Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2019/04/10 02:16:45 fuzzer started 2019/04/10 02:16:51 dialing manager at 10.128.0.26:42505 2019/04/10 02:16:51 syscalls: 2252 2019/04/10 02:16:51 code coverage: enabled 2019/04/10 02:16:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/10 02:16:51 extra coverage: extra coverage is not supported by the kernel 2019/04/10 02:16:51 setuid sandbox: enabled 2019/04/10 02:16:51 namespace sandbox: enabled 2019/04/10 02:16:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/10 02:16:51 fault injection: enabled 2019/04/10 02:16:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/10 02:16:51 net packet injection: enabled 2019/04/10 02:16:51 net device setup: enabled 02:20:18 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) syzkaller login: [ 330.758651] IPVS: ftp: loaded support on port[0] = 21 [ 330.928994] chnl_net:caif_netlink_parms(): no params data found [ 331.007970] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.014664] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.023654] device bridge_slave_0 entered promiscuous mode [ 331.033697] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.042895] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.051595] device bridge_slave_1 entered promiscuous mode [ 331.088027] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.099696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.135260] team0: Port device team_slave_0 added [ 331.144250] team0: Port device team_slave_1 added [ 331.217849] device hsr_slave_0 entered promiscuous mode [ 331.392536] device hsr_slave_1 entered promiscuous mode [ 331.655523] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.662263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.669790] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.676652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.762925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.785350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.797756] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.808923] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.833723] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.854102] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.878448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.887810] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.894525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.902546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.910950] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.917642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.932950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.953941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.963376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.972796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.002123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.012592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.027369] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.035769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.045233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.054086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.062480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.072943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.081340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.092932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.133819] 8021q: adding VLAN 0 to HW filter on device batadv0 02:20:21 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x282) 02:20:21 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) 02:20:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x1) 02:20:21 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x689a) 02:20:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x3}]) 02:20:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#e\xa7\x82w$\x00', 0x0) r1 = dup3(r0, r0, 0x80000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0x10002) fstat(r0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 02:20:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#e\xa7\x82w$\x00', 0x0) r1 = dup3(r0, r0, 0x80000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0x10002) fstat(r0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 02:20:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x400000000200003, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') setsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000180)="180fe88b9880ea1822cfaa238ec7c04fe51b3cb01fa45bde40c387e38e9dc51a6d7a7ccb4ac0ccc2b21b8881a0f334a93b294b5b35b31f7d4bf7b76b69a0e8e519c7f62a362e42cb3c68183d61312c64d8a075ab83fa729c906a241944d8b8bfbe", 0x61) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x834, r3, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x234, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x94}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0xfff, 0xe6, 0x5}, {0x5, 0x4, 0x3a06, 0x6}]}}}]}}, {{0x8, 0x1, r2}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7bc1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r2}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfbb}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xdee7, 0x1f, 0x0, 0xfffffffffffffff8}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x13e6, 0x8, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xdc, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3826a57d, 0x9, 0x80000001, 0x2}, {0x2, 0x1, 0x8, 0x100000001}, {0x8, 0x9, 0x80, 0x9}, {0x6, 0x10000, 0x5fc0, 0xffffffffffff8000}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x6f, 0x8, 0x29}, {0x401, 0xfff, 0x400, 0x101}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x1c8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x243}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}]}}]}, 0x834}, 0x1, 0x0, 0x0, 0x40}, 0x80) 02:20:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000140)='\x91s5net\x00c\r\x9e\xad\x03F\x86\aD#\xdc\xc5\xb0\x1c]{]\xcb\xd8$\x8a\xb1\x8c\xa1\x1fc\x12\x99[[\xc1\x166:? \x9a\xba') setns(r1, 0x10020000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000840)={&(0x7f0000000200)=@newqdisc={0x608, 0x24, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, r3, {0xa739a4dc69544f3d, 0xb}, {0xb}, {0x7, 0xffff}}, [@TCA_STAB={0xc0, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x2, 0x8001, 0xffffffff, 0xfff, 0x2, 0xfff, 0x1, 0x7}}, @TCA_STAB_BASE={0x1c, 0x1, {0x0, 0x80, 0x10001, 0xf1, 0x2, 0x10001, 0x1, 0x2}}, @TCA_STAB_BASE={0x1c, 0x1, {0x5, 0x3, 0x2000000000, 0x3, 0x2, 0x96e, 0x1000, 0x1}}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x1, 0x80, 0x7fff, 0x1, 0x9, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0x8001, 0x6, 0x7, 0x1, 0x2, 0x80000000, 0xba0, 0x2}}, @TCA_STAB_BASE={0x1c, 0x1, {0xfffffffffffffff8, 0xfffffffffffff73f, 0x5, 0xff, 0x2, 0x5c, 0x0, 0x8}}, @TCA_STAB_DATA={0x14, 0x2, [0x8, 0x16c4, 0x80000000, 0x6, 0x1, 0x5, 0x7, 0x1ff]}]}, @TCA_STAB={0x58, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x100000000, 0x45, 0x200, 0x1, 0x0, 0x7, 0xa3f3, 0x7}}, @TCA_STAB_BASE={0x1c, 0x1, {0x27e5, 0x9, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7}}, @TCA_STAB_BASE={0x1c, 0x1, {0x1ff, 0x7, 0xa500, 0x8, 0x3, 0x3, 0x81, 0x6}}]}, @TCA_RATE={0x8, 0x5, {0xfff, 0x401}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffffffffffff}, @TCA_RATE={0x8, 0x5, {0xffffffffffffff5a, 0xffffffff}}, @qdisc_kind_options=@q_gred={{0xc, 0x1, 'gred\x00'}, {0x1c, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xb, 0x1, 0x0, 0x4}}, @TCA_GRED_MAX_P={0x8, 0x4, 0xffffffffffffff01}]}}, @TCA_STAB={0x40, 0x8, [@TCA_STAB_DATA={0x8, 0x2, [0x2, 0xc64]}, @TCA_STAB_DATA={0x18, 0x2, [0x4, 0x3, 0xb44f, 0x1, 0x3, 0x4, 0x10000000, 0xdc85, 0x8, 0xca]}, @TCA_STAB_BASE={0x1c, 0x1, {0x8001, 0x7f, 0x200000000000000, 0x1ff, 0x3, 0x7ff, 0x200, 0x6}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffff}, @qdisc_kind_options=@q_choke={{0xc, 0x1, 'choke\x00'}, {0x430, 0x2, [@TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x5, 0x1000, 0x10000, 0x14, 0x15, 0x2, 0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x608}, 0x1, 0x0, 0x0, 0x1}, 0x80) setns(r1, 0x40000000) 02:20:22 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000007640)) mbind(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x0, 0x0) 02:20:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7", 0x1) 02:20:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_buf(r3, 0x29, 0x2a, &(0x7f0000000640)="ac8fd7b35982eb5deee94bb01701b21a0c573ac7802955afaa3f793020a3faba4aa5d7f89122bb17901a76515dcda0707c1d9dd9d9ad7c716be0f53d56db7b90a909d7644e534bd307ec71700319e86a07c875e76177f079891fc144ed495e393ae03087dfae6f5fdb7b3cf133c3ccee03010d33590cad5737c09ebc4415d70453cf845231b21f106c150652e558b3f446c3cbcc404599259053e9bd7d4fcfbc9b842952d611cc959060c5a6d0286486278b7b50f962861b89c6c31e113faff18eb38e104403ea3e925e68f9a235101d359878c32debefb555c9f7f01de6bd0343fe96ad555e82ab7b7454cc5908c0ed113063c1e8e2a5cd153937685e1223e9372d20ded565b251520c1924ff34f6f60227c7fc8d873b045a8754a90f70e0be2f59a2c5dbef28c70839b6ba6c558a6935e31593024aa44a980cebce3b5cab2b1792994c3729e90510d4b75af45b22c6e614e6d929901a81fb16914daebcca3ffab4941d2b50cd0cb899ac8c420df4fdfc2e0f458178825924dbe2b6ed9d7ebb8ede0206fcb31ccc103c50441ec1cd5b730b79cd28941517ee292637d8a77ab4ba0a8e7cfbc39f9f9b993c9787ad046e5eb1826d95f8c84e6733056776c6065b55f3b0ed33e80ff8f691d5675ce840df5963651c28242ead4b2c80e200395f4d6d9965e15e9dc983e012976c62b732be58e4a22e508a6422d74be4006acae6ad673fa41ae44551c944e34a8c3756b31af309014422439ae648aadaa6c772880a0517d062b491b95eddb3c23af94d3cfa17f9870cb44b47bcb1e4dd0d83dfeea7e0a28ac64a005f2ba3ae7bf4dbba4bdaefeb54d0f86e3bb94fa4610ffea90dce55bdc73f5b14ed096a47c7a84e60d6d797347b14468100774b32c9cc2f3cc83fa2d326a1683c9012739b2d40838e0efbd82cb7dbb3782488ac067aa61f995277654a6fc72173681c0460992a50c011827c30f1f0f3eb3c29be5cde2ae1e6e73e4f8f38611c0558a3caa424392b42b40a5c62260afae14047b8944d197c34ec94aeddb596cf47349bc2517f663ab32da6103865a627f7c259d6c9cf15bb3173ce42823678401d20f4839df1b429cf510e39e3909e7d6b61da8f07015ccce64742ce811a46470d812d45b0a47ddcd790bea27edbfd4ea3470f28d5a3df21b65180f8ada6dc6b36f7c33106b1361544cd00d7446373a9efcd7564db17d906ffa4830810c92a36aac08ec668c96144f49f10f61db954c696194891bff0d6182f1e053139f957036f4808b102ec3622baa5fd23b86628ec0d87281e5f6a699c2eb9268d7178ef059d7e345c64616e024260388b4b2499573cf5633395ad47e61b000b36114d1c41c1f8f5c26ae92037d5e3e36c5ed4bada9e5e7c7fac5a12d6aafe42e85f6923bd16ad518308d96cdb498f5f9f27abdd2be45f23c5e988570db467e7b09fb56169c7965df3126157c2c0a0d27fc4f0cc71086c87288804687b2f2aa601ead0c3868d63576b646e5e450cc6a0a6339d426a76bacd5ac692a5b63c25fe57085f399b17272821bf4205975374aa649adcf767cf59cf0e15071c01fcf2343f7c5f48b8fbb91258af684e30ba19978c0954ec6dd1910839a10f90d4ccfea427c6806de680f5f6fb54fae924552935feb846aea34b2bfaed8f0f6f161061869fad7fb1284b382bd799544523e709a811e242715e4057cdd9be745f180f11b5f5538b7fad444560aafb3dfca8bdf39740b226949d413943278c36195dff1586b793003df76ab0d218acecdda0e5a5d76ea03a1c9ce29f5a58fdaff9052dc0f4aa0fefcc51940163845f14d9181f36e418a18fa84ca6f055bad23c423daaffef62b8260cd1c9ab362b4cc230aa2f39870828f5cba4c6d41cecb97eeb9231a0747e5bca6d8a9f127d1ed92ccd58e3e23537bdae86315e71fef2f1d4fd370b21b72c9a131c1587c4dc6cffca30eb520a2b17cf1adcb31ad548195a0c343577fce719a64f9bf9effed6b9dd1eec68648ba12303c4ce112e901dcc9e341ba075d521e3a594b1e49b0e5c009ec525b3e31039cb032128a1f6c09d06ee735b45c86b12b8da0d791b1ecf1d36a31fb954b71f07d3aea85116c68dd71f9bd1562bc6c324d13a092903e649eb4613c258d303fc383e1ebbec4a7f93cf328215890c590b3349e7903fba1a16fcbfb96cb13b66664c3fcea8460846f735f831a7fbf5192b6df665bed06a459bb3bfa4f37418218e6c4e377300ab30452ae2855f98daa97222e6724cb2e152185825c6255a352191409c2a39f651e9c3d767a7313981c0cb93d4ec1e184ec8bc6510534897bed7dea17b1c668425810eec657167456016f80c16e893a169177241ad88b85140fb18a21bb7e8ba12b3bc589c4c83d5288d63e2aa823c60e63856b1dd0fa4cb6f152039bcc09dfb803d6a1c7207bbc722a51850b52a4cda235a08184c6e3da3155e5ff71b0cc67a4aac2708bf4634f386525c47cd531c8fd20bbd882b1984f5ab54fcc2dc17e8ad752fe0367a5683d969358a9ce6bdcfe43782aa6a6887c8397116021c158b58ee8011e7f0ba331984c04c1c5b9fca4d568b4ea6a230362e4fb8e8b16b201cf95c12a388c23ff6bd50732da745ff4e746a6a5c035ed7cf63ff7d8080e1c3218fe89481ac7056d4c02b88f6153b508bf68b8a524c47367b804a59b8a5e33564956bbe3e1d77374d958641bdc7405aa129384dd1b73a3927a212759a9d01340bb338673e335ffb2c744a82e17097fee524725a2430db32c819dbb80bc39a9f58096ebe583648a2b10ddcd791cc4cd3d0ddb382451ad71b3d37a6192cd13020d006fff4f9a3227258a3721b1246799d6ba8bf6a4983e1e6dd329d5811f47f4a92212ebd62298a276035246b8076e06871c9cd48838be1d5407c37bd7a6e55a007e670daf720b159dce20e01dc28bbf72205740d502e1e94daed6d3ce054ef0a481c641d1826c63d018d59167b0d82a62a46fd425c8ecfd6024f91547066e664ba3bbeeafe2b36e1ed58705989b3c9c853614902ab7d6b29c286fb92ee42550af8d2ffd282874579dd76756384269b48f335ffb05af2dd1b2ac1ada8d0291577cda2d46993fc9ac098bf7cbbe7bc837380bd958a809758252186a96c13210cc138db755c1dfc978263029b9c849e9787bd7157367abd479ceb48cbb4b53348693a54023491317f48838398bc1138e718b3717016663b51ab2baae46d33b562308626ba7327a11f2d69b35a2bbcf39e0287f2086714140699cb2ba4398cb933a1056d4a0bb39ffee890079eddd5cb2380ece10acbe3106c20967ff76c61d344c8be9d4f213458ee64c8ce73c09927224227d7ef6fdba152dfc2f738ae133eea9a8fd7bb2c239208255adbb9c6df0d4ca3339e7241946894bdaa26c9865ca6c9552142e15aea9c389f43474748ae4ae220584f5e4d7924b77ca72c2f5e14f047b7425047a2391c31d3d97b35db50162964ec380c316cf1d36a24983dfc3cc880a40269521736f0ed2de54d0ea0824f7198b8c465c8a865321302ae5b544167d3fc1c292f9654f1f59531728a897bf58de99373a2d4eccc6aa6ea95f93259126df3ccebd9af4ac6367d1f762cc5decbb44754f880dfa302d3e847456b66ee5792f70bf5b0609d5db7b8a6a8023506d88d037eb9ef8f258abb3c203720caae05ebf387ecd6036e0683c5c3099a0ab3da70af707e0898a4163fcc96652784b41872b4645595529966c8b215e663b925f3a65b645c203eb8046849a19199333435ad548aa4796a6145c270a0b828a6af179dec5a954f31890830138cb084279d9d542a3cbc6c77733f62b9090143ab6c979671fd3f92a33108f333236ad0a541367ae39fab220b5da3d2c0c294f1c6b00591d4054b6cfd94a11ab0b3e1dffde3d85a6a6bb796e74feede10897811e07bdcb0c7311cd98988310d2057df1a5ab3916d5b8b68dc35d0868c02656751e0efdd86eeb162755946a2ec5804c9e340e7ea8ced23c9559ddb3b8537eae3e2ef0486de5068632c2b1ee5f9a200725cb7684e42c75880ed81c0a4d33ebfb8f33203961e9f64f8033d3ec0b1ae6fa777cdbf150bf6d62bf1303ac443a97ff190e378531bf9a76cbca9669fff94ddb920ef735994abc8ae68d3deb6edf850406e6fff58b59a3594705c7ace6559ef97248a79f3e05b89aab6838a776cf9e2ff701d4fbfe07b012c2c4818c61f24b142b056e956322548b86cb6363a2e4d0fdc30afb28ddaad8212ecb773f1617de78c1b4d6c795bb216e7a5569acd415df8fb2a8e47c5f8b2bac9050f0c076a863db9d726d0c293f21779bf13a6ba05e69c8cba6a71dcf5599398994927a4f0b09aa3648da96f8188570379ac4934cfd2a51369658f598345b18991fd030e4e87e546372357d882fb7a98fa801d137b2b148bfbd7adf638d53bfb55da4d2b4bbdd4b9eb4d457089ea8b3da74d03753dd0259c6d5599745d5fef560a95330eac8befea577f3b0b4a26ef58cd5a071e57a63ce0ef26c8005d1365b83e8d5e9af30e2f710a1d74eb4b3c860b98de62fe9429628aa2d865eaa350d992425a99ca43035e09842536c17445d1977ec5aee178340b15fcd64a8fb2968269f724bb9e83d0dfa81065e45fe16452fb7c4efc366201350f32ca650a65b54765192f5fcae0cd0d7c23c72b9cf0356f2640794f6ec17387806443bd67339032aa1cf01b9aed28506c31fca1ebc09504b6a3f6ecfa64b3458c6a14933b4387d3c3010d4e64e483b385104c3deac4eefd4871e1ece11fd800f726b20007a0b317532283b22a34d20b2fe6af691b51c43d17302560da2eb1252599da2acb5f3a4d0197eef0efcd419908dc55402661802944f4e6d1b845976ed1da5c05195bb38a1b83eb4001c05819989858750ac8b594523aff3231d9b3c723a30eb4938ab0358949d69f13ac04d1d95862ee70e1797ccbc27d1edd73c2f5efedfc7851ba1bb18e41e565ae7556ee2c046f2fdf3b7b45ea3dd6dba897d4104e170fbd9afa17f9c258f71d628f52995a9aacbe4565ef5ffee9a3a6cbc3c2cd7e9a72870c18f2619b6f593f6e9372b638d74e9af08d7c499f61522b4ae8fd04811ce4897b9842a8f16d17e84d774c4061dad78deeed5a6e791a9bda8fc2dd7ede135712369c7eb702587de856675c92d81ef77493fab72cd667c93db710d05fc69a578b5f75e55dd76058c9518bc85489b34349ac53b63ec6ade123c0c17354036d6caec36b130aba42f7f41f402bdda6f532348714d64c859ca1ffbb2dd5e41570454eade003b1e92c882a7defae6cb271e87f3d7e16eedcd74c4cdce4d2a03e2ff1d64bcfd0cf8760f58bcb6963ad4c6e2807c378aa737ee94803bc55b236dd53cd708cf2a03483789b70ceb7c7451b6b8cfa09d7802391a1baf5b18bf1dc3b32ff9661963f82a259836ee9cf22cc51a3d034fb51e989e0611d3ab7a39f87b20e21dd4d8610e540c31cf1ae1bc7a614e600446be0eb3d243f6a4d4b4fac5c732c40e1f3a335bf88a87965bb5cd059a2a63ff4026b0ca5f87ca7ecaacaefddf61bdc5fa8242d6249c782632bdf613d90c23b424bf47a9b00cd4d522e05d155be9d467e8d3427793fd3fb45074375f9654fab5673b1685b7b9c2ed813f840230458f539d43a2c2a6e084ecb338e3804cbc4d9619f711e1be10e8d63582f14d4058c9bb3de78cb1785cbc73b1a1e7dda7d946f1738ccf815c46d31aed162d73488a97442637703c5f7692949c4156e4bcf35c8d7384286f36f82abcc4a827feae8291f2085b9", 0x1000) 02:20:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_buf(r3, 0x29, 0x2a, &(0x7f0000000640)="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", 0x1000) 02:20:23 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x4b35, 0x80000000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0xa, "a245d724db2333c11f26"}, &(0x7f0000000140)=0x12) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "b0ef47d85807508d7e36f3cc5c71c139"}, 0x11, 0x3) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x8, [0x5, 0x1, 0x1ff, 0x2, 0xa8, 0x6, 0xfffffffffffeffff, 0x2]}, &(0x7f00000002c0)=0x14) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xb) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000380)={0xffffffffffff8001, 0x401}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x6, 0x31, &(0x7f00000003c0)="10b94070ea3d", &(0x7f0000000400)=""/49, 0x9}, 0x28) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480)={0x1, 0x10001000000, 0x101, 0xc6f, 0x7, 0x100000001, 0x6e0, 0xfffffffffffff800, 0x1, 0x8, 0x8}, 0xb) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000500)=0x40) fcntl$setlease(r0, 0x400, 0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000540), 0x4) r3 = geteuid() r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000a40)=[0xee00]) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x4}, [{0x2, 0x7, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x7, r7}, {0x2, 0x4, r8}], {0x4, 0x2}, [{0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x2, r11}, {0x8, 0x4, r12}], {0x10, 0x6}, {0x20, 0x4}}, 0x74, 0x3) umount2(&(0x7f0000000c40)='.