fffffff, "dea0fb086b4b1a94109a3fa6f98ac542475d8b01641fa7168ee7608155fe51302d4fe26230664ad3a54719a427b3e71f770beed2f7c1592f060a8413c6fae03735205786f97dd6d63b16202901db273d3fa57b1d41507521b808d62790c5edc1d8e53afa4e0df49d3879a9a7344024"}, {0x50, 0x117, 0x5, "59fd04eca791f8a0564c0a979d65ed1f4e87fc55c2047248d4f8819a51e10640adcd5e7164fdc67808e004accb36e3433bfb9cdad4d3b17ad5b00c9848"}, {0x48, 0x115, 0x5f, "158bfc0456ce479d498651252ab3dae47daabe10174ad4c545972e3eded6bc155675b9ab7469be64fe92b4da1cceffff768581df"}, {0xc8, 0x0, 0x3, "29b402ab8cc2b505602166bada53e49d97c3240be8ef1d08497790740ca4983dfff812f1ff3a13515efe09b9c4525962a9449a9a02386a2b45bb09d8bf2bf766b0b6bff61c6b6d0e8fc52c45d5fde413df5f988d831cdc4104253fb7b7b299cf94951084df1b4b9844e3e7d9ac98a5533d76310507a44076b47d3d06c56cff9925dbe7213284e778678a046195fce26f9cd758810d8bff0341db6687332247f5624b3b66a792736cd6ac7f253cad2946c2a60c"}], 0x2b0}, 0x1ff}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000005900)="5a3afa1761b7fda722478ac5dc9f33c667ed5c2219e1e7196fca2092f789be9882ec0f9571669eca1448ea9c7cb7a4a0ce64fe6ba0fe7fdbf7e30004afbcc55d6c8e328e1c0db1bd0e93e0ca4f3849ef710764cc5ad94a7b155c4ec6a6f5b0b51d092244c054ea95b5a660cb21fcd85d52273d5d2b01e9811ba0e1c7e8802eafa6c0813a5f3086299161b6b7198f54937e2a3b6eb8bb69d817ccffa4cc40de682f2d747032cc2a166707476c9d42b917b976ab24f7e5607149e9751037bb0ec90c9d111c781facccf45ed3f448", 0xcd}, {&(0x7f0000005a00)="c0f254e2f2a6464be1589ebf24b81bf65f4672136fa2378ddb2a7f1a0b035064986a8404443dce2339599785646037fc363b5fdf86597e043fabc4178bffa821aa34b30e55bab50293cad8836633eb3e5e045349426769e46f31ce92dacb823f33d3ce", 0x63}, {&(0x7f0000005a80)="34fc3b7945b0148598a84c9a9be1aedcf91cb6ccb7b17f856dd1f6b55777", 0x1e}, {&(0x7f0000005ac0)="8a44076a1f2e7a790a41553b795856dea1495df9974df81bda69f8eda0ef7f6502e08a6ca6634f3ab7330f3c94d2e5ad", 0x30}], 0x4, &(0x7f0000005b40)=[{0xd0, 0x0, 0x8, "f7bfe00f996cbd3baab76e7d08bc332ce6fb7b716f383832b97e20257c00f252805822e93260de97bc7941daf616b2889c2332f8b2cf48f32fd58a1471725038ab1fb189d812af68acb374ebfe1477b14bff5d1355daa685e495229c2ed6bfde00968b7e7892016a37d2be9d20f92d7a09e35f8866671c417131fd058a39ad6c65e72a99f5b8bce8cadcf8fe4147851cd540daa12e6a1dce3a1963155ada365dd456cd676c264a9855c5fd1277a27e0e34bd6892a1d3e8f86bedc2afde6bf3a6"}], 0xd0}, 0x7fff}], 0x9, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="1bf3f1f3b1699679d622373b806d9c72bb6e239d346f746977f56e03f2680ce8923157afebc8ce", 0x27}], 0x1, &(0x7f0000000300), 0x0, 0x4000010}, 0x10000}], 0x1, 0x40010) sigaltstack(&(0x7f0000002000/0x3000)=nil, &(0x7f0000004480)) 02:25:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x100, @time}) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x2}, 'port1\x00', 0x0, 0x4, 0x2000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x6, 0x6}, 'port1\x00', 0x8, 0x100000, 0x10000, 0x4, 0x241207ca, 0x1, 0xa37, 0x0, 0x3, 0x81}) r2 = semget(0x1, 0x3, 0x400) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000340)=""/215) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40000, 0x0) 02:25:25 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x6539, 0xa8fa, 0xb0, 0x200]}) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:25 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000be6241e1f89e77555b3f704d6b00000000000001"], 0x9}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) [ 249.140592] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 02:25:25 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000000)=""/9, 0x9}], 0x2) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) 02:25:25 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:25 executing program 4: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x200, 0x6, 0x740000000000000, 0x101, 0x50be48e0}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x3f}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) 02:25:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000000)=""/9, 0x9}], 0x2) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) 02:25:25 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x6) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f00000000c0)="799f1757af3ec79de3ad18d6ddfc972690a5078b031a9cbf11a33a3d561e3e90f95c6a7dece084594855", 0x2a, 0x7537d948, 0x0, 0x1, r1}, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:25 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:25 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x2000000000002) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r0, 0x4, 0x7, r0}) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x6, 0x3, 0x8000, 0x4, 0x608a, 0x7, 0x1f, 0x4f5a}, &(0x7f0000000100)={0x100, 0x4, 0x3, 0x2, 0x45f5, 0x5, 0xfff, 0xfffffffffffffffb}, &(0x7f0000000140)={0x80000001, 0xffffffff, 0x7fffffff, 0x4, 0x1, 0x51, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={0x6}, 0x8}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x1000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x841, 0x8203, 0x5, 0x200, r1}, &(0x7f0000000440)=0x10) 02:25:25 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x200000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000240)={0x2, &(0x7f0000000100)=[{}, {}]}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4, &(0x7f0000000080), 0xf, r1, 0x1}) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 02:25:25 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300), 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x6) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:26 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:26 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x1}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="bd4bdfa7a05131") ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x455, 0x95, 0x8, 0x1, 0xc, 0x99, 0xffffffffffffcfa7, 0x4, 0x7fff, 0x1000000000000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000140)={0x24000001, 0x200, 0x19}) write(r0, &(0x7f0000000180)="2a82d80a93b6e7916bc4da1945e932805b4aa5f10a55d1fd1771f0ca4e9e7ed486a4fa3e04d050adb7fd59d2d93b53a04c128d815d0d51dc276d5a82", 0x3c) mq_getsetattr(r0, &(0x7f00000001c0)={0x8000, 0x1f, 0x6, 0x3, 0x3ff, 0x4, 0x7}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @dev}]}) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.sockprotoname\x00', &(0x7f0000000340)='/dev/snapshot\x00', 0xe, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x74, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000500)={r1, 0x2}) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000540)={"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"}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000940)={0xa8e4, 0xabc0}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000a00)=""/143, 0x8f) write$P9_RWRITE(r0, &(0x7f0000000ac0)={0xb, 0x77, 0x1, 0x90}, 0xb) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x20) rseq(&(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0x1, 0x9, 0x3, 0x7}, 0x4}, 0x20, 0x0, 0x0) bind(r0, &(0x7f0000000b80)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x4}}, 0x80) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000c00)=0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000c40)={0x7}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000c80)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_team\x00'}}) ioctl$KDSETLED(r0, 0x4b32, 