\x00', 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000c80)={0x53d13d31, 0x1, 0x100, 0x9}, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000cc0)=0x5, 0x4) 02:20:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x469) r2 = getpid() r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x500, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="4a7ea05f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r4, 0x4) syz_open_procfs(r2, &(0x7f00000000c0)='net/rt_cache\x00') perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4, 0x9, 0x0, 0x2, 0x0, 0x2, 0x20, 0x5, 0x8, 0x7, 0x80000001, 0xfffffffffffffffc, 0x1, 0x7f, 0x6, 0x7, 0x3, 0x9, 0x5, 0x2, 0x0, 0x55fd, 0x4, 0x4, 0x10000, 0x400, 0x81, 0x80000000, 0x800, 0xffffffff, 0x1000, 0xfffffffffffffff8, 0x1, 0x2cdb, 0x484a, 0x5, 0x0, 0x5774, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0xfffffffffffffff9, 0x7, 0x8, 0x3, 0x1, 0xfffffffffffffdbc}, r2, 0xd, r1, 0x9) syz_open_procfs(0x0, &(0x7f0000272000)) 02:20:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc4, &(0x7f0000000080)) timer_create(0x5, &(0x7f0000000180)={0x0, 0x29, 0x4, @thr={&(0x7f0000000000)="df8da0e813cff8c85ab9b897c6cbc1ab736602ea76d6b85f6f771ed8a1a72b490d416ae7d83e64f94bb1654dff9661e75be62f4f2f4d81341d5c75ad61efb0c9149b72e53c417dc2da659b2d5020cfc3ca8d05e3bf76423acec7647c2f0ef665c1acf6cb7186d8d0f340b6e4eca6524f8794754a2f2045d61ff4b33683633290b1649c72b09ec448967623e6d658d5", &(0x7f0000000100)="0657d0ccf4bef78586d669b32eb4a9f4ce3b304ed32f6a3eab39375e6e089de87ca6a27ae2baf525b8569d5f82ec8a5c8c988fae13a3e631cb0c79ac6cd21d8ad1f0fb3ab070a26ba4667ec913d28f1fb4c4b59ab0c15a652d26"}}, &(0x7f00000001c0)=0x0) timer_delete(r2) 02:20:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz0\x00', {}, 0x0, [], [], [0xffffffff]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 335.313256] IPVS: ftp: loaded support on port[0] = 21 [ 335.370013] input: syz0 as /devices/virtual/input/input5 [ 335.468560] input: syz0 as /devices/virtual/input/input6 [ 335.579838] chnl_net:caif_netlink_parms(): no params data found 02:20:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x4, @loopback, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x211f9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(r0, 0xfffffffffffffffe, &(0x7f00000005c0)={'\xc5me\x8a\xe7\x96\x8c\x9f\x00', @ifru_flags=0x9e00}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000580)=0x54) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/167, 0xa7}, {&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000300)=""/233, 0xe9}], 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000480)=""/20, &(0x7f00000004c0)=0x14) [ 335.667309] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.673965] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.682594] device bridge_slave_0 entered promiscuous mode [ 335.722904] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.729605] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.738227] device bridge_slave_1 entered promiscuous mode [ 335.809077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.836217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.874246] team0: Port device team_slave_0 added [ 335.883696] team0: Port device team_slave_1 added 02:20:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80684d00, &(0x7f0000000080)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="eab62a6aefd779e620a49c98f07cf1", 0xf, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r1, 0x5f3) [ 336.047652] device hsr_slave_0 entered promiscuous mode [ 336.092444] device hsr_slave_1 entered promiscuous mode [ 336.155959] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.162644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.169978] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.176712] bridge0: port 1(bridge_slave_0) entered forwarding state 02:20:25 executing program 0: r0 = socket(0x1000000000000010, 0x2000000000000003, 0x7806) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x1, 0x0, "565c009e4b42c0"}], 0x18}, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x8, @rand_addr="d0cafde46f4857c13eeadfe71eed82d0", 0x6}}, 0x9, 0xff}, &(0x7f00000000c0)=0x90) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f00000001c0)=""/138, 0x5}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0x385, "6aea4b9d2166eb5cacd93c1867b6e2dbc2b1ef1798121bf6b6c28e9512466681617df1d166b6328d19f8c24f34b3d8c7b0dc3f162a85f0038dd9e8ed3c46a4c9bd92da5ccafb6bc1e7f4abc72808f48c679d4e7c50ce57e251165084dcd5f44b1aaf137e338d1af2bfdf46982233"}, &(0x7f0000000300)=0x76) [ 336.335580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.381172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.414087] bridge0: port 1(bridge_slave_0) entered disabled state 02:20:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5900000001b024b95b3ed08dec37f180df25fadf54eaa303997c556a70dd921c244b24bb9b0c0f85b8aa45a2b3017e6745b44d6ce67603f23cdbe862e226984f2d5c361c6769e7b371b7e19b0bebece5659c7cd081b28e5cc858f36c09"], &(0x7f0000000340)=0x61) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000380)={r2, 0xffffffffffffffe1}, &(0x7f00000003c0)=0x8) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0xffffffffffffff53) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x3d3, &(0x7f0000000500), 0x2d2, &(0x7f0000000580)=""/250, 0xfa}}], 0x4000450, 0x2, &(0x7f0000000080)={0x77359400}) [ 336.425766] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.447633] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.489734] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.533015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.541457] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.548260] bridge0: port 1(bridge_slave_0) entered forwarding state 02:20:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x101000, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/7, 0x7, 0x2000, &(0x7f0000000180)={0xa, 0x4e22, 0x4, @loopback, 0x20}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 336.595528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.604020] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.610606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.620880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.630242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.679248] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.689145] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.703046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.711164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.719705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.728455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.736838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:20:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x94fb, @mcast2, 0x10001}}, 0x5, 0x3f, 0x10000, 0x7, 0x18c3cc5a}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r1, 0x10001, 0xf0, "7e74d3f81a5f2d7aab413f7a1882c9a9bbd98958586b3cd1d31b6c5159e5753f075a8776a4381b02e74a301e56eb390cc29385683499d2cd452e36abb7cb048bc5a1f9501e3f31ea0f0555a62d583a74747668b6e7512784707c48d1965054c090bb8555c2337c4d5b4793010e3b28a77b69f3b984907de855634e83650e7f44aee012a799f965cb7c0cb5c344bb13d553bad8c63d731fa5198b27cd87bd7c1bd3811876104b982d0c167c8c51e4e7d0a415598314941d3899a81b1f84767201c9281cc4ab000011a44e89eb891ea8fd64e755aa11b2d41eb8a2cf8f651a1e93e658446ed37c3f36c7268624c414cc69"}, 0xf8) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x55}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x1}}], 0x4000000000003d5, 0x0) [ 336.790084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.797481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:20:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r0, 0x409, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r1, 0x5473, 0x0) 02:20:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x803fffffc, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ccan0\r\x00\x00\x00\x00\x00\x00\x0f\x00', 0x2}) 02:20:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x384}) 02:20:26 executing program 0: syz_emit_ethernet(0x1aa, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c86a3301740000fe88000000000000000000000000000000000000000000000000ffffffffffff3b0204010140ff00fe8000000000000000000000000000bb0009000000000000050200000740000000010e680600ffffff7f000000000000008000000000fcffffffffffffff0d45000000000000010000000000000003000000000000000900000000000000b8b8093131f61675fa080401b2000000000000004e234e2404319078264fdcf2060e8b668d63a1540b7227b045102954cccb77ce2e1acb10bc7957742d2c4db387b4c08161ecdaa1718b0783d204d1b8a7a86b94149b744ecce456495ec7c8fe937dda4c05cc33a291a761f7f5e238de66547832fd48341127c110451964ef295c6ea12fc27f65126188556c1d606ca36754ddd15fd21c6256132afb1ed65a19e268f842fc2238de1ef87ad2df34fe8c8b454cc19da01b96d55168ae59ff2e33e12831c0fe18e72f9d8956eb6c165042babce62315c80adf7c6def771b5dfe481a3be39ebc3a8ca60cc77583c1cab6e6fc06c03bd4a775cd7bd0a6c748c795b9f44b0d67162b15225afba991816af9335fadd3cbdb62bb3b"], 0x0) sysfs$1(0x1, &(0x7f0000000200)='\x00') r0 = accept(0xffffffffffffffff, &(0x7f0000000240)=@xdp, &(0x7f00000001c0)=0x80) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 02:20:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x340, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @broadcast}, {0x307}, 0x8, {0x2, 0x4e23, @loopback}, 'ipddp0\x00'}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0xe8, "5afe39dde9cecc6741bf40f6e126d57861d4f6308233e6f36834fc9caee03ea7bd2bd9f0f026c21a8395e0b1e925d775f4100c90903c324fc36addb13d452a0dce0d3d0a3aeefadaecef896f200f14bce1d3fafc6eac100915b00f695e8b8ea7e7ec45b41312888dc487f24f0250ec5ff2e8586750b896ba4287337f9f2807343c7c5c538f12de8ea5e86e91351bfc660871774bd30c8cb514b5c7ec0c6a12c42a3c69203c0eb60caed2eb2551c901eddd82c03226ef6d691d7a84049e598f7ccb596392a6bfecdb39796d04ef3621303130d23cef9d0986f31d78c86bb2df9838f0f2090ccb2c3b"}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000005}}) 02:20:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x340, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @broadcast}, {0x307}, 0x8, {0x2, 0x4e23, @loopback}, 'ipddp0\x00'}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') 02:20:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') 02:20:27 executing program 0: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1000, 0x0, 0x1, 0x9d88}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x8}, 0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x61894682, 0x10880) syncfs(r3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002640)=0x0) getresuid(&(0x7f0000002680), &(0x7f00000026c0)=0x0, &(0x7f0000002700)) stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000007540)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007580)={0x0, 0x0}, &(0x7f00000075c0)=0xc) getresgid(&(0x7f0000007600), &(0x7f0000007640)=0x0, &(0x7f0000007680)) sendmmsg$unix(r3, &(0x7f0000007700)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000000180)="61d34dd0c3e5bc196354e45b0cebce9f3a561581030e22836862703d8186736634230c276e0424b5818a49d19a95ed372efd121b5a6f5b5d37c011087189ef2296783f335ec451f4bfbdd6dd1188d8dede4672c9f07f0ba90e6fc15ac2f7fa4c76912d3147ed8521e47524103d82d35d8dc4823f454c75b1d8bd", 0x7a}, {&(0x7f0000000200)="a1041ae96108eec27f12a3ef9e3fa0297c7473bfb5fafb49d64615980079ba5ddbfe381e31e4510d04e485171aa843dd68254e8806e8dc00733711601b8e65c5f9fc4840caf8f6fb01d75ba0b1eb270290cd00b298908dea38d1bc8d318a9c595936bc8cbbfec47aa8d0b0f24ca7477fc442542fe9ee17805ddfaa9094e2cb3c74f42c047e3d7ff14ff4f27983904b0bbaf9606eca084a6d72c5fbc02180be4bfd1190b9bdebf632ec33faf95c737cce11c3a6b6f78eead8ac4a4ec2509886dcd483e8121aec9c8b7a7f6f1919930c05e035002bab284f9cbc50df9ca7aa1b92259a616ca2cd6518f3cff80900581ac112af9007b81861b0e7168d5620f18164cc95b2ec33adf1d17a687117e02f04e919ae90d0fe16d0dacfe9256719dba9c0668a2a806e88e6219b9f470375833aec83ca6ba13bac6956ac5d7302e2730cd584281229c17f55e0f0a95942924b61a2b49706cf33e870bf66b4b7f3d8a1dd300f5bf93cf52a5ca2cedabbc04d865c7b787a7b6805ecde1727c18894e4273c58be455bdbddeee2dcc4bcbe91ac89b3d2608cf9a3238c014badd314181025962c4b4283ed8f8b78ba7e980ef0502fd31cac6a81236b92d5967491de273284ffd6bae993da14f6216f0554833254af23ac3c72c16551145a6aa87aa12b6ef4ccd27e5b97d4797cec3458d5b3348102b60660c4d4b78224d0733a77385b7a3ddaa03479e4b413df8765d59c9718a0f28c165204c3affe4f07612cd79f3229e9a08dd93c4508103175942bc3a9e23df6ed3299456971f33779652d45adb7c5cf4531e6d041fdcf6cf357dbce41e926f3b18fa9e1b5d7ac01c4a255a18116cf2f9203a6cf8167d721abefd10aa3553378cb59a4831baf36f07432e8e473bc3a07e33779b198ac4d57fae3fbadd8a23d2705a47e0ccd62c3b9ee5514d61dda20124eadcfa9ccc49b198703230873c503372726f94cf51b7d1c75b08c3b25407bed892c5268f63c212f0c7d6724832acf7903c3180f197cc92b767f4eb0e4181520eb98a0687740a3d106aa5f9bf325bcb90086ccdfc962dcc3e95ffa5496d5b43f4eb318f07e92a37856bda6347094cef70ceb63db2fdc43feb734af245fe7b027ce609a3a16de9c9bda81e09cf0b8c635ee81c3d967f1315fcd31e50b60508d598912ccfab20b3e584f6c35254fae0fdf9158e177d8fa15311dda6d682562dba7577d245bcee9849dd23f0ac7b96245d419acb2379f7f7ea8fc7ad9f772bd30dd3932e4cf0389371c120fd130e8e94074f46702e553d459b6ada7406fafbb1649fc89cc91368ee1199adeff6d18af2581b50244d578ffad0cd8eeb7dafc4c67e0683682f388ea45d9be448b48fb72c7d86802a7cdd1fc280047333fefb967520bd2c20974eaf66bab073a3b0d4191a1c8f34c249a0b9acca41db37e74b3044a53e54cc94fcc59ee557e68f70945e704875bfa1e9914e924780ecb4f845ca218cecdc6d5f7b544d2646dbd893356b496d4d30ad35ba067f3f70582fb82c85fad92086ddc5baee06d1e932607993fe153445fe9d6a1b2342f0fcb8ae46d80c9ebe97fc6d1c52cecd99d96f2770580c65467bdaa81e80acc388bfeff17aaf9e34be662f2e8f73fafb1f33c283d82daafb41d0fd2784d40f6c0b0823f557fe8adb986a6db3844e222414d0d89768258d5afc8d8a66b8268e28fa6bcf0808184e7dfb8855bd2c63d502158fcaaf85b3030c5333a0db99da2bfdbb90ca729fe05367aab0fe2b3407a1e5323e343e01892f68e57af51cfd7d6aeb05a001b1159e761a4ef76c2f5f05ea7b353a841bcf239b73c7279df98be6a4a7563060aa31c4ac1d58eb4ad6314d5361930f676f0d2af2b1c1c92e6d5ee747f6f49e3bc6d6e4b6cd4826c74724a9b4339f9a1651eefa88418ae18d44ca6bd8ba3577d8e7b9e6ef420a1f877da543455ac86cd72bf54014ec0f8d5e3a100a26fea91d24616d6ed31ed23c858e497c6a768120ddf9c0763bf19396825cb50e9710f7e2522339ed367093d2fdccd2a587f4e101db764a42df88c4ade8753103ef8535f287bf19be4337d0645fd01396bec8062e6c7b739e3c9bcf86538927145bcf81dd2d5a26a18600dfe651eddbd26dadcedc9ded711e745ab6e1312c70614d3d501ca24b28fd4a9408be07ce20566b8c84a38ff8829090de359f2bb986ef00cb38c415f1cb93ea198a4a9fcd321a8b02434a891539f8f12993e905b7b3411fd3660643565a9390136eede9b5bc0e5df2a77841fc9aeffec34c8cf900e7de467e856ad20d9d2f3f2d8fefae2241800abe022c07597c085737b7c9c1610ee3d59cebb511cf61bf71a1d8dbeabdb574475d4574f5b7a6d8a8405c12d9bb384ffb99e6d9509626466115221a745807a305790a3a52cbb737f27ab6826067e805e888e1a9a0124e46d19e20c10af4d80fd1895ea519f807261399a3bb1c7e50c06a3787f62fd71b11c2fb01eeb4d2fd221f6af354510587c1acc7e1dd1dd6b1eb3e78a5e2c1e5dc0bfa0cb514a4b56aa285521e38a40a60b65837119314bfe4be8f65f843ab9800c11e8c668b5c481d5bf1164b03739bb4ce904d4d2b2629975e1846a30dbd29058d509bda820439bf65365211aa4444ef7a0c859e640ae73326f96392b939578b110a4dcab8bc4816d2598bb909769121389306451de93a18f63760fe62c6392e1815a012f2a002be624568ac43142eea6461437af74949a4fd6b4beb814bcc9c5d95f0772359fe54fc838b340d3b4f80ae97fbf6bf6f3eb3e05d4ae0d3120cb2967a0c9a3e0005bb3d60b0f5b8c5a5626332d11b7f0b1b0eff0e7a9683168766da44f5c6393955fabb36eb6855eff04d47135691943b79d19443175d55778ae2ce32309aef99f08c49d02f8a81590c38bb84ceba9d89d5c94a27cb4495e7cdc8b3fe38ab716328569386858454bf2f364d6cde12ba04736c691b72f3686d9a4d3adf7023af18f20c04fbd71330eb3e4789e8078d1bbe84ab0ca2866ec3f57d422a1e053396322b3d9ea37e0722b1cbf81bff3fece6623337279d924fdf0b32250b522d40d4eb1b54a3f87aab878800321f41b98928ba6343ce45bb7eefa96eb28a87d03164ad0557f2f002c43d7dd6ac9b20e27d602431dcab7b08f6060ac86ecfdc17eba4d1a0cebe9e5f66f83c9e1519ce31c65baf1ee980ca4c6617783754e4150bbd062cb08f564c43ff8c3abd601f2aa1089fe471a5e6551dc4c8ec1636be5c357105ec431ce70d4d41b0113ec2d538f8c30b4781f674d2c1c93aa3a7530a49a58fb59251d59ac386706e8dfef3ec4da1e3b7efc3f8b0db0e7bb42bda3109387ebcc79d01958bd41ed7446df56be9f2b14d4185daed4a8da1b9d526c73a31969d2c21c11927306eb0bf02de5623aa612fa8585616d9ccf49bc1b2cac29d06a855cb393e7f9f284dd895c37ab000c548af58670e82796cea9b8868a08d9d92bb1c4b9d5269c88a105755b33488e8bf0016443c4bd02c416682cbfd9508f7a6d8fb9b29b84b14362724027c972c0101c61135c4deea96f61f9cb23d215ab63ac9e134766e5d713ef9669f7a36629bc6278ff3065fc1bdfa9227c53b58d71b060f91c4529e496e2971891af0087cb4deba52e4d03490236a21ee2063ccd3d53ce1c336c300f2bf5725c88a9ed0160a95eb65149ac0a140d4056a0986f5f4d938d213db2d1dea7f2f9c43646ba47911545fda02e8416ea5e89331645edf50b39e1a9da0e7321224cd6a183312d15f72bef0413aa6079a534efbb346a6d0970a21d30c910b70bcba504288e070d1f10009d4cb0fdfac9ae8baab3141036db7ead0457c4e61690a976543fddc73a6e817759a4837fa220d666b008f1b4b3076b2f6c433bc8657897ecfcf6db57db98d24e6e6c5e1fd6cef62a1c866f30dbecc37532f16f610e0339e9f70cb144a4d6379f7e45309eed9a22bb6ea785638e8e8ed13a658e4a00ba7c4adfd6665431205624bf88cf1f8947ae4d922778f15c8773c80f6a5f7b681035ec1b998d65d01d1ed936ea82ed5e1fa8389a39bdff2c634fa1fa1a86b415b5ff78d1804f634446603f3e9daa3bf9eb3d0d44d511c4081eb377d89d0dfef3b5e55a325e4e1858d9235ec96ed98f8692886f78f3342d6ba3469cc548ff6dd07dd2526c56c11d4a5c47357c3c6c480df796d956ece3d1c5b12fa487881929ce14216bcc97275bef8c991ed9182bdd44c464515170dc2f33ad129ae12b67a0903493dc51bcf91f9a1541114266c8c129d3146636b812070305683cd4ca1ff107cfc17a08a5e3a6dcdbf917ff2778e04a35990792af923b4d7daf635143fe06c48923c3c1e302b8ab1d1a7ed39fa85308027f92b30c953fa4c09ac4b3793a6ba33a8a10c0d34e42641c97902a23c7ac6a118097e5e7bd607b7b81ca784932e8d3363298cf03316066551fb21af94aebb13094a99b4ed304f0b5f7c0385be2d42090cdd425d685124bd36b9e1c06ea1148f5eb877914658ae5952cf17bfcdb099fb288facc009c222ecb4ca4521792ac77e48b13a80def317c97f0d556b9ee3d27b5ea909d8c339e1856c675a128b79d40b872ab9ee3dc1550fac67bc7b4279efe66103bf3d4a10a442bd9029ff5d6c71936698297862766280ab75f410c7780ccf579198fc5c020261405068984c719bab55a6b2e1cb519825a89fd6fc40e8e71f3acee467076cdaacef40907d4c2a0269befd4ccb398b6c0164d86c20f670ecb9fef7b898f6371d7770f0930129811399a65a6973004292f2791c9819a85d5afa3fa77a4972b6137b21a000fa9e81f83f5f1a03f5466c0eff4275a18a9444ba62e7b747f02a3052447dab649087a6c1bcede60fb9ec8e199bf9c7b087b8252217ee20721077a35a8046f63dbfdea392947ea22348900c8857e6d46bed9cca762775d5d93f7703378dcd72e7201f5e82864c22e66af513bbccbce9f12af27aa532512a40aedfc35ee73588feaa043ae3187d6892f27020cad8ac89f4a9f62a645eb88d6d959a371c27040349bad55847763cfcf06729685d156b88d8ea2ae952edc2027035577a5a51b7963169aa25253d645fd5e239faa7bbc68d6346e7453d5ba784190c5d232cb012890ec8ad091e1df0625349c96667640b3e3d34f03a0e0fb156d4c7ad7e005283e91f1f97acf0b49ab8d2637d378dee6166c430eafaca8a6b9b284420d12dd0972fbf9c0fc4d4d26c02f80154147c5bf0c8e2f84731ea6a6de9e344ae02cfe304fc79ecf28ed64a116c8eede68f5b129cee8ad0de6bd6f5ce0b92565ea661ea430884009c57dd8f620f9ab67fc61e96f9d108955d51578f638e705ebc19d0f2869eaa5fdc070a03ead8bb96f77e2cb1b64d38cc5aae260b982a289cb4931d8fa2f1bb7dd4bda8bd0ff31e3c98b2009b24696ed8aeb7c3962f36d5c3a11aedc98cb5ab54640ef4ea088bf0ae06bc79f6b9740173d39a0b9641238d2002de4d654be08cb0b368d893e3d10c7b82bfb3d8360699c640b9d875bf995ebf4bcbd7b7b463c689b69be553b66438a0293593b8f26ae55ff88ecc2b738f1fe9d047d47d2ef1d4005afd648987a85651df8cd292b8f340a60cfc7ec3da14abee48619bed5c83ca0c895adb80b4d75cf39740f5390fad16123a5d8915f18ba5f1a3f9fa8cc2ade91952d69b261fc1f0e8b25d95b45fe493185546cab546aa0fb4e6c20a9c326e61904c1f1e356573486cdcd5a5caca472662850e2ef8245ce9234a51fe63a7e40d176fed32a4bdcb62c8a94ceaf4641eef58384ad51e9", 0x1000}, {&(0x7f0000001200)="53fd04fce1e1b897e27213e0fb905a1cae76ce7aaa37de09ddf09314604592ac0715593bf8fb81e05a", 0x29}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="056c4d45e66f7181b11de035a5f91aa36af4382cab01b4f4e994f85a512b5f87159b9b", 0x23}, {&(0x7f0000002280)="a5de268df0645e8ae371cb8cc000619227317200d572c4a2d851e375b15bc630cc13a42def13e0ed8f11493f0a74e7a02d0bb309bd85fab3a6ac288423", 0x3d}, {&(0x7f00000022c0)="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", 0xfb}, {&(0x7f00000023c0)="40c5530960e23daa59e0dfcb1c1019e0d37b08cca28f8b490e44757e73d9cf9b966f229b5b653727c4b1347065764c199c9aec5443512a3000672cfcdabcaa7727e59cd899eafc5169c692d7cc11c604b33100a0ba0f7681e97a40e1a58b3e2318a0196536d4ec25c89ba4aaf42d65040de10db157700bd0667ef5e68fad83a784dea4f1d5e599c0a66f76cecd58988a309e5c082a5d3daba187638faefe43f13586f80e1c49caf9c026bfd82c38d470cdff8134fac1377a404417abb3dc800f1a55b9dcd56dad093aa01812012671b3592b7c20b68b7847c56bac5822a4980c3e860fa9ae87512cd3a3e4c4ca", 0xed}, {&(0x7f00000024c0)="1cdf800806845d90fff7c9181df6806d3aceb9f3d56e668fb0f8fb9c6d8821a4eff4ba3c9d583d8fd6b967f566b810331d785a2e5992f3e9d4f2b6410b34da302ebda0949c31d7fcc99d0317e616d1124969ad908232650b1e8f78763be431921755f050e1576ff7051073ba5cf08ad8ffa3624fb1d8a8fabbe2254dd7089ace411148111bc9233b9215e0adf37bf0d62f38512a0a6b6540a5582f7d", 0x9c}], 0x9, &(0x7f0000002800)=[@rights={0x38, 0x1, 0x1, [r3, r3, r0, r0, r1, r1, r3, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r3, r1, r1, r0, r0, r3]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0xd0, 0x8000}, {&(0x7f0000002900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000002980)="5e787e7bdc1e7e89436763fab82bd347a1b55412e9bd9a5565b789035310b916f8d7d3327f070226030e7d5f351603ff52f1d064a1dc4dac536de22e4a8b203bc16cea43644f08c86c35d271576a", 0x4e}, {&(0x7f0000002a00)="1f01c8d8e4db8fca75d05e54087005de3d22b73f31619927a6a3303e63aca47652f1e7ecc68645233f958d711b8c947c359b", 0x32}, {&(0x7f0000002a40)="54093adea447042d82ec5fcc795971659ff7671d0d6a76a862da6e4face745b445480ce5bcb48cb15c8d76ccd801b0d5478b1918b959c905809f9a8f2577ce2b6830480c4e3819582f919f1e47da51ae22238e9e9eddef476ca2083aab94719626dbf9fa96606cbf500a6faa0776381b6d0c0718c7ca163bbf9220a127d56e68fa534d48bef676751fdfbb0c81b91cf4317fb0b41bbc26354c8ad219fc197e9516bcfafdc3c88a62b9679e4a03a6d664cbccff7aab993eb61e0a84af81d05c6af56ba2d4da1dfd047ef6a928fb9a3c60eb75", 0xd2}, {&(0x7f0000002b40)="c26612a7fca96faed88240d94247dba8eed7ae37c997d126f6a9f5726dce02d6d1eedff848d54d4fba84efde6c5cf551def61fac0fc7e240baf41f4890ee6c70bb9cf47d6444cfc47e69e41ffbe7f2f50d0dd8f714b3174967ca6b021d51a6b3fdc5d5c2775699076a1690833a0609efe8911a308a0affcfcbcffda89c5d692bdee16ccdffb98fc91aa27d04792c45e345a010a644cd06041ff81517cc7495e62e57c36230bda7bf3913cf0720c05300bf995e6542e731f15c570e0383f9018372343230a466efeeb80e712b37935d05061f9ee0488ac50330", 0xd9}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="71ad0d56fe869e59173ccc2f48dfffbf5ef5d078b92eaf7b67fbb927ce7dbe96d76c98ec13f0b3041f2d360cad25801932e93627d936e4808b7496255d45b6fe76bbf10293b12a01ee99f67c170d869acf14b81118996e0cfea4c82740f36ea9d29aca3477a185c52492940eb71041388948d28fd7f37c3da74797097689aa40613d102295a3afb77cf9626ef1cf719de14eedd0f8d1c60c9e47df48ae138e13be63edc05350bc17aebaab6a817636e1be3138711130bb0d09bff3ad4059d1768d6d27e70e78ec18de3d5e3c0914ae08a069c44d6ba1c097329d4f1e2eef54ecbbf9f4392f96f3d34579d00eac7cfa728117aecf5550cace9a7aa4b0c44064", 0xff}, {&(0x7f0000003d40)="7f5aa6c999954102a384695f1f155135da13e3e0ed8e034058ef5192b1c12936bdff6b5f7ca2784c5314cf06beebf197cf18561727ebdb1b530981ef140b227fdb22212d68ccda49a11e22cff21a164280b2090152b74997da70e93ddbdc3386081bce9f2cf8e87374ee0ea1711584f2ea8277c6e516f19716a25da6fd1a1e14a656958d2d5d8a", 0x87}, {&(0x7f0000003e00)="6f6257d41cb1d9c6676dfab5fcc40e492d3fe0a923d72eca32fbe6b0f397b4d56fa05e9b805f2f58185f38c3780b8b5328094d48bd03ced31f418b5f95c483838e13614e7fdbc8c342606f3255fc2aaeded2405fb405d97c17fbbcf1f495ba01f4edefbf2079dfe023eb2415e00af8b4b7671c66749f6c95d3dd38baa1edb5541d6f2f0da0bf1d21fa31da74f9362189d5c4fd8ac89205e375dd67a5b74d2b37a1d8445a0f730f9004670a5730a6ef1edabeb1407abde39823bcbd34e74177b0ab3ffab3f68ee79aa8c5a7670439509793cace64c723997f38a75b6af315c6234fe8fd39d104fec14a7d1b94f4a19a426bcc3849821ddefd722bca054428a3c3c8ddc02f04553b808d7a0db9d2207728b62561ce900eb46c77926fe94ef2402656b3d9afbddce84764a008e454bbbff5c8dd4a31364b93a7fa9d255c560c1a43646942d7909093a6c79b7f32a72dcdfa0c3954c38b90fe5e66f217ec2cb86b1b7e507021ada1d6d14edd085b39d3dd69158200ae220e3a3230df03d3cf8c75792bed48db97ac107ec58eeb4179949af6aeefe5bd7bc7a72b9ae64ab8b157732a9e83cd9df48de0708535749943076b5926f5c5ff5303ad3e27f73a50d001b49b9ad5313258288d38e9ed8a58af8bf23cf00f3aed3a75e88d64425ae86aa7bdb9f7b3df2099a1377c5f26365eaa4c0518b500aa26708e046a21c61f93e047b66a482ab829e0523535149a17a620973225b2dce9e2aedf775dadf546e803743f99f8a840771110c0bd6eca49b88129632a6431900d35c6f8b6e79099f057c9aacd9739f3cf2320cd0b6ddfb416f36daf77ea628460eb37e62833f4f90984729d3d5c640d7074655765cb61a814b03a01985b5efa94f9dc6c08cd348dfbf3eea94c09731e800d5267529268a37bdf5be09d83783606df66802fbf51ee8106fd182909103e6598448be98c0919a0b5db0652fddee381a3cd09f76b4127682ffe095f4616b4e67933e3d02a4b0c1a5bc8b66b02b63ba6d1c4be601621a82b4564e010ab201cdaac5897e3bf3eb6541f8b31937ef43ea8b39f85ac59c6cbeeacd583a6f1f95ab99a801f08d12b1d5039cf659029fa6a33e7c3ea59f1d2cffee79848dd64ac90df7096791f22555d4a21540bd364c60c079baa8ff865c9343dce474cb212616b61113387423402248d92f20b159acf8376ec021e403738e5f83f97307854aa9188b527b874a241adcb2afc9a5463be329d7e29d2cef73a4bf607f161584c350db871e223d0a9d619e2b7b2e3712a54a454cba0f961f0b7c5fa88f99e4407c550c796720c47cb3e8396aed4f724625ed3caf596a2f2dca4f5455820f784a26d0091237a9f58d5739d603b0d671ee247c4d7f4b36614b02e1fdca6d042e1594a92d252e14284ef026321c0e05a8eff90de98a2538431ca0af767ac92b5cf174c92333593100ae1cd600ff6182faa9cb6f9aebc47bf46000b7cee52ee6aff655a2cc25c74fcd4477c2a7e8ad9d439ec9f9acb545924de627d3ec8f2df0d038743e6a6a9d326ee1f9c28df89d35f01b3bc88dcf0159da909549604d4485d544053f963c8223733db4ede059071bde3543d8c40672d85656ae929b13f6a9692fca33644ad3fe7419941f3cc206a1bc589dc42427e69980b6142c670ab617f7aab1e23c87599ab6741a4ceb967377088a68b263bfe7d9b403bc44808084c1154896fce482f4cfc6e5384b8a5805ab953e39d02fa6e8f826d8c636f904fe45a719100c7d2295c06f87d53a9fe37866ec55a8f507138d21102d5de83691fd909649e3df576dc2d3d103ae3aaac43b2e4b2aeface36013f8b7c4b0936900dff7876c1519d72e19f17ea920c26d7b7085a6cb6a000fe871ad512f6efa870e26ae97f5a09794723ec3ce31d18d15d5323738cf8c5eb9a452e7f7fb5eb8bd5b50d7a50fb0e75225c0f1d6ed426a4d0d439d9864eaa86e027b37c2805aa4dc69ed94f2190e41cfdd7e14da7bbc7344b054b3efa5909aad1ee3d374d0bce7ec1136d1d2e27f43e537606accd0e86cf5963b7771a4a2e940fca93d9e3a0269d0e5197afc5323813dc62b6f13e81e98f7305a3a07412bc0d4d71021bf4a99f7bc097e1b20588f05573dc92602c43a5452742325685c53655937223bdf7b0424e31f8d5cb758aaa56e6e4451adc415874323d16fd6cc27207eb0d7f1f1ab4302803cd3b378720af8cf1b0a19761f0e869729d741d5abe8528922547b4c718b2e8cda8f9eab3b7497253dfca9ec514591169503df8e91038a21b9aa71d07ed14807df009f28ad98af8212d5538614d16fa81ede5b71607f4bc32691c561e7a5015f7be3e393ee17b6de2552487c3a52f29d8a072123bc02aaf7157fbbfaf25f990262b134ec53e40af54a4142c56e934ad0895736fd0eaafd02e6913afb521a48ba4a1c00cb76d43925d3201c7b4327e2c2d7f0e7b0402bf797b09e71c5b28ab9acfde9b369d174800bb8c5944b5359c6b9c2ab2a63ce2ca33d3dd759dc16f0a16f189c2ad02a3e8fecb2d1e8afe9b7efcb569695d7200b1e555647f8556a089617c7e4f6b87dc91ba37380aed739e6dd5a85e868e1a2423a9fa81330e23c45f79b957f7e6af5b855852ee2c40311bc1b01f5416be444208baab26f0cc74a398c330425aa1972606af7e49d8b858ea98c1c42fd4bca185a8c1f960b9d1846a84a60781655b7867a5679ed28006e92aa028cc0018abefdfe179f5fc2b367db34da00c428af26d453a71d35d94dfdcc7f656e34a9ea0478a2adaf4822493e142750962150fc46ade60d12d3e878284dcc6745fde7a465b62f324ba10ae2acc5f8045ca06ce300be91fbd505c578fd7235cf6a01a1c968fa6c21aeef8c4a64f83b45d7f0948e0ce31201ea9d98942ab483e637aa901dcf73138f8c95f06022b24398c4d4d192e90ab148d480b55be063f30fd66201fc37e43e9de2c3a54fe96121a2d6d8a118b170b7a97858ce16052c90a87bcebae7cace6b119ca75ac23f07369f3a9f5208b49ef99ee9ff040cd0dcc17ca014740c763092ef1bdfe68f26c88129b8eff675cdd501199719af71ac16dd4f6437c9fbf1afe8f378de686471e9b136ed0c6eacc6238523559bf9bf04bd7c4b6f1493b7302a5e7560c7b7b9bccf1487346ed3d2879d1834b084abb85e1f73cf7f647cd25cb5f9b933a4995a5fcd4f1bd339d17b927d6d0d57ade9872d0fc8858e63d190af1359891144c1b06b4d1b38321b369e2d4d05516bf02241b908331bdf3f37818cb7d024e87bd883f6450d3e3053ab5b84a3ac3952bcb26bb34aa51660c5cc81d314f258f973028b1e6b1daffdc0156bddbc743a56b857e0934337eb6581f314d6ee23e4d74fa29a3cf5ce0fb107e98b02094e57c46e900aabf6f701f5d1252928cfad5ee531f75966d972d944950b3c7a3f4c4652ac7ebdb91da5ebbfa148e818100f90b1aa5a91bdf21e68d4e3b624f1ba056e225b926b762e04c33c2e6852f0e6af3fd5b4a8c0f94e39bf4f84bebd39a0955669fe433d38565b20ca31ba9deae21937dacc11b3ff0659e43785ca3468c70c73965bb507ed09dfdbebe4c4907980950c6d2a61416251d9c949a702f864f2ca76ceea92bf8ceaa2797cdc053b06dffaa4a99e496065d058d93d302b7e3f62c4e2f8d0f3f0c1b2ac532c18081101b3d5f7da6d9f5f21bb4ef1b6dda8cd407500d76ebeebf00d442a87a1af898e6639de2319e302cce8de991febfa000ff7f8e01e827fe3dd4eb0ec05aa4115b90e1588daedb4deb2bcff8fbbd6d7640e33ea0871dfaa8dd7cd69d9594b46814310a8dd3f09f7ec682eeab07cb450ba0a58cfb977f97fb05fbe5e9a8a279fcb80e35ccb92157d1dc172bccd4f529e272ce1ea75993ee9c1799dcabae9c3c38134eddc8fa126408d7a05b9801410b0b78862ebfbb0518a3dcddacc45ce1bf171bbd451ca8541fec026e1ae30bcd84a818ab40ea3fa9856e9760eee9d48dded6e4322c3782b3e76944f8e9161e6e840ae9cc82f04bb394546a78fe99fd84dba028834391bf897922b43ce10de8f8d0d93aa9e7ec13da5c3e4cc6efa30cd55886e57e09a0e222c207f474d188c6ca2e84db6db6b9b4a234c24bbd52bea684f138b8cb7c81dd88a5b03ea124bef1c5955acaa5cba5eeb979010920d6205f07193694723363301f4d2259c32eb19d71950b26eff94d323f761d88fbb56d615feb76590e87cb490b7ac09fd457c5e4b92112acd9a31b49000b587c9c869beb31077c75fec9f396acb2633284310a40f7ecef00b643a12d25da50e4687ab954fb55998cfa8628cad5aac1bfbcfe9351aa1d2267375d9cfecd0d46a4654f6617ceb409d8271634e89af3117d2b4489decdd9c9a97e3b819d21981b3dca5d9b22c28a2ee997ee166ef775b0945add9cdd75e07ee7b4f40acb2544c9a184dadfcca64519e1d2b237b2e680715571e38b38a746880c35aab00cd1cbedffc31ff91f948a8135486c61044d86cbc8a9c2df527986a91baff7cbb16a98e5bd59cbeaf0b346166ae6e32a2394936ff424d4c53bcce2a60a9cc340d91b0d0d232e06d62cb76a2ef1898cdb7fd06fa3ec16e4466b2000eb75d89d88b3700ab7958ae2182089ca7da28e3131c9244ef7844c94815959a8485fb39f511190558fe00922c69ef56001210a431792cda4a1d3d21481859907f63f19f51ea861d1b0bca4a5a735cba7d6319d0317be569fea5ecf32235c40b126d8f6cf70c7d6360aab5ad7f2251a06ec1786463694022a70bb98635fdc2ecd03b41856a91b869a518e411e3a7e9d8dfc3c2dd19c5feb114738bb67e6ac514f5dc421bdf1e1375417d1435bb819167e2aba396c2c64f33a10e6e8d93d68a49f734eb738b71499a2f043c643bf632d1aae2c5f41b7542b8d4c229f67b4e2c08c80bf52d2f7057fd3df35e3c7e19b9453c724143ca5629c230281f4b6cca15a3c459ba843407db493bb603ed48aca5d59b8b7f2597a1159214858ba48d4ddb5e395236d3320ea432657175a6cf389738f3dba9217cf705eb2ae520fbabf37340086f01a58765609eb2c9c884075e170106004c7e53f2a22227084146a8a6057dd54afd4b84c18c9af1c86e46b1e5563bc2625a1ea651c793a698fdc6417e9120906a35b28745c6e530ed83552b85a32c85afd3b40217fc5475a0d8cd570e59bbff4339ac9d0696d31b5ad88227fb4615b2785db56a68cd449d24315cc3985f3df28a8f6ba0a4efc0f78db4484fcfff3d2880b3ccda7ae894a374a2163213544ac0263206a0cdc99f42ed0fd7e345a27da6e53728984dd85f02951196fff89e21c60fdcfc548762e8a22c5a0eed5612bdb718d0709488e047f5c65231d260351067468afbd0ae5a93fdea224a4398723cc4e7b069856b57db21b7beb20a8c06c1999d97dd2f1ea7d6bd5dd58e6e777a162f2107df5d747c6acd74381cfab96e15c8638a25099b034d9b8fb672c8a132ad480e2e106817166c133681b66c477feac1bdac4f2fbf571091b72b1a2030d49132b10e772bb41001026e0edb7d75161280873f359e883507604feb3330a3b8c71f19137b1882709578f85dfac7ebf6687331e544b1d7cc3dff42c1a08f2548be0f6aeef2d4e0c786cca103fa3602bccf687a062e5e92d49dbd878695be1bec240e82f35bcc9f7eee02dea38e32b85aa859f8f11646bbc329dc16cacd18916070cd79969fb293cb13e700b9fdd577a009f2929c6be1de130f4c223a8e381541d0032d4a966123573f6627d0ad887fa14a38ca04dfe", 