0x2) getrusage(0x1, &(0x7f0000000cc0)) r3 = msgget$private(0x0, 0x80) msgsnd(r3, &(0x7f0000000d80)={0x3, "86613f"}, 0xb, 0x800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/self/net/pfkey\x00', 0x300, 0x0) 02:25:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000010003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) writev(r2, &(0x7f0000000080), 0x1a6) 02:25:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r1+10000000}, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 02:25:26 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:26 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r1 = gettid() setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(r1, 0x81000000000016) 02:25:26 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:26 executing program 4: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3011c0, 0x0) 02:25:26 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:26 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) [ 250.684563] IPVS: ftp: loaded support on port[0] = 21 02:25:26 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) pipe2(&(0x7f0000000300), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000005, 0x0) [ 250.928422] chnl_net:caif_netlink_parms(): no params data found 02:25:27 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) [ 251.027349] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.033963] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.041970] device bridge_slave_0 entered promiscuous mode [ 251.058160] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.064810] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.072476] device bridge_slave_1 entered promiscuous mode [ 251.101345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.120197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.143247] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.151106] team0: Port device team_slave_0 added [ 251.157615] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.165504] team0: Port device team_slave_1 added [ 251.171202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.179402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.234837] device hsr_slave_0 entered promiscuous mode [ 251.292182] device hsr_slave_1 entered promiscuous mode [ 251.343408] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.350765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.369662] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.376141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.383166] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.389616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.438663] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 251.445304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.455851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.467358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.477030] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.484990] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.494783] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.513078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.519193] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.534718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.543164] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.549559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.561538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.569494] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.575966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.598985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.608192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.622310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.635029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.650478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.662299] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.668358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.676988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.700066] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.728417] 8021q: adding VLAN 0 to HW filter on device batadv0 02:25:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @sack_perm, @timestamp], 0x4) 02:25:27 executing program 5: r0 = gettid() chdir(0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fstat(0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init1(0xfffffffffffffffb) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getgid() sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffffffffffdc0) fcntl$getflags(0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 02:25:27 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="888e5d9a38ad9672ebd963b83813eb3be87122243e625491f4443b28242d56acd759560ff5343c41c4213a47b036bd455d1dce1359199db1ee8d9b1e19dcaf1e67330858a1c2c6c97d5d7bd36c5c71d22666852e703d08ec2b7e3976e1d3e550d06b374f4c35d381942c59ffcbc84aec2661cf9fac821faf751d5d752d978c6060f7ff4b88e222fb378168cbb8d4c3f00f1514", 0x93, r0}, 0x68) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000000c0)) 02:25:27 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:27 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r0}) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:28 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:28 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) socket$inet_udplite(0x2, 0x2, 0x88) 02:25:28 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) poll(&(0x7f0000000240)=[{r0, 0x4109}], 0x1, 0x0) 02:25:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/73) 02:25:28 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 02:25:28 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) socket$inet_udplite(0x2, 0x2, 0x88) 02:25:28 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:28 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r0}) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x18080, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000001c0)=""/93) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:25:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) [ 252.942688] ptrace attach of "/root/syz-executor5"[10664] was attempted by "/root/syz-executor5"[10666] 02:25:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:25:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) [ 253.197659] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:25:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) poll(&(0x7f0000000240)=[{r0, 0x4109}], 0x1, 0x0) 02:25:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$audion(0x0, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10001, 0x6}) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 02:25:29 executing program 3: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:29 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) socket$inet_udplite(0x2, 0x2, 0x88) 02:25:29 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2284, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 02:25:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:30 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x200) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x8000000000004e21, 0xffffffff, @mcast2, 0xf11c}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) chroot(0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) pwrite64(r1, &(0x7f0000000000)="49e0fafd32c7894551ce7ad9c85e9d45945a04504db157ea7e3d7f34712afb409a11fca7b4ef37bcbfd56260cab763dd43d7fa0b3befcf7962e2341824945039fd6dd9762d874b8eeead5cc46e79c5cb32bbf7dae9ad7ae258daf5ab719fecc1dbc5783a371abf1032fbc694aee78630633efba1bc96ef7b5d45b79968d9d873b5570f0d50ba564aa0433e618e7c449ebbd20f48173083251ec39f67992e60b6289231bfed560c105cd30c65c374ebaea71123aeba20dde1ffa7f468d23148601b9cb4d167a7da868bf3d0ed278a70af6a2a64041a5d288f", 0xd8, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = getpgrp(0x0) fcntl$setown(r3, 0x8, r4) fcntl$dupfd(r2, 0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0xff73) listen(r3, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x1db) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r5, 0x1) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x40, 0x0, 0x0, 0xfff}, {0x6}]}, 0x10) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffd55) 02:25:30 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) socket$inet_udplite(0x2, 0x2, 0x88) 02:25:30 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:30 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) socket$inet(0x2, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:25:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) [ 254.695784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:25:30 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:31 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) socket$inet(0x2, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:25:31 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) 02:25:31 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:31 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) [ 255.362312] protocol 88fb is buggy, dev hsr_slave_0 [ 255.367735] protocol 88fb is buggy, dev hsr_slave_1 02:25:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) [ 255.688923] protocol 88fb is buggy, dev hsr_slave_0 [ 255.694485] protocol 88fb is buggy, dev hsr_slave_1 02:25:31 executing program 5: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80, 0x0, 0x0, 0x0, 0x12e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x2710}}], 0x18) 02:25:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 02:25:31 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 02:25:32 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) 02:25:32 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:25:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:25:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="7af0e1ee859f86f1e4d28c77cd783b37498eb6077448e2144032a9c343b764247c5a78b4525697ffd0572b6452184eb86345e3a9bb40b5ce2686dfcb8359e475ef0eb4e3292440b1e810e8feb5ee75dd227d0f007d785a55a7e7be3e568ec61fb3b74a64b5dfa32453b796c37535991f5e30219d591346e6a15d117b21fbb0476c9eabcefadaea7ef36c18", @ANYRES32=r0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) keyctl$update(0x2, r4, 0x0, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x1000, 0xfffffffffffffff9, 0x3, 0x7fffffff, 0x7, 0x2}) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r6 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330, r6}, &(0x7f0000000200)={0x5, 0x9, 0x3, 0xfffffffb, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syslog(0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d00)=[{{0x0, 0xffffffffffffff54, 0x0, 0x0, 0x0, 0x6d}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r5, 0x280080) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) 02:25:32 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) 02:25:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40072, r1, 0x0) 02:25:32 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001140)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:32 executing program 5: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140), 0x4) 02:25:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:32 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 02:25:32 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001140)=0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r1+10000000}, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 02:25:33 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 02:25:33 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffe07) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept4(r1, 0x0, &(0x7f0000000200), 0x80000) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) 02:25:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 02:25:33 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:33 executing program 0: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) seccomp(0x0, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8b, 0x81, 0xb, 0x9}]}) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x6) 02:25:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write(r1, &(0x7f0000000180)="de76ccd638ef858cba2de00cd043fb56b9196153f98001a61c015e371d06b63540fd78c6d1d52fb671e02598bd3039a6", 0x30) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 02:25:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x59, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0xfffffffffffffffa, 0x6e6bb6}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffe1}}, 0xe8) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 02:25:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:34 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000380)=0x6) 02:25:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x800) splice(r2, 0x0, r1, 0x0, 0xab11, 0x0) 02:25:34 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffee1) dup3(r0, r1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) lstat(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x88) 02:25:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/100) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 02:25:34 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 258.525836] Sensor A: ================= START STATUS ================= [ 258.533020] Sensor A: Test Pattern: 75% Colorbar [ 258.537828] Sensor A: Vertical Flip: false [ 258.542392] Sensor A: Horizontal Flip: false [ 258.546836] Sensor A: Brightness: 128 [ 258.550666] Sensor A: Contrast: 128 [ 258.554453] Sensor A: Hue: 0 [ 258.557522] Sensor A: Saturation: 128 [ 258.561396] Sensor A: ================== END STATUS ================== [ 258.676918] Sensor A: ================= START STATUS ================= [ 258.684197] Sensor A: Test Pattern: 75% Colorbar [ 258.689000] Sensor A: Vertical Flip: false [ 258.693463] Sensor A: Horizontal Flip: false [ 258.698014] Sensor A: Brightness: 128 [ 258.701889] Sensor A: Contrast: 128 [ 258.705549] Sensor A: Hue: 0 [ 258.708591] Sensor A: Saturation: 128 [ 258.712485] Sensor A: ================== END STATUS ================== 02:25:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:34 executing program 0: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140), 0x4) 02:25:35 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x4000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600010, 0x800002, 0x4002011, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, &(0x7f0000000280)=""/17, 0x11) 02:25:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:35 executing program 5: socketpair(0x18, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) 