0x1000}, {&(0x7f0000004e00)="5de7ff43cdbc3d13343ead1523358d0e80ecca93258741b3e7fd9a54bd738bda810c15170b9a09ef9a1379911c62f2d17d3273433c0a40f7c0f7ed1601f0c498bdd88dd50ef038063b67aef193625aa8205b2a2d71da370ed00445695dc8c42c2dadaf2062984862c22dcf5932830ba5c1fb19693d946219e021c54984c951d625de74f0fd01e27c8c", 0x89}], 0x9, 0x0, 0x0, 0x4}, {&(0x7f0000004f80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000005000)="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", 0x1000}, {&(0x7f0000006000)="eed16c7b4f8f8b45558b991288e090e4c0cbce2beae79c908f93807c6ff64f8ed87ecc4af8156177e2767d07b8914dc327c21836f8325351fafb46124a66946a007c277793272e3061036816a8d168524dc7b9420f8745fa89eb246ea384be76647015e43887f41b8cdc9b3cba9c51accbee679c2469899e8bfb9b405fb3c4dab3387130c89a228f211003ae272aa44a0486058d11917fb01a328fd25ce70b4e5cdba56e39b234a191c09d33852b68baa13c7f01bba36052d46c7859e7241060dddb00ad2bb5e8691d9ee6ee67", 0xcd}, {&(0x7f0000006100)="5a86e27b8eb200c017c297df22bef8833a4ff7104183f6ad20b240cbcfa1ec87f7401b77136c66c9cab0385cca710853db82f45bf3fc2d771c214e169dff73cdfdcb7293326e8f7ce383c2968e673ed3b6807fd32ff786c5668b4be89f7fb25ce11a09791b74d412a443e679602475dbdb4c641bab6f06843263c70094970b917183f21e2cad65a21b7490e760dd43d9cb763f2231f401a23878d1b3ab6cbb", 0x9f}, {&(0x7f00000061c0)="e62f999c9b3137c3c6d9e9be8381e804d18d1dc1f3855faf1881480ef2fe690e2159bab45627a62a78ee3c744b3e7dfd565dbdab5e6c77289e01bed70813b8948b7de0d5339cd2a5160e73a3315406a07028c5e651db2f4b3c9f6aae0e01d8328cf8368e1c3da43f4b3ba87c36e9f8e4cdc1f516a4119496eb219dba9c17d3f239baeab9", 0x84}, {&(0x7f0000006280)="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", 0x1000}, {&(0x7f0000007280)="858d74e5f5efb70baadcc33536d30fa1f0304de61f5d7e9526a4ffbd03ae52786c9ea53186b4caee50354d3104d503ef68dd83f8822f031077208ef229fdc80be91dd54ff8460bbb83ac", 0x4a}, {&(0x7f0000007300)="a574c984d1ac999ed7e3e4ab6f5555eba80b725b81727d95f7ede6101cf962c0863083be8ab9c99f57d41d31a1ba8780f8910dee4bbdcb4a694f93d88f445792c59f977ceeceaa2cc139b609b56fc7bd5b252da0d4b80155f49c3c2ac46633d3bce6ec76810ae2ee49a452f685cedee7f2b9dac63313f9914aedef85b7c38814e5b0df3b5000010ae4f43f6c1aaf48fd037575e9137894ec52515b431291ff7c577c61fc4adf77a361c6655f", 0xac}, {&(0x7f00000073c0)="12826306e0121f4c6cda1cb90652376dda68298c7a5af031757d18ddfa89507f6f80f8eb0581c9882282336583a9662a8313ad6be0665e1e79b66ec03e6216cd89092293515b70f87c265c26dfbdf8c935bf27c7b1eab1f8948c64cb1ddc69d03e022fcd4593970319d9e500744a96cae6d38107d8012a596ecdb221935ede4317b48eed8e6d1a70ef8d4b6a4250dc8fbe87fbdbb012309625a51d2dbdebc4b774ba4f866def5c424a014ba5e4618437c6b0adb7080a8930fbcbff812db358ba93587c940ada975a6f15bd", 0xcb}], 0x8, &(0x7f00000076c0)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x20, 0x4000000}], 0x3, 0x4000000) 02:20:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x8001007, 0x9, 0x1}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) fadvise64(r0, 0x0, 0x4, 0x2) socket(0x29, 0x5, 0x0) 02:20:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x20, 0x6, 0x8000000001}, 0x3c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200, 0x0) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f0000000180)=""/26, 0x1a, &(0x7f00000001c0)=""/203, 0x1, 0x4}}, 0x68) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @broadcast}, 0x8) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x7fffffff, 0x9, 0x3}) [ 338.504733] QAT: Invalid ioctl [ 338.513317] QAT: Invalid ioctl 02:20:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400001300290a001300002300000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000004001a00"], 0x24}}, 0x0) acct(&(0x7f0000000000)='./file0\x00') 02:20:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x340, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @broadcast}, {0x307}, 0x8, {0x2, 0x4e23, @loopback}, 'ipddp0\x00'}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:27 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7fff, 0x8000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400200000000035, 0x2, 0x2, "36aa5adb87cc7619bf420900000000e60014000000000000030400", 0x8000000000000000}) 02:20:27 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="5500000018007f70e9fd01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732fb5a626369627cf0c8009b84dcb1df136ef75a", 0x55}], 0x1}, 0x0) mremap(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x10000, 0x3, &(0x7f0000222000/0x10000)=nil) 02:20:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2ef8f66f, 0x1) fcntl$setstatus(r0, 0x4, 0x200000000042800) ioctl$FICLONE(r0, 0x40049409, r0) write$cgroup_int(r0, 0x0, 0x0) 02:20:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x400000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40202, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000003000/0x1000)=nil, 0x100000001, 0x0, 0x80, &(0x7f0000003000/0x2000)=nil, 0x401}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x202, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0xfff}) 02:20:28 executing program 1: unshare(0x400) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x3}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffffffffffeb9) 02:20:28 executing program 0: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2402, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:28 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x2000000000001000, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) fanotify_mark(r0, 0x20, 0x1000, r1, &(0x7f00000000c0)='./bus\x00') r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="8800000081ff03f33cdca2ace8761a918249335bfcf35cae6d89bdf59c3a0c5203fc39c9db5b1919e50ca060e111c102f3d8f547ec4e338af7ffffffe5ea4648eddfa05f2417e93c1f53407dd10b12b96d53751dc614fb9f035e94be12525a373a0d0bedbc4ff7f05a2c32fcda385fe6410796dd977a0249dc30a88118c53968d4f7d755"], &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x0, 0x8202, 0x200, 0x7, 0x100000001, 0x3691, 0x1, r3}, 0x20) open(&(0x7f0000000280)='./bus\x00', 0x10000000b01, 0x0) 02:20:28 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x2) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x70}}, 0xf3, 0x10000, 0x2, 0x80000000, 0xc}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000440)={r2, 0xff, "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"}, &(0x7f0000000580)=0x107) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000140)=""/105, &(0x7f0000000280)=0x69) r3 = socket(0x1d, 0x801, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) connect$tipc(r3, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x4}}, 0x10) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) close(r3) 02:20:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40041, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000500)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/104) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="fa0f57173f264bab8ace30d66b659ce0e590e1a8fe1fb92ebf6abe426c258c17d7bd8769058f3884303363de5ddf8073b7b54c09bae7cd47ebd1221a45196b0cb9df6c822f4e526ffef805d65e25ca026cc544247c4c97a608ab76680518523019ec66886383e87db7838e15d9f4376767e6bb92f8a136a07b5c2fe0ee2795a1ecfc981450afa16ce28a19aa089e485f49955fa7f4", 0x95, r2) ioctl(r0, 0xfffffffffffffff3, &(0x7f0000000400)="2effb0c854814330783f95375af01cd58354cbce11cf1b555a973520f0f6e9f60a54769f69d2cf7272ba76c056da9079b979f8d012670b12bfa3b88d9a31566f81bcbe60326e7dde5292b1e1ad19ec8bde2c24fd4a0e01ba001de81cbb01e27b5a257074cfb91316517cfbe12ac9cc5f3e625f842642b8cf5273f135e1780b0d411cfe488d57d8498b03b718ff25fbb48c3d6cf062c22c5e4396d0699bb53ad6482969da93883f8d85d4064f322b610c7fe734ea77b5afd4b9561eaa6ceb86705393c9f2907a662983fde2e4f9ed9c0f875b") setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) keyctl$describe(0x6, r3, &(0x7f0000000280)=""/165, 0xa5) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 339.515958] can: request_module (can-proto-0) failed. [ 339.563392] can: request_module (can-proto-0) failed. 02:20:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unshare(0x20400) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}, @in6={0xa, 0x4e20, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffffff8, @remote, 0x7ff}], 0x9c) r4 = gettid() r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) listen(r1, 0x131) 02:20:28 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 02:20:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000180)) 02:20:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x1000000001) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680), 0x400028b, 0x0, 0x0) 02:20:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ipddp0\x00', 0x402}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0x4, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffda6, 0x0}, 0x4008008) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000013c0)={@dev, @broadcast}, &(0x7f0000001400)=0xc) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x38}, 0x1, 0x0, 0x0, 0x5}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000006080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000006340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006400)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000006500)=0xe8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') getgroups(0x8, &(0x7f00000001c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) chown(&(0x7f0000000100)='./file0\x00', r3, r4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006780)={0x0, @remote, @remote}, &(0x7f0000000240)=0xffffffffffffff2f) 02:20:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) rt_sigaction(0x37, &(0x7f0000000080)={&(0x7f0000000000)="1c00c4a2b1475300f0468376004d8bf6420f38ca7fb1f30fc7747de18f09e89822f047f710c4219deabe000000000f1af6", {0x5}, 0x40000002, &(0x7f0000000040)="3ed8fec44250f72f450fe56306c461785b2d13d42770664e0f3a60d5816499440f38c89af0530000c4e1872a463bc422899054790f41d9cc"}, &(0x7f0000000140)={&(0x7f00000000c0)="660ff6f8262e650feca134000000f042805500ae26f3f0450fbab398a5000062e10f8fc848868b0200000092f2ac0cd1c4a1f951ed446b9500000000cf", {}, 0x0, &(0x7f0000000100)="c463fd09eb00c4c1f5dcae450000000f91ce66440f38325009c4017e105cda61f3406cf2466f67d233c4a1fd28f0470f1101"}, 0x8, &(0x7f0000000180)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:29 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1ff, 0x80000001, 0x7fffffff}) socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet_int(r0, 0x0, 0x1, 0xfffffffffffffffe, 0xe0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10002) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) accept4$alg(r0, 0x0, 0x0, 0x800) 02:20:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2d, 'memory'}, {0x2f, 'io'}, {0x2b, 'rdma'}, {0x2f, 'memory'}, {0x2f, 'cpu'}, {0x2b, 'cpu'}]}, 0x24) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x501080, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0xb7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x5a9) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000200)=0x7) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) dup2(r3, r4) 02:20:29 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x2315bb21) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) [ 340.694577] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:20:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vxcan1\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x29, 0x9, 0xfe1, {0xf, @ah_ip6_spec={@loopback, @remote, 0x0, 0x800000000}, {0x0, @broadcast, 0x2, 0x400, [0x2]}, @ah_ip6_spec={@empty, @empty, 0x80000001}, {0x0, @random="9e0f625c6979", 0x1, 0x2, [0x100000000, 0x3ff]}, 0x6, 0x4}, 0x3, [0xdf, 0x1, 0x800]}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0xc, &(0x7f0000000000)=0x10, 0x4) 02:20:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00003b9fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084502, &(0x7f0000000140)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6010, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/234, 0xea}], 0x2}, 0x80000001}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/56, 0x38}, {&(0x7f0000000400)=""/40, 0x28}], 0x3, &(0x7f0000000480)=""/6, 0x6}, 0x6}, {{&(0x7f00000004c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/5, 0x5}], 0x2, &(0x7f00000015c0)=""/179, 0xb3}, 0x1}, {{&(0x7f0000001680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001700)=""/208, 0xd0}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001840)=""/111, 0x6f}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/116, 0x74}], 0x3}, 0x70c}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/117, 0x75}, {&(0x7f0000002a00)=""/223, 0xdf}], 0x2, &(0x7f0000002b40)=""/81, 0x51}, 0x80000001}], 0x6, 0x10000, &(0x7f0000002d40)) 02:20:30 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x18, 0x0, 0x6}, 0x2000000000000000}}, 0x18) unshare(0x40400) pread64(r0, 0x0, 0x0, 0x0) 02:20:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000140)) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x3, 0x3, 0xffff, 0x3, r2}) io_setup(0x7, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x9) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'rose0\x00', 0x3}) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7f) io_submit(r4, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 02:20:30 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x403b, &(0x7f0000000000)=0x9, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000440)={{0xffffffffffffffff, 0x0, 0x8, 0x3, 0x7}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="50b1231254e9fb000000000000f21d42"], &(0x7f0000000080)=0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xfffffffffffffe74, &(0x7f0000000280)}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e23, @empty}}, 0x1, 0x1f, 0x0, 0x7, 0x40}, 0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x81}, &(0x7f0000000280)=0x8) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000ac0)="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", 0x1000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffe22, &(0x7f00000009c0)=""/251, 0xfb}, 0xfffffffffffffffd) 02:20:30 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x403b, &(0x7f0000000000)=0x9, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000440)={{0xffffffffffffffff, 0x0, 0x8, 0x3, 0x7}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="50b1231254e9fb000000000000f21d42"], &(0x7f0000000080)=0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xfffffffffffffe74, &(0x7f0000000280)}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e23, @empty}}, 0x1, 0x1f, 0x0, 0x7, 0x40}, 0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x81}, &(0x7f0000000280)=0x8) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000ac0)="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", 0x1000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffe22, &(0x7f00000009c0)=""/251, 0xfb}, 0xfffffffffffffffd) 02:20:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="864ec0cbd5008f67deecda5036edcbaf957c603e9ec469e08c955e1d2e808a58985540516c289742b744f2431feea4a9ef4355cbaa9d15cd3c41253cd01f052d2d0d8feb090a644b4d3ed8949001dc9a439c2e67325935e39ceabaa539bcd8102af9f3b80d89accc6da6181e99404f7cc589e7c3b1cc8caa38aec7c777e5a8f125a44e1c25c2b8f92f6db30281a6f2d62b2f7621e8ae2f8f093fadb3706022d84f6bd59061a70f982165d985010e7dedae064c379c321e7c3c70ff3d97ceb6499f8416a5716401d4c060ec", 