02:25:35 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd98b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 02:25:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:35 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x20000000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:25:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:35 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0x6) 02:25:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r1+10000000}, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 02:25:35 executing program 0: 02:25:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:36 executing program 0: 02:25:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:36 executing program 0: 02:25:36 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0x6) 02:25:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:36 executing program 0: 02:25:36 executing program 0: 02:25:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) seccomp(0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) [ 260.636688] cgroup: fork rejected by pids controller in /syz4 02:25:36 executing program 0: 02:25:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 260.788594] kauditd_printk_skb: 3 callbacks suppressed [ 260.788620] audit: type=1326 audit(1546914336.839:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11053 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 02:25:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:37 executing program 0: 02:25:37 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0x6) 02:25:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:37 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:37 executing program 0: 02:25:37 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:37 executing program 0: [ 261.560394] audit: type=1326 audit(1546914337.609:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11053 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 02:25:37 executing program 5: 02:25:37 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:37 executing program 0: 02:25:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:38 executing program 5: 02:25:38 executing program 0: 02:25:38 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:38 executing program 0: 02:25:38 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:38 executing program 5: 02:25:38 executing program 5: 02:25:38 executing program 0: 02:25:38 executing program 5: 02:25:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:39 executing program 0: 02:25:39 executing program 5: 02:25:39 executing program 0: [ 263.564067] IPVS: ftp: loaded support on port[0] = 21 [ 263.817025] chnl_net:caif_netlink_parms(): no params data found [ 263.954271] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.960714] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.968404] device bridge_slave_0 entered promiscuous mode [ 263.975710] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.982264] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.989617] device bridge_slave_1 entered promiscuous mode [ 264.158637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.169246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.188599] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.196202] team0: Port device team_slave_0 added [ 264.201948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.209780] team0: Port device team_slave_1 added [ 264.215762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.223970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.285412] device hsr_slave_0 entered promiscuous mode [ 264.332396] device hsr_slave_1 entered promiscuous mode [ 264.372974] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.470594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.487184] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.493651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.500379] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.506907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.648085] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 264.654531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.760637] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.770435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.779520] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.786583] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.795237] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.907923] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.914114] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.925099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.932305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.940523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.948989] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.955566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.069487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.076899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.085476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.093505] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.099915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.110901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.121445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.129875] device bridge_slave_1 left promiscuous mode [ 265.136092] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.172876] device bridge_slave_0 left promiscuous mode [ 265.178445] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.025033] device hsr_slave_1 left promiscuous mode [ 268.075316] device hsr_slave_0 left promiscuous mode [ 268.135495] team0 (unregistering): Port device team_slave_1 removed [ 268.147192] team0 (unregistering): Port device team_slave_0 removed [ 268.157236] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 268.196578] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 268.268976] bond0 (unregistering): Released all slaves [ 268.326228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.334476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.346280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.354455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.363126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.372646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.383132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.393086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.401205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.414521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.422578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.430904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.448840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.457207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.465840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.475824] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.482649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.536017] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.547872] 8021q: adding VLAN 0 to HW filter on device batadv0 02:25:44 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:44 executing program 5: 02:25:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:44 