0xcb, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000002200010000080000000000edff000804fe8717675998466e8d0570f75828390dc956f229451cad27eaacb8b28d84ee852a1611e08f9c479dab6533ba014533e20797f9294903859179aebea92a995e1298ebaba005d7b8855a84928d0268cfd355d81bb9b8a11ee3593aef0d7a65deae8423ecd055c30fee2b7ede127347b3f0509dfc5470a93f0a5cba51e6daee80ed9d871f6060c476f18a3340aca8078cd35372efcc00"], 0x14}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/191, 0xbf, 0x100, &(0x7f0000000000)=@ethernet={0x1, @broadcast}, 0x80) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x49, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000003c0), 0x4) 02:20:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x11f) 02:20:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x800, 0x42, 0x0, [], &(0x7f00000000c0)={0x40000980905, 0x59f0}}) 02:20:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x200000000003, 0x22000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x40008000a3, 0xa4, 0xc3c}) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4) 02:20:30 executing program 1: prctl$PR_GET_SECUREBITS(0x1b) r0 = socket$inet(0x10, 0x80803, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020081001f0000050500080008000b001200ff7e", 0x24}], 0x1}, 0x0) 02:20:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x48880, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0xe9, "814b1a858267981341f40f2214cc365ae44421b5605e6bdb25cd08f0f6cdd5f433fc1bf33b716f341aa37e6d8f961e16b1144c0cce3f9a2ffd763e1eb9de0bb3214b45f1719789ef8d1b7eaab0167e9fdf05d903cab9b9fc1f099aa50ccb408c44d9bf08b82b1b7c4bbbd474573cffcc6971ead0cdbb8e62f3e199d7fbdac00034158bb9a675c169fd1900b6f3aee9dce09ed76815b36a94aea8353a4b191f95257b77aa6596c9ed4488577f4fcfcfede05b5bb7c407d5a50cba8145ee445b2f0b0c67357d0092978290e997db90f865bc3b4ee7745f78f818ac976a4d1cbbab59a768bbeabd7336c6"}, &(0x7f00000005c0)=0xf1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={r1, 0x1f, 0x2}, &(0x7f0000000640)=0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000700)={0x318, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @remote, 0x32}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x60c4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffcd}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @remote, 0x798c}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @loopback, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fff, @local, 0xf5be}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @empty, 0x80}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x179}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x38}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x53}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}]}, 0x318}}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xf8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000ac0)={r1, 0x3}, &(0x7f0000000b00)=0x8) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000dc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b80)={0x1f4, r2, 0x220, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}, @TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x73, @rand_addr="f6ac00a35da90a362bf3d18e0d67138b", 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xca5402c, @dev={0xfe, 0x80, [], 0x12}, 0x1ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc77}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa3c}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x24000040}, 0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000e00)={0x5, 0x1, 0x9, 0x1, 0x64}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000e40)=0x8, 0x4) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000e80)=""/137) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000f40)={@broadcast, @empty}, &(0x7f0000000f80)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000fc0)={r1, 0xd4, "a19c6b7dfb93537a78f077dd7f240edee7811b98bba5ac57af7735c4ebdc7e314aa6cb698796b4b732053e8d747480114faa49302a4dbb89c53bef41edd8c4643da42c65340c8cf869b43a3b2288a2ddece566c0f1bb26a002f574a79a210cd788482724bf1e8725b42b30213fc35387aed1fc0b90b1941652423a9f00dd131f84b9fcbde19d5a13b82827a43788686930f1dc9aa6126e140789703b531b54ddf4806a42c3dacbc315558f6f7515d57a87de8c0b68c135b4c97ddb4912cfb9d385a27dddc2c19354e978e239025040c3776eb36e"}, &(0x7f00000010c0)=0xdc) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001100)={{0x0, 0xfe3}, {0x1f, 0x6}, 0xffffffffe157fe03, 0x2, 0x9}) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x93) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180)='/dev/snapshot\x00', 0x410040, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00000011c0)={0x7}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001200)={r1, 0x5, 0x3, [0x7, 0x3ff, 0x3]}, &(0x7f0000001240)=0xe) fanotify_mark(r0, 0x44, 0x1, r3, &(0x7f0000001280)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000012c0)=0x0) getpgid(r4) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000001300)={0x3, 0x1, [0x7, 0x5, 0x3, 0x5, 0x7, 0x800, 0x13, 0x80]}) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f0000001340)=0x100000000, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000001380)=0xfff, 0x4) r5 = add_key(&(0x7f00000013c0)='trusted\x00', &(0x7f0000001400)={'syz', 0x3}, &(0x7f0000001440)="66e42bd5eeba1edc4510027684d3b0852a62664ee0f48e464d902bfa82ff6aa16ea72932facaf153d359b7eb40202806615b305f9e287fbdc767d38193d95596e80be167b1529f9cee", 0x49, 0xfffffffffffffff9) r6 = add_key(&(0x7f00000018c0)='trusted\x00', &(0x7f0000001900)={'syz', 0x0}, &(0x7f0000001940)="efa61c388f89d2c02463b9b593fd60aad976e16c8e14dc9f87a1faed2e8aae4b4449fecaca1d89ac29411ff3f4edaef79ac7873c19ca189f3e83c23369b02992cbc3eb2a7550f648c3d402b9013bbcb80a03cf4fe0c9d8be8f74f9d82488712107f371c1f29f71ccb24cc00f897775e18c8ab46adf364482e8db90be712159c56a8a6f60e35ea844c80576fe8c83cef42f47b55df9962a3ad59e4841321f568218a6f09f70b61a775f0c7f7b712d795d0e878b5a7ea6cdec1e5d9f00c9a101dd359ab0f713edcbee3befba57a4f878d36263", 0xd2, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r5, &(0x7f0000001840)=[{&(0x7f00000014c0)="1a367578d1f01d56e3d4102fb6194148320191b65c43174dbac7f141157393086e37cf2b6acefce4a019fa981e4ed6d78d453804f15c52fbc24e5a910575a3dd9fcf4b05b14dfac9cbbce7d5647012b5a333", 0x52}, {&(0x7f0000001540)="610c45a4de745252a1ca0a35ea35768aa538e0c3041a2705df9d1dd3d37f4a7ca140e215b2a6df283edc09070049acb3c412cb86a579f7205b076ec30b38c83628fd824cd2e88347730a6b08bbb60c4b634076e9eadcc44a5ddcd3f6a0407a5d813ba0e8b9a1374629ccae9e4688d3dd4248e805149ad77b235a7b6cd258f9ed3037c9e77cb7b9f9ecce4f93d0b01b797f940aa1e99a5e80a0629fee7035b665f780bb18f7b06e290fa01d469598298c0d3a3e7f1fc981480fea29c5c89f1df53d56d3760169a80782cfee4c", 0xcc}, {&(0x7f0000001640)="a1e75cc454d77875191e5bb74ca6bc2fee7a4ef64567aa07558459e96722a302f3dd3f55783f1284581764e0c98b87e24908b80a89fbe76d5282b3b97019737a9bbe7a401515f9a912b973975b65c1b0f9f555dafddcfe5a1ef5eac7bd1b1f2f46c7ec5978bbdb9e50bb38dfeb851ce1f04a8a8f25e89568f88754f1db0a8bde4bb690ecb5b14bc5e91304c73a4a3acf4cc2720a55ed6619857a4b49", 0x9c}, {&(0x7f0000001700)="bc1b3ea179a02dc0d33cc8e8a5d38bdbc4c0f49dbd40bd72a1583b166aa9a458ecdf1c3acf116ae617a4e03b8d48be7eb948363f57422faa90d224a42646c2bb48ddfe56ca21fc22865ce32d7d6356970eae5fbdc068e18518623c9d307656f399", 0x61}, {&(0x7f0000001780)="f7411e2b9ba3d17322c1a57920dcc2106325b008d713419e197fb47a3ec3c7d0e4df504811b9a724f5d73757516d0649e5ac7c4474e3ca697f163f0458d3675e9cdf992a9d8694cbe5bb02cfcfbeb30b350706570e1da5c1e1ce2a902b7ff5d9f6f4f8741ca8f4cd770cf51f108c98c2afa8d34ce114f398d8ae368acd2eea14554c0cbdfad90b3cf824787a584058fb35ca29049e67b41d39b16fc0c57485a3360f70146bf922", 0xa7}], 0x5, r6) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000001a40)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001ac0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000001cc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001b00)={0x154, r7, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xf}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb223}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4fd728c1227d0f431c68adaa8a8e60c9"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffb}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4108b878a8a4648e}, 0x14) 02:20:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x7, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 02:20:31 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x6) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="81a49382ff3c3980595559564a3a8fb155f74797222f7a03e5b3c4d3b48c74a851423cad251b5d7e962288da1c6cdff2e7bad02924aa52b078f3ea01d560a068287c0909c8fbae574da0644a2a49bbbc248953091e16ba8b95c038422d03b5c8f63c0ed9b4cc91068a6e0763b37898a86064633a319cb079784f75ac071ce3fd515e3a25cbca2f3fe62922632f822cf652b66c0ce0d044544b1f246df25d49106edd2c19f748bb10d0bc7a649053b2f74c336a134deea6c96a8db03f15e93a551fd4305181224d19"}) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000004c0)) [ 342.179968] vim2m vim2m.0: Fourcc format (0x56595559) invalid. [ 342.216609] vim2m vim2m.0: Fourcc format (0x56595559) invalid. 02:20:31 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x10400, 0x0) ioctl(r0, 0x7, &(0x7f0000000140)="ca0491faed1f1d3c867cda5caa6d49aecb8a28948af1be5c4badb1a34155880303ba4e00f62ac4cb5a5ed1e8025148db39063057b2e063c79be627df22985cb43580016d88191110b28e539ced5e0a593bc94213779c55201c0e9b7d0542374876acee014b54bed9824754d8ac8fec2161886334cfc0dbfe695c9c40c612d24a916bf71a4a86dbd2c3665a2e5e2e82ea5ca3b2d5aeef0fab9b3dad4e2518aa9a61f2a5383a7cb448226d66c204ac4f4c19b6bfe220080b77335374b5ec8132ac216660c10701b5929781e3aedd0ed3df") setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000115b64e32b2dd007e87f219d6ec771ef5c71499002fe73ce9eda39856ad5524b74e28a4b13300a74eba800508fb4ac7bd58c1a9ee21ace1c16f154a91c70d2cf6d059b77769afb69f08a3311e293e3d4f0e9c7f1e06729f6406cfae9719f7c7cc73215c8b080eb15"], 0x90) 02:20:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r1) 02:20:31 executing program 1: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd56) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 02:20:31 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) prctl$PR_GET_FP_MODE(0x2e) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4b33a54cd4a6015f7e816198bdb7b47b402c3e7c76ddeecd9771be7bbd7362a6bdce6a9c45d88b67438a74bff64b25840ef9afb3cdc593cbcdb3b030033ac98875f8f5fa5dfca5506f667087c8c10800f9", @ANYRES16=r2, @ANYBLOB="080025bd7000fddbdf250100000000000000024100000010001369623a726f73653000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x84) bind$inet(r0, &(0x7f00000011c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000c40)=[{&(0x7f0000000300)=@in={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="8cac13c720643ec68bbd8dc7c5bdbb59"}, @authinfo={0x18, 0x84, 0x6, {0x80000000}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffffffb6}}, @init={0x18, 0x84, 0x0, {0x9, 0x7ff, 0x9, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x10000}}], 0xc8, 0x40010}], 0x1, 0x0) 02:20:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = getpgrp(0x0) ptrace$peek(0x2, r1, &(0x7f0000000080)) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000007ff0)={0x2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="b30004000100000000000000a057c0feece9e1da57b4f2685c1c2996005f2c750a20b6ba86d3aba1"], 0x48}}, 0x0) [ 342.967142] IPVS: ftp: loaded support on port[0] = 21 02:20:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = getpgrp(0x0) ptrace$peek(0x2, r1, &(0x7f0000000080)) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000007ff0)={0x2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="b30004000100000000000000a057c0feece9e1da57b4f2685c1c2996005f2c750a20b6ba86d3aba1"], 0x48}}, 0x0) 02:20:32 executing program 1: setrlimit(0x7, &(0x7f000068d000)={0x0, 0x3}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000e6ffffffffffffff000000000000000000000000000000000000000000008000"/88], 0x58) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe74, 0x0, 0x0, 0xfd45) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) fchmod(r0, 0x22) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100) inotify_rm_watch(r1, r2) io_setup(0x81, &(0x7f00000000c0)) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x2) ioctl$TIOCCBRK(r3, 0x5428) [ 343.347020] chnl_net:caif_netlink_parms(): no params data found 02:20:32 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000100)={0x10000, 0x0}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x4080, 0x0) fcntl$getflags(r1, 0xb) [ 343.448235] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.456078] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.465077] device bridge_slave_0 entered promiscuous mode [ 343.513743] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.520601] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.529301] device bridge_slave_1 entered promiscuous mode 02:20:32 executing program 1: r0 = socket$packet(0x11, 0x1000000003, 0x300) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000200)="b82ecda49be97e1f55d20156b7f918feae91590d3163705b5e8045bcd401544a902ed2b16472fe239a7f567d7ce90d6444f6d6e6469f079f3c25f27dc3e6c766eda172db86aa3a2b7e569b69e0c5ee93870330d4ef0cd742320dd81fd8d5c79a292c", 0x62) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x3, 0x49) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030300000300600000000100fff55b4202938207295f2c27398d5375ffff000001040000000000000000f5a581ee876ad7bf9857f2f8a7ec83bbcfe606f6925cbf34658ea111797b1a8fc84a7f000000f851282c40cee9ae9134d50eb47b4200000010000000faffffff0202", 0x6c, 0x0, 0x0, 0x0) [ 343.628588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.656254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.732810] team0: Port device team_slave_0 added [ 343.748156] team0: Port device team_slave_1 added [ 343.892110] device hsr_slave_0 entered promiscuous mode [ 343.945661] device hsr_slave_1 entered promiscuous mode [ 344.030190] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.037018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.045250] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.053145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.184716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.209568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.221029] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.256527] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.275815] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.297497] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.315321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.324267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.334131] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.340706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.400429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.410393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.427980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.437037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.445629] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.452336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.460377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.469851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.479373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.488629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.497662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.506743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.515706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.524341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.533301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.541970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.557554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.565795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.599020] 8021q: adding VLAN 0 to HW filter on device batadv0 02:20:33 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0xffffffffffffffff, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000400)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 02:20:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a15cdf0319fa22748f9a91c66b3", 