executing program 0: 02:25:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:44 executing program 0: 02:25:44 executing program 5: 02:25:45 executing program 0: 02:25:45 executing program 5: 02:25:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:45 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:45 executing program 5: 02:25:45 executing program 0: 02:25:45 executing program 5: 02:25:45 executing program 0: 02:25:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:45 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:45 executing program 5: 02:25:45 executing program 0: 02:25:45 executing program 0: 02:25:45 executing program 5: 02:25:46 executing program 0: 02:25:46 executing program 5: 02:25:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:46 executing program 5: 02:25:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:46 executing program 0: 02:25:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:46 executing program 5: 02:25:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:46 executing program 0: 02:25:46 executing program 5: 02:25:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:47 executing program 0: 02:25:47 executing program 5: 02:25:47 executing program 5: 02:25:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:47 executing program 0: 02:25:47 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:47 executing program 5: 02:25:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x3136564e}}) 02:25:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:47 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x8911, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x2, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 02:25:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:48 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:25:48 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:48 executing program 5: [ 272.562737] Started in network mode [ 272.566654] Own node identity f000000, cluster identity 4711 [ 272.572695] 32-bit node address hash set to f000000 02:25:48 executing program 5: 02:25:48 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:25:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:48 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:48 executing program 5: 02:25:49 executing program 0: 02:25:49 executing program 5: 02:25:49 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:49 executing program 5: 02:25:49 executing program 0: 02:25:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:25:49 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:49 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140), 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 02:25:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto(r0, &(0x7f0000004300), 0x0, 0x840, 0x0, 0xfffffffffffffd19) 02:25:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:50 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:50 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x1, 0x3}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, [], [{0x7, 0x0, 0x0, 0x2, 0x80000001, 0x5}, {0x0, 0x20, 0x7f, 0x0, 0x0, 0x1}]}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:25:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:25:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:25:50 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x46, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}, 0x0) 02:25:51 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000380)=0x6) 02:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x20002) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000240)=0x100000008003) 02:25:51 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, 0x0) getpgid(0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x82102, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000380)) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f00000005c0)={'ip6_vti0\x00', @ifru_names='bpq0\x00'}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2594, 0x1}, 0x14) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) pwritev(r1, 0x0, 0x0, 0x0) getuid() getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 02:25:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:51 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 02:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)={r2, 0x0, 0x10}, &(0x7f0000000040)=0x18) 02:25:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:51 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)) 02:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:52 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)) 02:25:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x59, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) stat(0x0, 0x0) timerfd_gettime(r2, 0x0) io_setup(0x1e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 02:25:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:52 executing program 0: r0 = gettid() chdir(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) semget$private(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) pipe2(0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) tkill(r0, 0x16) 02:25:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:52 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)) 02:25:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe(0x0) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1f}, &(0x7f0000000100)=0x8) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r1) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000200)={0x10000}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/100) bind$alg(0xffffffffffffffff, 0x0, 0x2b66db71f52e4be1) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) 02:25:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) [ 276.938178] Sensor A: ================= START STATUS ================= [ 276.945341] Sensor A: Test Pattern: 75% Colorbar [ 276.950149] Sensor A: Vertical Flip: false [ 276.954604] Sensor A: Horizontal Flip: false [ 276.959075] Sensor A: Brightness: 128 [ 276.962975] Sensor A: Contrast: 128 [ 276.966651] Sensor A: Hue: 0 [ 276.969714] Sensor A: Saturation: 128 [ 276.973615] Sensor A: ================== END STATUS ================== 02:25:53 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x34565348}}) 02:25:53 executing program 0: 02:25:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:53 executing program 4: 02:25:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x7}}) 02:25:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000000000005, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9}) 02:25:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 02:25:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xfffffffffffffffe) 02:25:53 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) set_tid_address(0x0) clone(0x6000000, &(0x7f0000000040), 0x0, &(0x7f0000000640), 0xffffffffffffffff) 02:25:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:53 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 02:25:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:54 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x6) 02:25:54 executing program 4: 02:25:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:54 executing program 3: 02:25:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) 