0x22) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x3db, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0xf58}], 0x1}}], 0x1d792b17b1fd1a8, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1000, 0xfffffffffffffff9, 0x4, 0x97c4}) 02:20:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup3(r1, r0, 0x80000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x4) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/138, 0x8a}, {&(0x7f0000000180)=""/43, 0x2b}], 0x2) setsockopt$inet_int(r0, 0x0, 0x41000000000cf, &(0x7f0000000080), 0x4) 02:20:34 executing program 2: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50800, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x8, 0x0, 0x10002, 0x8}) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000741000000040018000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:20:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x1) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="a80000000000000000000000ffffff7f0ff5370152af0824f062dc4f5467a99ff877f43bf75dc6491be48e6e93312be94976e9a492d77d2e533bb09c5a1b5e20a81422352776462b12179c9df69e281ba5c690249e4f30299d2e88b97090e1f5c2ee32710e7a4d17426d2783a2e4d1e49fe9ebb724f6f6b1c3b0f3775c81aaa5a230f8a0e6989b858b2e0e2763985049c2f0f30a238aa435c6ef4514aea09d54330a5a0000000000d8000000000000000000000005000000fcf5d68a4699df7ef38e3898873cf3958e4d04ce19d01e3bc298fc6aa1af382cf30c83c955ac85f3c5ab0e819bb2a1c5145d8fee9136ea099ff2f43f0981304ba63edbf092913485487c2770fcfac2147099e7334cef9b5fcbf53145f9fba19080d22f8ea825c506b36ba9e592b24857b51db52c6c3536b92f0fc041dd69739c978d5c0bc8ea5aa94f4efa5e470003aca3b03ff7d60ba11fad392f711207d4cd0866d84302d1a85b52286ffb9eb58c139536e8a3a3a7699ac65dc74e443c9fc8a7e7d66bde00000010010000000000001b010000d74400008a3f34f58eb4dd3b9b744cb2c26c733e6948260a4e42b905a7400e6eeb73435b4b4b6f47f25cbdc855f1728c17e9ab100ce1e66b8af2522a0e86e095c67928b435f2d1091b86ded59fac980efcb640843795f5168a059c485d3450b324179a10694c4ae3dcfc2c9a78ae70740ca081b050c85e3e6b62a6717f7c427cc406347b2bd8b58de59c86567a8f80f670be88bed5588bf8de036ca6da2f446076f758dbc4df9c2778db42891b9acff3cdce73a84dae61c3bef350764cddfc9a1adc6e2018d7659f6a9c4d32b29cf97dd1b1c39807b162b00d1620687c5ae59844641bf8c07e0c524db4fa1be5535a1e8434c9f798dba9bb4ace82b7b0210000000000001010000000000000290000000400000024ca4f332afc2c7c22a96e0a7c7173e3c7cd0be231764b11a7ce208d1c538c7d4e81946ecc1d43dd040c148ee921db6f0e9622865af6ddabe31cf8df6eff3e53f5e5d80a9597350a8379975dc89d21a9f5001138a1869323f490a75be3b42f35dbaf268a28776b5bb44c75605c015d576e6d8032f289bdc31e14aaf4b5baaa44ae663310493335413f719a907a140a57a91c1e340d936e240e43758ca18ff4944d91db6d0d56125b386cfac1ad8849d261d2865ddd3bbc5fe4505dbc04de38b800b5b2335af87d29a3d8f6cd01b14d5dad1b920d4a2d75b16a17b8e40f88a3112ea63e5b19631dea666a74f2c41e8584c0bdf79a8ccd2eaa0f3c3a60362dce95d8cb0b0f5f2124be23818b5c4fb93d7b9872c4ad7b2b00d81fd2e966e18812939101fc7df4394b181a0da66490eefce7cf76f0900c82a957723bf5b732918b76356c5d71cb9796a552cbf363bd7c2cabdcdff5f0a8a327ac4da5ad92e807d21638aade4cd316d245e56103e6c52bda3a831e682c326886d9472890d1aba771a449cb2b4987e4fc49da08c0bb0197a016cfa1b95e1ed014ca07b89a4ec66de5147230faf3d4b92b7d21c584f9c436840a1f532e23cb42a7c6804f060b2bf9d32daf5eff21d58cac316c84d20d0ccd3d7624635c24b2d63af9eda90c71f9d967db424aa1e987d9ad6b21289f77ba68149bf03113e53548a87e615dc250b7a3baadfc9bff80b5279d2177ddafe2aee58e9253cc1b815c3d1ebed800efac75271edce635c0f76017257daad196816d93eac3a0a82165f94f1ee35c7e289e240efa4e3584700b7660dcc7dca604ec4f0d3a47c003ee1522ec238ad5a352c24690c550762b1320edd41f4a56bcaf29035ceb99e4448d0fc31e27791405ef203951a828bc188c354976468be65cb779f386167f3a6c518640658fdf66d3e82fba3feb96fca7ab4ef654da98449f1662ece717db1484689c7967dc200dc92067aef36c60b946dd569b369d5c13f6af630c8851419b3091f1aa924fcb46167987c7b712ecdd5773a658e817796b883a8785043110f7607eaf7cf6febcaf97b54006aefd612ccb9f203b48a4e0ea5c1f70d800761c8083f8ddbc72878171d59ab4c1e69e8f4805007579da66c196cecdf15dc285ccf779420a24d6c88f9462b6a50910a4196adf033ac8163a844ed171edbdaa93bb0b2d1ffdd9a40aec0416073b191ea21312cc134e3646ab470b61ffa27b840c5dc33ad98f4bedad3f1d3f2290b116ef7d9ae0c181480e364286ba697f0e3539789faca999b7f2cdb8c6db13e90a7efc4ceb98de1c1dd70be1aa5937a6ace7ebc776f19853f21e01283df132fe6abffe5085f3d13bb24badc28211afe592882eef7e227210be2210e584a3c75b0b7d2d9a0cc77918d5a6dc2ad307d17a1f68cde18e96b592766cb31f3205d700f56b18a341f2545368a8741f81349179778bb81cb45aef6a62e30f2430f1674b6aac2e267b7fa4cd6a68a4f40544e2a781ff5cc2f2a42ab34cb4d4546ba340c7cbc49dc8169962cae4d242eab834da700e1dac954b7dc4398371959be21121299177578f560badd52476c682cab3f9b520a8b1f6df2e4d6f8b54048347fb0d75c99a60f393843239a7716b5710b3c090239cda9025bc45bbd066f293c1af598e8e09846ffd0fb81ff994baaa5fcbc863f744c5bd4fdaad00084161e085fd1c7e36713861f38a118528116857e4ec1b355a5659e2941202945adac5c1c87231e9373bb1ea080a57bb8605adf7413b1cbae122fd67075e4dba7d648642fdbc378cba0affc98939e5ace65104f7bf4868c4e70c462d27a98fcdba45c981e8a29b3f6de3ec726292b18ba1003f221bdf5573d3bbedca560c704f5fba33ea0a7fcbaa5e94ec3a19664a829b632e3fdca52bc5cbfcd595299548dec0e28ef1826e74e11f0b7fd960ea9e008227527ff80181f9290793d8134fe86a48acf738576468bb9cbe38f9fce0a4c649f2169b5215ec6a384f66586cd58e5610700100bac759c9a0c8b6446f29f70ed20aeb4064339c163821c48f9c1c0d91c40380bec16707e2829957d8896228e347b4886d41859f980242cffb9ccc195d72d5518696077dcd4c49d3f4c356944ba3911c4c7b31f1401f71b45097b1a30fad54bd74d355242739de6ee9ffe57a6a918946309c3562e374a5d175bb218dd7cae77941e9f146d283e65ccc20f9e5421967084b9398882ec79cd26a94d5a270adb2e5c3c5e33b60f10056fa91d02546f53ce407f2dcf9eb132c757ad0cff8c1ee4e836045b4a52030e39f16887de8b1873402102513e8eb6cd72834334f5400e3914c82715f4ceba6582e0e57b81c53d2eca0fd7c390ceabaf9812a9d2693f07b1d46813f92dcb82fd6177df2ce9f7329525ab934943868e74c5d01c234627a7f67a6cd52855c2d8e90b11b9b4af232088a854b72ba1d278a34903706d7d2b4384c38d0694ffa69326335627fce06c0cfde2d62395697a06a26daf8b0081265b29624defcd5c08049a3e0b1604fd19da367fe1d409bb91b6cff9bbdc3ace683acf369cb2eb9b39855ac06c4ffcda7b5e9333e5e2e0427a128dcc8f1df228d3f1cde29d0bdc581c06a7886db75ec9029755ba927fee29d1c82ee685d58de8aa2ab7b7fe2c32969b3f512f6ffb4b67cdf12f34642a8ad788d2d7711c7bf174ba2f750b6eab3c15255cf594a8bc6e5dbf60123b36862c6d220a79422841bc7077c0d06d7ab7d48e46a7ea6339a91e8a82f54a95c23266a58a7b4046b41123bad6055b843dc28a87557736625bdeb6034e4a2d2e79ecfd37f85352168c56a83b43adeffc3ddafda76b9e6c22d8c18aa9d1ba64fe78ae656ba33b899bca2370e251630d0dee72993203769206a4921a717e4709dd7891199ebf9a20e337dce6de095a02426bf84477d3cb5c4d72520ec902d373560ab51cd51b6db24a7a290182b1a8b3ab9d565abd273ebfbd08c48746e31d1392ba501af05a1311ec91d8c19fb3e7d33d07d7c2309d7fbf0d86843d3491c2cf2ac1b17250ddd59c787b120418d46c78c352f34ef7ffb738a4331c0a559640aff9b4a833bf019f2a2c4df60695588a8e7e6794b9d26c421fd8fb355400efdb8f20ec9877633f797f421046a8aa9977dd709a1d8cc8b888b541bf3befbed349457c869ef1094e22f9c9a590d40611875ef5459fe1bbf26de6330c07d86d787277ffd3f17bbc530b267edcbb2ac9a1938edd0261dc20ee909d017ae70d7814e688b89127c61fb0884c6212d7e8421974c176a290f6dc6798a5329cec7c09fe820266f987aa26f087045fcddfcf2a0c9796f06cafb4b3784191187277197d9faf8b89cf32cfc4c3c9ac5f480945ad920c7f617277ac22f4f4512cf296d5eb69fa67b501119363f75d697ae9b152956f50f95bddad5cbbe62895f8b877fc8f7777a05eb64335b91a8d83c7b23544ee5764334cf590f05fb5a92797d39cbf092cae4520ee55be9baa9b38a5be792dfe3b97837d4d1f3f12a280a8df3d5bae669bc8bc31ab24f5059b9009c1bdb0b099ee4854b427b2b4266643c7927613fe936623b2957b71fd13c66ba01e84b888403e48dff2a7a87fb2643d7e6027fb35adbefc29511f791766ac2ee741129e91e37d706ac68b2bbf2b86f6eaa840d8db368c46933b63afc8ff3fc9bf31993527bfb7ee8e3031f72f05b55cb9dd114889a0e471860faec20b57ff01ed5b3be3696ad0acad6a0c6864d34b65c050e1627ac3e4abd9f7f29c066bbd25e788f9d974ef357c3cc3bd5589772f439aebcce88a6568d2b6f410fa82681998631021ca0aae282b233db500f05cf7ca4a8c8c397c280b6b06ed9d10915a62d785b970a53c72f10fdb5cf8b0864c0b5998bf29ebbdbfc0fab2553ecf700ce83ef923f1416482d3149c0f24ea2ce4ccc4343cddc80646ea8e42195c5b71c5b5806005887cb9471df4a22a2a25546955e6449b53d8c9681bcd69bc9b2f1baf3bd37f9ea6c095df258c7cb37e9c31dfff6160968d024d653cc2fcf1658c250d5e70b0904924deecbdeb3be8cb455bcb5d160ccb3961a290222fee6221ada37210ebdb96884c023b34735e98718af2e9f88c135842495b8e4159554e81c278155b97c7d328d9a49438a6128c88f9687e045258746565e3737147d3264b577c89fe23a358cb9c0286fd0fd31393c5bdfab9baa0d5974b379a4da3b4e26074d5c41694199295d1e70e347acc89554943965eb3f488504680966d58b4ec6e9c147da974c472607c711d10ba4690028b8b56258e37b19bedc0ebfa736342426aa33772409bf67222a65dbb1ddb37aa5cbb376eed1833924785e5e56315808fd8b0fef48e8bf31471d6f50faf4ab6dbca31ce3fd4b2bcea45373197d1ce17e87391dd6ff9232e473dac2bbd817714b419a28b41161326a437b845107080b76ac85922270d249183b1b1e0e90222861aa16017bf8f4bf381cde9b1275dc46e1198e19f18dfdd25f6e42cd8febc1fe06a40fe0f0c364018bbf40030eadbe1862c51f89847c393f1b99d259b520f78152d7a5d31e6b800c4a1453ce708830f71d5af1dacfca715dcc8f0a60836fb0dc15ad5481129e6e50af51095cbba1e62cf156ba4f0bc364cee61c525c602aa2c6241f80333c13450915aead1e9ffc7be679a84f3a4ee989e698ba69be9071db1284342c79af1bccd183fee5aa1c8b20b68583ba71e0ef4a688d8deba76e5c0b01e310624bc588d3da5eec23197efc20489865bd72a0d28f8a3fe5ec81a4633e0f30205586ea1a43600e65d8486b9ff9ac37025ef681ba11baba36d8ed649c2aaaadcbf31af087b98787a4d19ddbe42cebdb536509bfb3f2df2c4279d1f4d941142fa4368d0f079765a384459699bebad856c8f4e4c8fccd6993d9ae0ce2c16b4bccb881d55ae448ecd536c2d47cb4061a9b2c0fc6e2db24e9900a370715a571b80fcc88916290fff5826247ef7619c399f83c2fa93b8f1ca0dd4a9b4de71cc9afbc87dd9a95314bab2544538970de5d077c9be720167649d1c2d6d71dee9c2eb522d488fbd5f9f6e25a4b330d99ccc0021ad2916ee3f1b4f62fa16fc8f2c953b60b19bc205d2037cf6df696527dfaaad2eaa5583ce311d0fae225fdf42523662071501a1fca844ea9491cf3ac28db976235da53cdaaf3daaa8239cbb3fa4853745202b6d4e5533e4ade3294374396f432a839dae363d946ebcfa5132297cf909aa87f6f49070adec08380b5934e11babf9c69c20d8ca23a7cd97d47006eb030061af1f1a9f5292f38ad0e5d0013ebcce1f7524ba4452d2e6127f155d1659edc68c5b12e8abfd79b5c056ea64a7cf2eb52d19ee67a1e5f635f63c42fd6da3817ca3e081d206da090a7601d4ea9faa6352c74db106117ce706744f79d09a9685fafde216f068b968393e516a548a51f944b0f14ae58c54657c37265acb77c4aa8d5af6e54a40c5141644738fe2a69d9f5440cc569c8e4c1ee1decbf52f77d1fc1cef16bd89550281be5a990449df1a009dfc9c08a6909546ae663b2db841d04ee1c97615403e877c55da868e4e73e1bffd9f80c7496c42fbbcbd8cada02934f98d8430a859f6c36b4a4d7f2bf921eb81728ff65f20f1c97941ea570015af68c20ebdff2f0ac27cf0348e1b2c6b2a0685d680878e8736306e3e96e85fcc29c3e957aaceb6d3c2bffb5b505f98e30b59189b8bb2bbbed3db1b6c89f7e3f9b23be071bf7082bf681b6c507e3a85bc89595106e9332ece51c3b0924800f29316a66f101e5f5b16b465fbb469e0710100000000000000f0100000900000051e1b07f139e1d1dbbed17d8a41898a511e9c53bd926b95423d040e4a112de188f3428f21faee286e6473389b2cce960fff9306c13624049c3d6da263d6ad98bee0c9af9debc81ad33391f552cb351bc5f630037c53297c07450de0608ee29d037f49d6df4ff1730d7b092d10af2b52dd1b6fbff29c26e1d57fc3e21827d9b4768b13c3196cad5e6e4b584d888791a85bd936a41de3a981c2a368def56c533bf9a9f017a8582ac65c0fbf3ddaf6bbf4ccdc6a151c21c02bc3f5891703eb387ced01572ea845a191b26ff462b31372a74c2f71c713a4855128eacde7da485b915b898bc329f842aa9ca79c69b2a6084dbe10f4b73b633de103d1c3748e954319af69974c0e237f3d831b89a1948ac0a78a7287d0d848245679aaed96aaa42fe12c4704d259f9e55902f5be80a22a92ffe862fc4d0533dfd8b818c7c60fd8ddd4b77cd6997b10bff4af32c358a055edadf16858f2edff462c95252ce6a644162aa82a6bac3a92bde4f3dbef8b3b67642cddc893601b42dfe4199b1a6d7ddd05c7d1193a519ebe915669a77bd0d13ed56319890cd22da260f72d784bf64a24903848e11fe50a490161c3a2e24aa86b81937a811645f22ee6694a4dbfbccd5bcdf5610fc816d298cf605508ff06ab44938273a07c916c27619ab3ade176e2b97293a90598c3a16aa4aaf081accc95d9675663d889c0414514bdd4932d72ea4a248f73fe8f235e13c2fa0ad7cb2b2f5d4c16dc5f64e29c6dcc5238ec24252d47368f8b658de46ac03c1e08b58b6f562b26df5947b36540848f91e26c56b579d5495151bc139e95062672ef6e87d7d45f33e4891d789af36b9d71a07a4af3066f3462bc1c704a2cdfd121db76a2a7283fde6739347e293e9637f021f7da29ac5948fd201057b56b096b3e488cc3a58a3c7315b764100b97b2c32d83c759dfb77ec79453d328aabde5bd442acf7daeb18f30663e78e49c4823c518a6d18352c98af88512c457f585f3a1e3e4536ad06bf8aeab10c0cfcab3098aa4e028eb073e85090a0d8763860e1975cfe61bfb7a0e7461ce6cdfa9a6b75afc775e6960a228f915510053f022287c1b60cd93d10879a64ef15bde139b552e4f86ef93eedf0657da3918237e1d284dff7ec23d4ee748affe82befd2c9188f0116508d69d65a7a1cc8268e50add5d933f1c398ec6196b7223077246734ef1c2f73a54b2e3067d1768d35e105986be7299108d2a2bdf8dd716ced543fd489241264accc90d4d4b4820fabe4e06c81313ff4af5d0888c443f5931602c6d6ce93ad223571042c37e68012a829e0d9b1c47b76260572ffa35a51cc90cacc60699f412427947a623f2d7a9d8809a252f3ef618b8e4966cceba3db7d64da624633865d7bb7efec0d8ad61b07fb44b226e89445fe44c5c09bc4613e812831a5991287f0093483202359e9ebcaaaf8cc4a3ffb8bcc01a40a4090daa9c8fd226a9e2510ee565be7d509e54379ba00123f4f634249e948feeaa9a13a9ea4dd984c4ea3489e8a31cb3a431a0bb43978857c0de0c3d9b11e6b593333f0f08205ae2a55c22724113bf66f1b0638ff1a705f179d162b4bcf2021fde0263c92e3532c2f2f5e47ad4d1fcb15f5916c466922463385808de6f3ef05828636872277a4261a3575ca2b5e1a74c9602619d90aafd73baf2631fadc181dee82722b25c9a480b290106a9c957ecab4a36596a07d8d57cf6e2e67b25edb91bfece53c13ee31d0ec353c566f63ab0cec00918033ad7f6a55b9f7ca394204842945b15207777e3d456ca114c71e3bba63bb13b0da83be5bbb51786e5b32b62b5d0c3b4df04fb2394190cd7c4d15391ad937d94063faf442a1c3fd5f2e2c9c9195dcc96f2d2bc60c0eea7ffbec97ecd7ae5d91f1ca3f7d54d1ac2f3aa59cebf082da2a60279a07721fe782908a4f97b5757cc2c446008744b14cdc83dd30eb7806f6b56a2815d85299cceffa24bac95f0eee46a3df24668b0d02b43d3f9970f4ba897f90547159f5104b1482a3368059dbdd01524f4805f4d4f00fa9bceef606d65f17494a502e160c2acb56a49f27464d5654e9b85babaa181e773afca4682088ad80d6038ed1cd2b589340cb5e2b6c6594a1674cbfd3123d6e677b4a1fc1b495b144871449af4540244ca5ed6eb309b1612b3265b0a05e17f6311d8aed23aeb90615657c6b4e8bbc25f1b99382c7308e9d39b6eb7859548c35802f07dc5f9fe6c5dbb4bec7d45789d5495bdbe61b889f1fb2e57729707933f77fc5fa315dac7372bfd072f37022eee3332044da1f0c14dbc4162bd293d3bd5fe30d5c8cf3a2f506576b8d4322f2e3d65ccada3818c182ec3a2f24282818a1fc0e38e46db8b308af28e447bdbdb2dab04a52c87164ab37d49434caccf6d502f10fee33c1a1da8c0ecef1d454f7304a971733bbf7e56622dc981763bbb045b322561626c4c125277492e7cd0c87dbda766624871c707d161a1ac64026d50452ace67933bb63aef29b1bc3dff0e6ed47b23892d965948a14bbca1d91c321eaf467564781058ba28b238c51fc0a3053ee2761cdb208b8d8511f9db6e20ac21dfaea8ca3186e13861d73da4da51c48458ac88bef93b3e84b9f78450e623d322a10819f839ddf6a45ce5172ba5cf566b5e5d40b46e336ebc06786239a54304f2b7466518f52fa067d185029b465dd0cd5648bdc312295a7ccd9ce47ba668186c4b5e0358af776caad9d4b5b685aeb35360221f8fbd0d044671099a1f323c4128e5f09ebefefb462e6866234bbcfd13f16bd84819a3dcb7717564fd314f25c98a87c261bf564a66fec5dd746c02d3b0d4912a31d7ad0ef24cf146d17720b339895dd8eb3a5bef8102a0696ab6e38991be550662e89b0b4143f8bf3ee6b0ce5e5bbde565cf481d06b6ae92b04156ebfda2d15c0bdfae7a94cd9f8df0c45aca8b4487166615d721b294085d2f6a045b4d7ee768d2b580143db791bbfdb260c782e85b3f244d60f54677efce3ff59581282734e5d268df150e81ba6f983d86bfc537dac17f2963307e4a5c77deca005a2bc0b51651fe411192b941b5107142dbe32980ae4bae30d82358d91b48305823ad80f99fe3c107013ff69cd5030d392ca64682d82e7f32c2d7db7d9d06913e793e7007292292fca0fc076c24a78608e62a4fc76a192de27306d6c1daebb6057154e7c7ed8f1f52e6467f1d898066ae95553af4620db02e888a22c7f3c515f2fc8e6724528e17c1622a448ff9aca753b2e6e1ed66055624b528ea04e59e5c2bf03152f52f68a17ec66368e46814368d01e058e506bd6e3bfa8cf734d8bc7d95134838fbfd78ae97ae2993f5a9f9936c61ab92a9a5c075e1365f1ce153682bb17f2667638ec851d3ba3de7b39c700901d79fc77daa4a4a8927df2733f324b80e29c4f42a50de4a59febdf36c46534cfabc7c0b6f6de08375325a04908f59eac317603bd6195d44d97f5cdd405d7c3e542b465e9913982d9efdb58cdbb400b8cc8f9804a3d39c8ca2917eee53efd6abd4436bf5c67c3227c2ad08dd8c7ecffde3d9a37088852d2b574cefd473b646821e2ddd9045cb363e96bf82b053d340161551e8c56d13f1bacd32cefb3c6203075244257457c3018d03078092aaa335699467b442ca358fa922dc269e5f0216ed71f58ab92556debefbd5b5394658c4270a3de6817316de6a7d3e377e3e165fdd20de9c9611d727c49e18a0d9fd5050ed1cfe2000991c9e5b71228a47dc203a18ea0fcad44cd94e006eea70dc8a73edc6f50f7a61237989f8c51df57eb534b77f82896e5c1a8066b56c0c82c6508ba06798382b5364321360a7b2f9fbb08e31cab2560fbb7afa56ce3a2fe73c9b804311bf7c527b446b7c6742ad8f6ffc73e1876891c772c612fcffbd10ebcb6622a9d6f60004211c186a833955664a82ace002c9c703341ed4635df37a95b8ffcbe69eb5cbbed720399c4d4fc6a62f9556e07932bb987bad8b83248da50e4c9832f3317080c43c9d8a660