02:25:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x4, 0x800}) 02:25:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 02:25:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000040)='./file0\x00') 02:25:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x70, 0x3, 0x53dafc67, 0xffffffffffffff35, 0x9, 0x0, 0x3, 0x2, 0xf, 0xffff, 0x0, 0x4, 0x4, 0x7, 0x5, 0x1, 0x7, 0x7, 0x6, 0x0, 0x0, 0x8, 0x80000000, 0x100000001, 0xfffffffffffff6e0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x9, 0x40, 0x0, 0x101, 0x0, 0x0, 0x97b, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x8, 0xaf1b, 0x0, 0x4, 0xfffffffffffffff8, 0x7}, 0xffffffffffffffff, 0xc, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x800, 0x0, 0xe33, 0x5, 0x0, 0xb86, 0x400c4, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0x8, 0x0, 0x0, 0x5a5, 0x4, 0x0, 0x0, 0xffffffff, 0x3ff, 0x5, 0x800, 0xe5e, 0x2, 0x7fffffff, 0x0, 0x7ff, 0x6, 0x8001, 0x8000, 0x40, 0x2, 0x2, 0x1, 0xffffffffffffff06, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0xee72}, 0x20000, 0x0, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0x0, 0x890000, 0x0, 0x0, 0x0, 0x7, 0x20000, 0x0, 0x2, 0x0, 0x0, 0xffffffffffff61b2, 0x4, 0x8001, 0x0, 0x1, 0xfff, 0xd5d, 0x400, 0xffffffff, 0x0, 0x0, 0x6, 0x7, 0x40, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x80000000, 0x3, 0x6, 0x139e, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x40, 0x53e95304, 0x800, 0x7, 0x0, 0x2}) 02:25:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 02:25:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x8, 0x4, 0x800}) 02:25:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 02:25:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 02:25:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) 02:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:55 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:25:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:55 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000340)='./bus\x00', 0x8140, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000200)='./bus\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00'], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 02:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff3e) 02:25:55 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) [ 279.652373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.690283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:25:56 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x0) dup3(r0, r1, 0x0) 02:25:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000240)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4a5861153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3a179b3603a800292fa7c36fb4f6c1342c60e17e653df6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005740)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1, &(0x7f00000007c0)=""/52, 0x34}}, {{0x0, 0xfffffec3, &(0x7f0000002480), 0x2b3}}], 0x80000000000033a, 0x0, &(0x7f0000005880)={0x0, 0x1c9c380}) 02:25:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x4, 0x800}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 02:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) 02:25:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0xfffffffffffffe52) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000200)='./file0\x00', 0x80000005) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) 02:25:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 02:25:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = inotify_init() fchmod(0xffffffffffffff9c, 0x0) r2 = dup3(r1, r0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000009c0)) 02:25:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 02:25:56 executing program 4: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 02:25:56 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() r3 = socket$inet(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 02:25:56 executing program 0: ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x258, 0x118, 0x398, 0x398, 0x398, 0x4, 0x0, {[{{@arp={@broadcast, @dev, 0x0, 0x0, @mac=@random="a66df929f98e", {}, @mac, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'nlmon0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="3375a5423dd9", @broadcast, @empty}}}, {{@arp={@multicast1, @local, 0x0, 0x0, @empty, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'bridge0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @multicast1, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 02:25:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 02:25:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x4) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000200)={0x8, 0x0, 0x8000, 0x3, 0x0, 0xfff, 0x21, 0x0, 0x0, 0x8}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) clone(0x80003fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:25:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\r\x1a\x8d\xca;M\x813te_1\x00', 0x8}, 0x18) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000340)) ioctl(r0, 0x8916, &(0x7f0000000000)) 02:25:57 executing program 0: r0 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:57 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 02:25:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x8, 0x4, 0x800}) 02:25:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="ef613eea3cb1b2ac2f32800d43d11428df7606b4c35ae22412065bca760a6068f4", 0x21) 02:25:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca7100"}, 0x0, 0x0, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400c00, 0x0) 02:25:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) socket$inet6(0xa, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x4, 0x800}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/181) 02:25:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) tkill(r3, 0x40) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r5 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, 0x0, 0x0) tkill(r3, 0xc) read(r4, &(0x7f0000000080)=""/128, 0xae3f1a6) 02:25:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 02:25:57 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) 02:25:57 executing program 2: r0 = gettid() chdir(0x0) pipe(0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) pipe2(0x0, 0x0) tkill(r0, 0x16) 02:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0xfffffffffffffe52) unshare(0x28000000) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000005) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2000400200) mq_getsetattr(r2, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000000c0)) 02:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:25:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, 0x0) 02:25:58 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clone(0x13102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x20, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x0, [], &(0x7f0000000080)}) [ 282.385831] ptrace attach of "/root/syz-executor2"[11888] was attempted by "/root/syz-executor2"[11889] 02:25:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:25:58 executing program 4: 02:25:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:25:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000100000051cf2c333bab2b232d888b1500972560afc42f4edb7a5706ef8b846e4d4ba5b588bfabebca072889848acb7cdcfd075a97c445"], 