e2e0f0efcc752394e5fbeb77bacd353621c39a2e8693ab82c5ed6ed4296b47621a6d254d2b2c6cf62bc6f78daf380c6fce30750ff72032c42d9bf35b0f89ffee936c85d30c3aa07a4aff3e00d669e62b3109a1c9f2d7a7c66191b62b003b58abcc6d2535534aeba7ad8d5585f67e0e7c5f342053a5761a25c92dac26a49833efe63959088605a1f0cd943cac50934a804a6f6dfdb4f28b9e339e8bd634a334c3a786807aad90b9954e94f43d0258eb5f59f11c4c353212bffa12d95e1c3a45d46fe7b144811c96fa483720b638efc9befc59369f6c9dc97b31a2a02d94d7c290cdd5047d6166bfa4aca0c1a47fab8572b4af55371d3960fbcf8cac04c4f3a0835c60c93523c7eeed784dc868aa8dfa228bb26dc9f8ff7401d27f33f4000c9feaaaefc1e26aeafbcc65a3c67231ddce30ce12992b8b5f2dcd4b49524e5fee53b942fb2029d51750a7e96ff339d740a1d01f0c75b07d409139c1c5446aa42e647959f37286b914457fe5ba3d48816d26476928c0b99bdf8c5c4a8bf66db66465b64f42ac04340a73ed32b2f70d4316157cd17046f9de8c1373bfaf94463d197901937214eabfb894193f2f4cd0a4c9843bb14f944822ec6c28e5463b07749af877b13849079f81a90be791f79b0622a69c943814164d3b22107dcbec57fa5926d3392cf8f1a850b975a0919e57dd3943a532cb48cd356598da9c72c775eb3671f99d8ca554fe5c52d784ec03d865f3c39c546b1d7f974e655d4e7990d92930362eb8e11715f485b9a19e42b274e142427f21534b51de2954e72820913976caa1a22d39759280f966c0f905d00c2617209c9393e0eaad054b67b0f5b2bc117da184b00ffb4225a1d47635ac3dff38d965853df422f91964970b6c548e66b3c9d040b58f76ece508d6b7224219a5a5c3d434e7c552a32467cfa089260e07964205a8e8574453347e065e73feb06bb02444aa0b343b07c2677ef5abf55b4c0bfc7551a8d685e7920d931ab63bcc3285831757abd28cee7dbaa6733893b79c3339128cd6ee409a1bee2cefa5ba783cea44da7043a629ade333eeed132c68d3fb12fceb2cb346f65deefbe66f91afcaced696caebb9d8db86111c4de95e4a1f12abc8328405af9e9b2e48ad946e2fc8c9f3ee3287ee8083b2be01eb433e70474ba3d3105425d1acb89dcd0187e9c510e4fb3d5652827093cce0f4364da5099500c79a7dfc5cc803b19bf3c3b5795d5c490ca02c361dd9b2fb99a3a6f668a03d0cd7c30f75fed68ce41530fcaf33c6c04482fa9e534eba024b12d5220174907893f97d172f07ef28ba740fb8107c5fe647381224b55e07c293c5b8c824b7685499149d9e9d7ebaf41c08e664afe83edcba3244df79698f21c71f69dea5aca88396ea39669a57d6c1f9f1a8d9262fa1fbb249b6e3fd1de81f262f61ec9f3900b65563466de35891e965784c2e1c60fc0c9c7f4dae3bc0fc68e3ca17e02daa982465c64d470334c1785c301c03dfe1f95142b8485d6b981cfddabe3fc57981c52922efc7285e80e028d36c33a17de2964e808f4905db9df30712507869744f5fb04756f5dbe2f8d66ff01eb77922517e6f89c364efe819dc605216f9413c4653868d7f3a580d4d32ce38b53a41e9a9dc82804f57e563c14fb4b539fc591d416c3c8be62527d7c9e03bfbb2d3cf28d281b78fb49510aa10f29c2e06dcbfaec2387064e9bcc334b1a12c63683ced7462b7a02eff9ada92c077d459b31353b83e4ff2a68a73f96ff05575299ed68c20bf524da800000000000000090100000010000031ff3536383eb8f29e3a41701c9e2d8dd4ea50a4b0da9a0d51a11e5f5351e46df82378ac080911d0f684c0a88f7577e5cd1cf9dc1da77c1ef91a90233f3303a35497977e2d8a54451e4bab3337eb06ade480f1beb06efc600ace882dc45cc25947cde5b591607d7a76b9229451f60d37e7fa23192d86dd21e094bbd35d800c6ca1d76d71911b51f6e9f598b8778e9ac48e00000000000000e8000000000000000301000000040000e58c39a07e7f5af02826535fab0a356d0752833a8343e2525138c93c77a9485cad1cf0e921753167817e2a32926d7213a43822ca92390b1f827c0515f3e00e649cc6060e325615a0c378f20f10d8684d5be98ab0c3877ffe9375a028c7482af2a088ffc0d800b138e646c4824e281b15b56e3881a1ad5e1b7e7051dda7fc420304e257f5b28c52a43ec57739abd05c137b5b38481de16154663b4ef04a5f14e170aedf558b79c47c7308e1e3b851f0511c30dbdcc984389231764138423c34cb5a664df34c1e81a71313b46a43635f72920000000000000020000000000000000001000002000000ad2bb537b58a771c0dee649293487ef46000000000000000150100000200000083d1beb34a63ae618111959236ce603d107696310c40a4114228b7a552bfdb1e6116a870b703e69ca1fe3c8058caedaed2a29299a72da41f6f80b84dccd4690c72f4a1f045e31a1aab49d30000000000"], 0x24c0}}], 0x1, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8000000cd05, 0x0) r2 = dup2(r1, r1) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000140)) 02:20:34 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) flock(r0, 0x5) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x5, &(0x7f00000000c0)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x2, 0x400, 0x3ff, 'queue0\x00', 0x8}) epoll_create(0x7d4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc08c5102, &(0x7f0000000100)) 02:20:34 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='a\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0xa20000, 0xfffffffffffffffd, 0x9, [], &(0x7f0000000080)={0x9909e4, 0x9, [], @ptr=0x156}}) 02:20:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0x7ff) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000000)={0x20323}) 02:20:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000100000000000000c35e2acddb000000"], 0x18}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={r1, 0x5, 0x10, 0x44a, 0x1f}, &(0x7f0000000300)=0x18) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000400)={@host}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)={0x77, "a50a164efc0bcde1f04246961ed32ea173cf73e2cd37cf37dba272ee810eb4b36363bc49535a30f70cebf999191efc1ff3fce1c82ac91327478fe5731d1fbc4187ea4973f69ba63fe403b9c0b31eb6cf00bbd8e486132c859a2e601fd1d2024933209eedd7d054af43962840d120c5aabdf4e1f7ecd645"}) rt_sigreturn() ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000140)=0x7) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$capi20_data(r2, &(0x7f0000000340)={{0x10, 0xfec, 0xff, 0x83, 0xc5e5fc5, 0x4e}, 0x73, "355431f43f6e769be8a7e31ce2eb7775949bb9962277b0ca8051b30b1056a6119068f5266baf0bb3c048221c81c30cfbc1fc39e58eee9f409a76f4a90d0f335a9a1cf6edd77c409f7fb505059bac67dfb1c7eca6ac11cc64939b9d3f84e0d119c40cb1ed5ad03cb8485939924edfce709028e9"}, 0x85) [ 345.609089] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 02:20:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x1ac, 0x0, 0x9, 0x0, 0x6486, 0x400, 0x5, 0x7bda8426, 0x7, 0x4, 0x5, 0x3, 0x7f, 0xb96, 0x0, 0x9, 0x50d21962, 0x4, 0x1000, 0x4, 0x161, 0x9, 0xac5d, 0x7, 0x3, 0x800, 0xffffffff, 0x2, 0x1, 0xff, 0x6, 0x0, 0x9, 0x7716, 0x10001, 0x0, 0x200, 0x0, @perf_config_ext={0x300, 0x1ff}, 0x2, 0xfffffffffffffff7, 0x7, 0x3, 0x6ab3, 0x0, 0x5}, r1, 0x8, r0, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000263, 0x1) 02:20:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1) write$vnet(r0, &(0x7f0000001180)={0x1, {&(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/63, 0x3}}, 0x68) clock_nanosleep(0x7, 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100)) futex(&(0x7f0000005ffc), 0x4, 0x0, 0x0, &(0x7f0000000000), 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x30, 0x4, 0x2}}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001240)={0x0, 0x6000000000000, 0x4}, &(0x7f0000001280)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000012c0)=r1, 0x4) write$P9_RFLUSH(r0, &(0x7f0000001200)={0x7, 0x6d, 0x2}, 0xfffffffffffffee0) 02:20:34 executing program 1: unshare(0x20400) mprotect(&(0x7f00005b7000/0x4000)=nil, 0x4000, 0x1000000) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32) 02:20:34 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x2d25, 0x0, 0x0, 0x9}, 0xd7) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d4}, 0x40000000000000}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 02:20:35 executing program 0: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x264000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x81, 0x400, 0x9, 0xfffffffffffffb3c, 0x6}, 0x14) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="6c7493f26d322bd03198ac6337be01f9", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r5 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r4, 0x0, 0x0, 0x0, 0x0) sendmsg(r5, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140), 0x5ee}]) 02:20:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10f, 0x9000000000000, 0x8, 0x16a, 0x51, 0x3ff}, "b50e5cc1ae014ceca1bca6628f76c08c706d448b73496d21ea60f2a5a2dc197c750ca9419f168ad407ce177aefff506339f2feeb025eb383cf6a203882ca84e549dd91127722c6cbfcf5e9456e1cf4bb1f6823c5a452c3906bbbd1eaa8a687704a025b1e47ffd2446a0e43ef6efb109a98dcc337b26d7db9f9feb43c75a13e91ab4768c829400ffcbdf07d9639b6b899cd", [[], [], [], []]}, 0x4b1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) 02:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x399402, 0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) recvfrom$inet6(r0, &(0x7f0000000000)=""/142, 0x8e, 0x2000, &(0x7f00000000c0)={0xa, 0x4e20, 0x10000, @remote, 0x7fffffff}, 0x1c) 02:20:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10f, 0x9000000000000, 0x8, 0x16a, 0x51, 0x3ff}, "b50e5cc1ae014ceca1bca6628f76c08c706d448b73496d21ea60f2a5a2dc197c750ca9419f168ad407ce177aefff506339f2feeb025eb383cf6a203882ca84e549dd91127722c6cbfcf5e9456e1cf4bb1f6823c5a452c3906bbbd1eaa8a687704a025b1e47ffd2446a0e43ef6efb109a98dcc337b26d7db9f9feb43c75a13e91ab4768c829400ffcbdf07d9639b6b899cd", [[], [], [], []]}, 0x4b1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) 02:20:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cys/ne\xd6Y-wI\xf3\x99\xcd@J\x9aBOTpv4/v_version\x00j\xdb\x13>\xd09\xebYur\xcfI\xbf;\x9e\n\xe1\xfb\x04{&\x00\x00\x00\x00', 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffd14, 0x40040, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) socket$inet(0x2, 0x2, 0x400) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e21, @rand_addr=0xd8c3}}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) 02:20:35 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf) r0 = socket$inet_sctp(0x2, 0x2, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e23, @loopback}], 0x20) 02:20:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000600)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000140)=""/156) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000840)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) [ 346.619179] QAT: Invalid ioctl [ 346.684318] QAT: Invalid ioctl 02:20:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4a0f41"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="660ffaac6601000000c4e2f9af8d09000000440f20c03502000000440f22c066b82d010f00d066baf80cb883a74a84ef66bafc0cecb9c1090000b800300000ba000000000f303e670f237e0f00d826f20f0942f4", 0x54}], 0x1, 0x24, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x3f, 0x0, 0x7ec, 0x0, 0x7, 0x0, 0x2}], 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:35 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffded, 0x200) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x110, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x840) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r2) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000001c0)={0x8, 0x1003ff, 0x2087}) vmsplice(r2, &(0x7f00000005c0)=[{&(0x7f0000000340)="84", 0x1}], 0x1, 0x0) 02:20:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0xfffffffffffffd6a, r1, 0xb00, 0x0, 0x2, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0xfffffffffffffff7}]}, 0x14}}, 0x3) 02:20:36 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006, 0x0, 0x0, 0x4}]}, 0x10) socketpair(0x5, 0x5, 0x20, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 02:20:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0xfffffffffffffee8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000002c0)=""/159, 0x9f}], 0x2, 0x4e) 02:20:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 02:20:37 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='\xd6\x99\x98_\xe6\xc2R\xb9qK\xb1=\xef\xe1\xb9{Q\xeb\xab\x1cX\x80)\xc6w<\xe6\xa9p\xfe\xd3lDK\x16\x18\xcen+\x9a\xe3\x02E\xe7\xb9p\xa5\x80\bc\x1a E\x92`\x14x\x8c\xcb\xfc\x8f\xd9\xd1\xe7\x8c\x9b\xa2\xa3\xae\xbe9\xb4?.\x9d\xb8\xbd5\x13\x82\x96\x85x\xee\xd8g\xff\xf2\xb0\'S') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x17}, 0x6d, r3}) fchown(r2, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xc9, "18c97c158de7f9ef2b5f39399b4b98505ab493817cda8528f31a43b22869cf1004ee259e42a1f74c79a2a6fc9b9b26940d3b49f2ce1278b65da4bade1ea3f4a61e0c470399383a43bd71b2e95775359046dc55cc8ee0458f4914ef284189d64359f48c77bfe1ca5aaf47a961dd402de11904d5bdfd22f86ad2293fea0165a1720f80f29f98a5b6519236da54362de025ed654a87546d5569c8bf402817ace7afc315e38c008468017e40d8e419189c29e587c7772ca9e78d501972c085b66e3fe0e4b286a3dfdda110"}, &(0x7f0000000200)=0xed) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0xc4, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="d1686e15a9849004a2e449f289076350"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe82b}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4040040}, 0x400c804) accept$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @local}, &(0x7f00000004c0)=0x1c) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) 02:20:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) dup(r2) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 02:20:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000400)=""/4096) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x1f000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x10000040000021, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x22) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000140)={r5, 0x1}) 02:20:37 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 02:20:37 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) unshare(0x20400) fchdir(r0) bind$inet6(r0, 0x0, 0x0) 02:20:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xffdffffffffbfffd, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x80000000001, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000450000006f000000000000950000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 02:20:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123cf03f1188b070") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80e85411) 02:20:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$inet(0x10, 0x800000003, 0xc) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="fc3693b2ae1fd74d2ff30906cb8f4773baa3fd29d06885a22bcd05d18ede76e76de082e7ab6dcf74eff1d10194165892dfbe070ad1c7f537ed6cf5644cc3c950a5f19d47492bc5529e01a6abf4c9d55ac1ce3e6a2cd9a0cdfb4e65f6bd83c3a1c37e0fde5d8a28314280ba1357eae7d14c48e35c90f9f6f962577ebd7ab6c4304a31e47b30fac03fb3a7fdc10249f627813f62651f98a4", 0x97}, {&(0x7f0000000240)="373cb479c4b82d632d1ace7bba71cd4ad45e44fb2722b3f2691ca7c5a3f94f5cc390d7556ec00311004cdd5f0d72f825dd3a8d4e15c68e994d7585c1ac7423b322693d1d7b3c5caacb41412a581c623f128e8d3590e12ea945d066ed6f8c188985274b79efa82f692828972802f8bfeeac04b255647d31c9", 0x78}, {&(0x7f0000000680)="f06ffae336c6bc92df9c4d95b42b7155e0e1f874cae06fd94ffd325f68f2f2924b2023715b950b1cfac88866f95b3f7bc433f3abde531b7ac7dbcdfd025344e246f1eb4855de1c6b0a6fb94b", 0x4c}, {&(0x7f0000000340)="58831095944271be1a0dbb8146888ef92fc41b4e0b5bbcf65ced85d03c0e544776f8f1f3d87868fee1257a7f1b98fcf56a4b07dfa11d0cf6ad6500e64135afdbcad738fd9847b3e5c9a4313b0135e57eae50d1e5ebf3211c9dbf8791e382354cd5b97b4f8e2509879dc51b767f91658ced961bdc5ed379452cabfe72a97ce7c93c3926c52e16474fd776e6673556398752fa8e534a4f84e7f0dd2fb5bc1945b85e", 0xa1}, {&(0x7f0000000100)="ec9ef3a2e28b6c45dc1c588e39c8fe2a228ea0e6dba8ab337130dc674002d885126c79dfbca93eb47b15f66df0a7cb48fc15369b6b", 0x35}, {&(0x7f0000000400)="a60542a8b6a70f0c57d50764fc205bd50abf092773d7eba7c956623136055ed70390b40164ba9420de525ca9abb27e2a5c49d5ff0add253b639913ff9c90f42862c96f3a66ff380a3fdd5c500cb57f658f4319260f6b30df60ceddb5c1ab762071b8df4620", 0x65}, {&(0x7f0000000700)="e048c900bf8300000000a0dcb46aa4334bfe3e71688c46f5b910134309d7811366a50678078491d3d9c7dec545cbb3dea70ce3843e61f665a8640c9586aed5ce845b947c8e22d27fb20ce20762e008030c6b5c9e1faec8e21800e2a82535ed7d01ced391af2ecaf8514c6f56dc6936ee463bf64fffc92e35f16f3accbea66228ec76fb39c03bb7fc37e69b5e4756379849c42e870fa4c3d000"/165, 0xa5}, {&(0x7f0000000540)="0eecd6a99625332795dcfc53ddecc88a3e33e8a14f75d0aa95755b15879b838fa1796f01f2d3b47857a50eef8947ff13de88ba2be0ebd59a064309ed4f9ac2539154bc02858722a965d5e8794ad53ee65eeb8394ea435fdcbdb3e9577c9d787322c4fcc18d121be6fbbe64340b2f3c0a6de421f85fc4003976bdbd587e240e8d7d470a430724258c6e229c63658d55cde22e0f54be37bf8c56", 0xffffffffffffffe8}], 0x8}, 0x0) 02:20:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x120, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008884) ioctl$TUNSETOFFLOAD(r0, 0x800454d2, 0x713004) 02:20:38 executing program 2: unshare(0x20400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/ip6_tables_targets\x00') socket$can_raw(0x1d, 0x3, 0x1) fstat(r1, &(0x7f0000001f00)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) 