0x0) 02:25:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x0, [], &(0x7f0000000080)}) 02:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 02:25:58 executing program 1: 02:25:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x0, [], &(0x7f0000000080)}) 02:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:25:59 executing program 4: 02:25:59 executing program 2: 02:25:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff31, 0x0) 02:25:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], 0x0}) 02:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:00 executing program 2: memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:26:00 executing program 4: 02:26:00 executing program 0: 02:26:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:26:00 executing program 1: 02:26:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:26:00 executing program 4: 02:26:01 executing program 0: 02:26:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:01 executing program 2: 02:26:01 executing program 4: 02:26:01 executing program 0: 02:26:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:01 executing program 2: 02:26:01 executing program 4: 02:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:26:03 executing program 0: 02:26:03 executing program 4: 02:26:03 executing program 1: 02:26:03 executing program 2: 02:26:03 executing program 2: 02:26:03 executing program 1: 02:26:03 executing program 0: 02:26:03 executing program 4: 02:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:03 executing program 0: 02:26:03 executing program 2: 02:26:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:26:04 executing program 4: 02:26:04 executing program 1: 02:26:04 executing program 2: 02:26:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:04 executing program 0: 02:26:04 executing program 1: 02:26:04 executing program 0: 02:26:04 executing program 2: 02:26:04 executing program 4: 02:26:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:04 executing program 2: 02:26:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) 02:26:05 executing program 0: 02:26:05 executing program 1: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001140)=0xd) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/162) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)) 02:26:05 executing program 4: 02:26:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:05 executing program 2: 02:26:06 executing program 0: 02:26:06 executing program 2: 02:26:06 executing program 4: 02:26:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:06 executing program 1: 02:26:06 executing program 0: 02:26:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000240)={r6, 0x28}) 02:26:07 executing program 4: 02:26:07 executing program 2: 02:26:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:07 executing program 1: 02:26:07 executing program 0: 02:26:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000240)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4a5861153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3a179b3603a800292fa7c36fb4f6c1342c60e17e653df6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, 0x0, 0x0) 02:26:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', 0x0, 0xa8) 02:26:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = shmat(0x0, &(0x7f00004b8000/0x4000)=nil, 0x1000000007000) syz_open_dev$dspn(0x0, 0x7fff, 0x0) shmdt(r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 02:26:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:07 executing program 1: [ 291.415100] mmap: syz-executor2 (12117) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:26:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)) 02:26:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:08 executing program 4: 02:26:08 executing program 1: r0 = gettid() chdir(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) preadv(r1, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) semctl$GETPID(0x0, 0x0, 0xb, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) pipe2(0x0, 0x0) tkill(r0, 0x16) 02:26:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = shmat(0x0, &(0x7f00004b8000/0x4000)=nil, 0x1000000007000) syz_open_dev$dspn(0x0, 0x7fff, 0x0) shmdt(r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 02:26:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 02:26:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc7, &(0x7f00000000c0)) 02:26:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x20002) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000240)=0x100000008003) 02:26:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0x0, &(0x7f00000000c0)) 02:26:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0x0, &(0x7f00000000c0)) 02:26:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) 02:26:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008908cdfbffff0022"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 02:26:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) read(r1, &(0x7f0000001840)=""/44, 0x2c) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000025000100000004000000000002000000ad1b51f19e9c04bcde49625626887647eace69e3e65191bffa7d5de33aae3b57962b285c562f7992642bfead21d5909c81de45de848ff6d114d852e901986eedc0d8d342a0b6b0aaddb5259f8811befc1a58481ead286bbbfe56708561aa4eed2a204bea6c123a3003907fc2c366b183e51b25b06683891e94c88a4fec50fe507cd840c954a0a2ba93f7ae7c6ef3"], 0x1}}, 0x0) 02:26:10 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000cc0)="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", 0x33b, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:26:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:10 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x8030d}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8aa70fe0aa0ede7c09c210101caa3dec"}}, @ib={0x1b, 0x0, 0x800, {"d4359093dbf723766b7c4abbe8622027"}, 0x7f, 0x9, 0x5}}}, 0xfffffffffffffeec) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0x0, &(0x7f00000000c0)) 02:26:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() 02:26:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffc7, 0x0) 02:26:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, 0x0}}], 0x48}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffd12) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) tkill(r3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040), 0x4) 02:26:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) 02:26:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8aa70fe0aa0ede7c09c210101caa3dec"}}, @ib={0x1b, 0x0, 0x0, {"d4359093dbf723766b7c4abbe8622027"}, 0x7f, 0x9}}}, 0xfffffffffffffeec) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:12 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 02:26:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 02:26:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001a80)={@mcast1, 0x0, 0x0, 0x0, 0x4}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 295.997291] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 296.033794] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 02:26:12 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000280)='mounts\x00') pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getuid() keyctl$get_persistent(0x16, r2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) getcwd(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 296.065640] Started in network mode [ 296.069329] Own node identity f000000, cluster identity 4711 [ 296.075232] 32-bit node address hash set to f000000 02:26:12 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:26:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7}, 0xff9d) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RATTACH(r4, &(0x7f0000000140)={0x14}, 0x14) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 02:26:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:12 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x0, {0x7}}, 0x18) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 297.075590] cgroup: fork rejected by pids controller in /syz3 02:26:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x4, @addr=0x7e2}, 0x8, 0x401, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@mcast2, 0x58, r4}) r5 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000001c0)) 02:26:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) pipe(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:26:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x20002) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000240)=0x100000008003) 02:26:13 executing program 5: 02:26:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 02:26:13 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0xffffffffffffffe0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) [ 297.681526] ptrace attach of "/root/syz-executor4"[12320] was attempted by "/root/syz-executor4"[12321] [ 297.700854] ================================================================== [ 297.708275] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 297.714773] CPU: 1 PID: 12323 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 297.722104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.731465] Call Trace: [ 297.734075] dump_stack+0x173/0x1d0 [ 297.737721] kmsan_report+0x12e/0x2a0 [ 297.741538] kmsan_internal_check_memory+0x455/0xb00 [ 297.746764] kmsan_copy_to_user+0xab/0xc0 [ 297.750924] _copy_to_user+0x16b/0x1f0 [ 297.754834] sctp_getsockopt+0x164ef/0x17530 [ 297.759289] ? aa_sk_perm+0x605/0x950 [ 297.763117] ? aa_sock_opt_perm+0x121/0x270 [ 297.767462] ? sctp_setsockopt+0x12480/0x12480 [ 297.772048] sock_common_getsockopt+0x13f/0x180 [ 297.776730] ? sock_recv_errqueue+0x8f0/0x8f0 [ 297.781335] __sys_getsockopt+0x489/0x550 [ 297.785507] __se_sys_getsockopt+0xe1/0x100 [ 297.789847] __x64_sys_getsockopt+0x62/0x80 [ 297.794179] do_syscall_64+0xbc/0xf0 [ 297.797919] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.803117] RIP: 0033:0x457ec9 [ 297.806317] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.825398] RSP: 002b:00007fcf8d53dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 297.833119] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 297.840392] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 297.847663] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 297.854948] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007fcf8d53e6d4 [ 297.862244] R13: 00000000004c9068 R14: 00000000004cfc38 R15: 00000000ffffffff [ 297.869525] [ 297.871169] Uninit was stored to memory at: [ 297.875508] kmsan_internal_chain_origin+0x134/0x230 [ 297.880614] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 297.885900] kmsan_memcpy_metadata+0xb/0x10 [ 297.890224] __msan_memcpy+0x58/0x70 [ 297.893950] sctp_getsockopt+0x16cee/0x17530 [ 297.898457] sock_common_getsockopt+0x13f/0x180 [ 297.903133] __sys_getsockopt+0x489/0x550 [ 297.907293] __se_sys_getsockopt+0xe1/0x100 [ 297.911637] __x64_sys_getsockopt+0x62/0x80 [ 297.916175] do_syscall_64+0xbc/0xf0 [ 297.919900] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.925079] [ 297.926707] Uninit was stored to memory at: [ 297.931036] kmsan_internal_chain_origin+0x134/0x230 [ 297.936151] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 297.941438] kmsan_memcpy_metadata+0xb/0x10 [ 297.945770] __msan_memcpy+0x58/0x70 [ 297.949496] sctp_getsockopt+0x16b9a/0x17530 [ 297.953922] sock_common_getsockopt+0x13f/0x180 [ 297.958598] __sys_getsockopt+0x489/0x550 [ 297.962751] __se_sys_getsockopt+0xe1/0x100 [ 297.967101] __x64_sys_getsockopt+0x62/0x80 [ 297.971431] do_syscall_64+0xbc/0xf0 [ 297.975182] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.980367] [ 297.982004] Uninit was created at: [ 297.985552] kmsan_internal_poison_shadow+0x92/0x150 [ 297.990806] kmsan_kmalloc+0xa6/0x130 [ 297.994612] kmem_cache_alloc_trace+0x55a/0xb90 [ 297.999284] sctp_inet6addr_event+0x5c9/0xc10 [ 298.003781] atomic_notifier_call_chain+0x13d/0x240 [ 298.008818] inet6addr_notifier_call_chain+0x76/0x90 [ 298.013925] ipv6_add_addr+0x2361/0x2620 [ 298.017982] inet6_addr_add+0xc75/0x1bd0 [ 298.022051] inet6_rtm_newaddr+0x15be/0x3ab0 [ 298.026467] rtnetlink_rcv_msg+0x115b/0x1550 [ 298.030874] netlink_rcv_skb+0x444/0x640 [ 298.034948] rtnetlink_rcv+0x50/0x60 [ 298.038658] netlink_unicast+0xf40/0x1020 [ 298.042830] netlink_sendmsg+0x127f/0x1300 [ 298.047066] __sys_sendto+0x8c4/0xac0 [ 298.050869] __se_sys_sendto+0x107/0x130 [ 298.054949] __x64_sys_sendto+0x6e/0x90 [ 298.058934] do_syscall_64+0xbc/0xf0 [ 298.062652] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.067849] [ 298.069483] Bytes 20-23 of 2392 are uninitialized [ 298.074340] Memory access of size 2392 starts at ffff8880143e0000 [ 298.080565] Data copied to user address 0000000020ad2008 [ 298.086011] ================================================================== [ 298.093366] Disabling lock debugging due to kernel taint [ 298.098833] Kernel panic - not syncing: panic_on_warn set ... [ 298.104811] CPU: 1 PID: 12323 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #4 [ 298.113505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.122865] Call Trace: [ 298.125472] dump_stack+0x173/0x1d0 [ 298.129113] panic+0x3ce/0x961 [ 298.132338] kmsan_report+0x293/0x2a0 [ 298.136158] kmsan_internal_check_memory+0x455/0xb00 [ 298.141287] kmsan_copy_to_user+0xab/0xc0 [ 298.145456] _copy_to_user+0x16b/0x1f0 [ 298.149362] sctp_getsockopt+0x164ef/0x17530 [ 298.153825] ? aa_sk_perm+0x605/0x950 [ 298.158115] ? aa_sock_opt_perm+0x121/0x270 [ 298.162456] ? sctp_setsockopt+0x12480/0x12480 [ 298.167042] sock_common_getsockopt+0x13f/0x180 [ 298.171720] ? sock_recv_errqueue+0x8f0/0x8f0 [ 298.176308] __sys_getsockopt+0x489/0x550 [ 298.180472] __se_sys_getsockopt+0xe1/0x100 [ 298.185333] __x64_sys_getsockopt+0x62/0x80 [ 298.189666] do_syscall_64+0xbc/0xf0 [ 298.193404] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.198611] RIP: 0033:0x457ec9 [ 298.201810] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.220719] RSP: 002b:00007fcf8d53dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 298.228438] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 298.235724] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 298.243001] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 298.250276] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007fcf8d53e6d4 [ 298.257554] R13: 00000000004c9068 R14: 00000000004cfc38 R15: 00000000ffffffff [ 298.266092] Kernel Offset: disabled [ 298.269713] Rebooting in 86400 seconds..