02:20:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x6, 0x5, 0x400}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @empty, 0x5}}, 0x3, 0x35, 0x5, 0x1, 0x20}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000c20c00003a006700050001006d070000"], 0x16) ioctl$int_in(r0, 0x800000c0044df9, &(0x7f0000001000)) 02:20:38 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x200, 0x9, 0x7, 0xe, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ldst={0x1, 0x2, 0x6, 0x5, 0x2, 0x2, 0x15}], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:20:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f49"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x9}, {0x2, 0x3}]}, 0x14, 0x2) 02:20:38 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x402602, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0xd, 0xffffffffffffffff, 0x8}, 0x18) creat(&(0x7f0000000100)='./file1\x00', 0x20000) 02:20:38 executing program 1: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) prctl$PR_GET_FP_MODE(0x2e) 02:20:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x52001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$GIO_FONTX(r0, 0x40085500, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) ioctl$KDSKBLED(r0, 0x4b65, 0x9) 02:20:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x80004) r4 = socket(0x1d, 0x0, 0x1116) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000009c0)={0x80000003, 0x170e, 0x2561, 0xffffffffffffffff, 0xcc}) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0xfffffffffffffd08) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3b}, {0xffff}, {0x0, 0x0, 0x10000000000}, 0xcb37, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0x0, @in6=@dev, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f00000006c0)=0x7) recvfrom$inet(r4, &(0x7f0000000500)=""/33, 0x21, 0x2100, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f00000008c0)={'security\x00', 0x94, "52aade4b8ca31ded2d45769451bc83cea426718b6b13f45430f3d7ce898db8462dbcfe48cff5ca3b3862ee9ca7e82dbb8bcbd9575e0994c81854bf8297e204a1a28a584787e6ba453428969126bb467a88292d50ade53324478462c3ad81414d29b9421c33a988119a00578952e8cc9db2f9103762de4a92fea948f80b8296cd6a6c485477fa883c5ff214f40cc97076a7e0bce0"}, &(0x7f0000000580)=0xb8) sendmmsg(r7, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000700)=0xdea) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f00000001c0)) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f00000004c0)={0x2, 0x8000, 0x10000}) fcntl$getown(r8, 0x9) r9 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) semget$private(0x0, 0x0, 0x102) semget$private(0x0, 0x2, 0x204) r10 = semget(0x3, 0x4, 0x40) semctl$IPC_RMID(r10, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000600)={'icmp\x00'}, &(0x7f0000000640)=0x1e) mq_notify(r9, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000007c0)=[{r8, 0x401}, {r3, 0x84}, {r9, 0x2080}, {r3, 0x8042}, {r8, 0x8}], 0x5, &(0x7f0000000840)={r11, r12+30000000}, &(0x7f0000000880), 0x8) mq_timedsend(r9, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000000440)) ioctl$RTC_WIE_ON(r13, 0x700f) 02:20:39 executing program 1: r0 = socket(0x3, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/hci\x00') ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000280)={0x5, {0x101, 0xffffffffffffff1b, 0x8, 0x8}, {0x9, 0x3ff, 0x40}, {0xd9f1, 0x20}}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x500, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0x81, 0x8}, 0x2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 02:20:39 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r0, &(0x7f0000000100)='qttr/fs\xfe\xffeate\x00') 02:20:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x410000, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000280)="4d996cddb75e2615044a284df9b3858d28721a0d494030e5d3a70102d3bf7f9453a3ac648079d3b36033b927235246194ffb528a546c9da2ddc2e48a2d06f745dd3d4b810341d3ef59e6a5d30c46cfe48527cb9483ac71645d0b7050a09a45a3b5f719cc941358d431645cd4c822736f0ef054b98406aa34afeb288642a21b12f117636eb4048f1a956580daebb9185cce26b7a9b350391916f4d6eb3fd6a67c878bf002da3d5dc3af4d48b125cd411622cba155721b35cc717f997649f54ccb7ea1ca24", 0xc4}, {&(0x7f0000001480)="f1295a7cffd4f004322591b0b7a79007f3001d5d8d98697d89718bf48a46ea70d3b813e2534feb206a36cfba2e70e4965e65c38e290ab9512a728b4e58bbba12ed4ee04406814ad962736c09797fb1ae6d123bf76aec915a237c4581f755e3fba4f4dde0ce73fc4e828763aafa212da9b7418067f9b2077a8eff0dca6ded582499749e1fd09ca5b6b504beffd878303af34727239686b1cade73e0d5fb41e4cc634c3a9c703de42308df5a6d1f8d3c064fac04ac98978d888d7b71aa61dbef779dfceed64833820ca38bc885ce0eb6e798bda5982c33ba725ef947de7175", 0xde}, {&(0x7f0000000100)="31ac7cda92ac2b32b2ea75db4caaecb65fd72eb8e5931702e1f521e6e6928754f586cde78696431f3a054d7fd69b047438c16e25d3ee298c0969478c309d8704ecbe85a333b4c40a306bbdb899f819b21dc6e304a269e21420ff491838975f36b4ec9351bd5bcd", 0x67}, {&(0x7f0000000180)="17c6508c041bedddcc0095488e6899bd6f41d613bc98bc11bcf14d6d414cd3ed28f0df5b5449ed70ca1957e98b1abf386a13d9f4", 0x34}, {&(0x7f00000013c0)="8e430cee57b77bddb687309ac6d67deb6024b211fc6a044f719cb6369f453e3d6f741d490c3ff3508ded1f3b72caa00a4d3d7030bc7877ab8cbfed9861ef6783662bd0ebdea7d889cdfcfecd7892555fe079044e2ac7eae1d64a8910e1a5407f6278a572029ff885c4dc621ee737", 0x6e}, {&(0x7f0000001580)="fd1d74d850e129cbb60aeea47f1e1bbcabf6db580226f235afa5ed90c7373f1e0d0f8aa2a934379e73018465b699d9b99c5adfeb4af8b3c012fadd6ab79ef9c2aac47ada304b96216d98f5f7bbc800657808d1e48005e0c155bc346d63d0b54e63dc470a264bcbd559e1202e7e2d7569dca1f09a7ab4fa497417d1dd07bdb5199f545bcaf6b2d8c7776eda4f2f0c5cd0c319047854c2e97a66daf86f53fe00fdb74e", 0xa2}, {&(0x7f0000001640)="2a072b0e42ebacb3245e3067a6fcea5fdd7159ea1c68e50c587935d960afa330bb38d28543023616be7deb1bb16c7f3f00da5587e11b421931e7eb5fded7656ca6e5533bea57f11206f37fb016aa05e0cca9e0aec2b94ad5ec67a3f9ff573de112d85bbf1d46eb4a833c10123a0198e02f3b96eb4446f5f42b22c755438464e57e98", 0x82}, {&(0x7f0000001700)="94642dc32615664091974534fdbc6d81b86cfe733f72e5cf155249433f913288cd81d1e94a759c3c70a50ce3360bfdba42e1ad1b9f2e1e5d9be9e661fb01a83b4ebcc159578335ea738a2a61501855307d25a2b7efe48faf8f1a26831e41d6a5b558e1f37b3bbcd3081fd5271e967f1167f3024cd33fd46683e68c74c133929e7157a608eb934e75a993", 0x8a}], 0x9, &(0x7f0000001880)=[{0x10, 0x0, 0x3}, {0xb0, 0x10b, 0x8, "c02f247dc869362626cef0f003a961c3649f567f042f4704739bf899fe38446960d5b47e87bf2bf84e368fe04a5c6d84d5b02d6ffe671731c212140a2f3d4597e561fe88125cdcc0420b963131a0c67afb8f118b55d17a8043f77a0f8bbbfb8384a5365d78914e9740222b3c6f4c949b640327ba8da49f1ab56b5981260a47457d635dad7ed6b71758d1b44acf081cf4516f0483448b48921114"}, {0xe0, 0xff, 0xff, "d74b25f9b59e0fd997aaa695cb16f301776492c08c1cbe6100c31ada9634bf7c708c3e6f9bda12d944303cb40f6cf6dab625ff36ad396b6c488c2e750822bc03b24b48a54b03ec6d3617efc70cd4285b564f70967fd0df3563b800138d4d1e3e0adfcc219669404e420ff86b9e37e133e1098a81f1c5a3c9cb20d09eb4ce63dcd4f26109ecefba83789f1e61d029b37e847679be8eb8b9e8756bb070826452ce2ecebd2ead71f27b882862ffcb6d570247353d70e63b526904250a7d31a6cf0840ed2bedc3367ae9e1"}, {0x108, 0x1ff, 0x7, "56162dad0d55b6c4bb4b252b07b909fec7394a1521cfb66e95b3c6232ac83a3a3cb988c0559e8393a9f5f0c2cc9a305ce153ee22902d8ea95d9b1da7762e353bfaf9d91a17dea52457d250bc1d6e45d24694a7feef565b54c1e51d526a76b80936e1554150526270dcba1ca17745467156b63e5b31d0a9e48e3165e76ede523e83ce2d7fde8c39e320a932304eb8e87e3830040e229a8f5c3bbcec5e8f19b5adc47f2a5d6e9edc93a1c7ecc25f4b323791b61b361ca959e5f079647cb60b3d90b976319f12d3ec2352f946180768ca7f604a0554fa5fcaacba006a8d5c22e891244936c0386e5c0b61d73ffbcbc78aa9d4b1"}, {0x48, 0x29, 0x8, "b22e4ba3b253444627705b3f63fe86d82f90475d2f20c61494c53f17c9d8c57a62709e9e6bfd504ba6f1e212c105c6e466eaa5c3ca"}], 0x2f0}, 0x80) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet(r1, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000001b80)={0x0, 0x0}) r3 = getpgrp(r2) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r3) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000240)="fe", 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x20}], 0x20}, 0x4000000) 02:20:39 executing program 0: mlock(&(0x7f00006de000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:20:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) close(r0) 02:20:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x3, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000800000000000000312c79129426852b79894e14854ac43d85006d4ff3f8dd042a9e0bd7a2e249cb87ae8d9fdf2b18fa145bbd620886eaa50d948a03e7509a22e94974313d0627a153d3fb87ff7bd622ab9fc0cc35a1e7be2a1dbe421f0e17377dafbdcfdccedb17691d9d3f1481e891c9f42fe7102a3597cfa4cf1280b873d0178965b31d702f2e43195f6aada856c94bce8c7a159ddc12287176c9c716c7ae16e04c3c87b01e309ab7f526f0dd613cab15bbc6bd30d0c4ecfbbdc4ad6e2c47a4f9e6d6dad2e7cb8f0cb2a55ffe92a5fe184de8121989f81c39b96c3ca900f530d2cffcdc565fb358dce241984e9ef05a"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = dup2(r3, r1) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100)=0x9ce, 0x1) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x813) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffffffffffffffe, 0x0, @dev, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) r2 = getuid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0xffffffffffffff09, 0xffffffffffff0001, 0x8000, 0x7, 0x0, 0x100000001, 0x2, 0x0, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001080)={r5, 0xf7, "5d068efc4725be90fd6e5b30e8802f0b9695c5bf69ba2485afff13cfd2c05b1b2cca019c5e619ccd76330f9d053f8080392ed6b1bf8abebcc8a8a486a9565c95c32034cda61d8089a490b1c8eb2962feb74e67631077e6fabf4f086b146e977cb862676fb769db75e84a854384ba2f300f8eb3e8f50c901bfdad8a81fc7a8eb0cb8cc27d33bb826d19c21ed6f6345bdefec2e3b8192b6880f77cc0924e8182bc9875697b9c8224ebfe303f14a06a7e259a1ddd1e867ead6a01ea80a2a1ab7d9a9846e1254aa7e2ebd7f94bf8bf5ab829880dbb8ec11a5cae09485fbc76838e6020eddc533cc2c89f5bc248341b18d3c3acb8ea5cd256f9"}, &(0x7f0000000380)=0xff) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r4, 0x4, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000810) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={r5, 0x0, 0x4}, &(0x7f0000000400)=0x8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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"/3028, 0xbd4}], 0x1) [ 351.097299] vivid-000: ================= START STATUS ================= [ 351.104647] vivid-000: FM Deviation: 75000 [ 351.108998] vivid-000: ================== END STATUS ================== 02:20:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) close(r0) 02:20:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x80004) r4 = socket(0x1d, 0x0, 0x1116) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000009c0)={0x80000003, 0x170e, 0x2561, 0xffffffffffffffff, 0xcc}) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0xfffffffffffffd08) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3b}, {0xffff}, {0x0, 0x0, 0x10000000000}, 0xcb37, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0x0, @in6=@dev, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f00000006c0)=0x7) recvfrom$inet(r4, &(0x7f0000000500)=""/33, 0x21, 0x2100, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f00000008c0)={'security\x00', 0x94, "52aade4b8ca31ded2d45769451bc83cea426718b6b13f45430f3d7ce898db8462dbcfe48cff5ca3b3862ee9ca7e82dbb8bcbd9575e0994c81854bf8297e204a1a28a584787e6ba453428969126bb467a88292d50ade53324478462c3ad81414d29b9421c33a988119a00578952e8cc9db2f9103762de4a92fea948f80b8296cd6a6c485477fa883c5ff214f40cc97076a7e0bce0"}, &(0x7f0000000580)=0xb8) sendmmsg(r7, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000700)=0xdea) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f00000001c0)) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f00000004c0)={0x2, 0x8000, 0x10000}) fcntl$getown(r8, 0x9) r9 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) semget$private(0x0, 0x0, 0x102) semget$private(0x0, 0x2, 0x204) r10 = semget(0x3, 0x4, 0x40) semctl$IPC_RMID(r10, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000600)={'icmp\x00'}, &(0x7f0000000640)=0x1e) mq_notify(r9, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000007c0)=[{r8, 0x401}, {r3, 0x84}, {r9, 0x2080}, {r3, 0x8042}, {r8, 0x8}], 0x5, &(0x7f0000000840)={r11, r12+30000000}, &(0x7f0000000880), 0x8) mq_timedsend(r9, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000000440)) ioctl$RTC_WIE_ON(r13, 0x700f) [ 351.224420] vivid-000: ================= START STATUS ================= [ 351.231548] vivid-000: FM Deviation: 75000 [ 351.236017] vivid-000: ================== END STATUS ================== 02:20:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x80004) r4 = socket(0x1d, 0x0, 0x1116) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000009c0)={0x80000003, 0x170e, 0x2561, 0xffffffffffffffff, 0xcc}) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0xfffffffffffffd08) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3b}, {0xffff}, {0x0, 0x0, 0x10000000000}, 0xcb37, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0x0, @in6=@dev, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f00000006c0)=0x7) recvfrom$inet(r4, &(0x7f0000000500)=""/33, 0x21, 0x2100, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f00000008c0)={'security\x00', 0x94, "52aade4b8ca31ded2d45769451bc83cea426718b6b13f45430f3d7ce898db8462dbcfe48cff5ca3b3862ee9ca7e82dbb8bcbd9575e0994c81854bf8297e204a1a28a584787e6ba453428969126bb467a88292d50ade53324478462c3ad81414d29b9421c33a988119a00578952e8cc9db2f9103762de4a92fea948f80b8296cd6a6c485477fa883c5ff214f40cc97076a7e0bce0"}, &(0x7f0000000580)=0xb8) sendmmsg(r7, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000700)=0xdea) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f00000001c0)) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f00000004c0)={0x2, 0x8000, 0x10000}) fcntl$getown(r8, 0x9) r9 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) semget$private(0x0, 0x0, 0x102) semget$private(0x0, 0x2, 0x204) r10 = semget(0x3, 0x4, 0x40) semctl$IPC_RMID(r10, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000600)={'icmp\x00'}, &(0x7f0000000640)=0x1e) mq_notify(r9, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000007c0)=[{r8, 0x401}, {r3, 0x84}, {r9, 0x2080}, {r3, 0x8042}, {r8, 0x8}], 0x5, &(0x7f0000000840)={r11, r12+30000000}, &(0x7f0000000880), 0x8) mq_timedsend(r9, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000000440)) ioctl$RTC_WIE_ON(r13, 0x700f) 02:20:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) close(r0) 02:20:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) close(r0) 02:20:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) 02:20:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x2, 0x8, 0x8, 0x0, 0xe}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'nlmon0\x00', 0x0}) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@rand_addr="453eb67ab287879a31ea13b60fe3b6a7", 0x4e20, 0x7, 0x4e22, 0x265a, 0xa, 0x80, 0x20, 0x3c, r2, r3}, {0x7ff, 0x1ff, 0x1f, 0xa45, 0x6, 0xffff, 0x6, 0x6}, {0xfffffffffffffff7, 0x0, 0x9, 0x4}, 0x0, 0x6e6bb3, 0x1, 0x0, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4d5, 0x7f}, 0x2, @in6=@mcast2, 0x3506, 0x1, 0x1, 0x2, 0x2, 0x800}}, 0xe8) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240)=0x66374380, 0x4) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000002c0)={0x3, 0x8, [0x1, 0x9]}) connect$packet(r0, &(0x7f0000000300)={0x11, 0x18, r2, 0x1, 0xfffffffffffffb7f, 0x6, @random="4a9b851ce4b8"}, 0x14) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x4, 0x2001) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000380)={r1, 0x0, 0x101, 0x7fff}) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x1}, 0x7) getsockname$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000480)=0x8, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000500)={0xfffffffffffffffb, 0x1}, 0x0, 0x0, &(0x7f0000000540)={0x2, 0xa85, 0x80000000}, &(0x7f0000000580)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x5}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)=r5, 0x4) io_setup(0x5, &(0x7f0000000740)=0x0) io_destroy(r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000780)={{0xa, 0x4e20, 0x3, @remote, 0xa51}, {0xa, 0x4e21, 0x1000, @empty, 0x6}, 0xd, [0x3, 0x9a6, 0x8e68, 0x100000000, 0x4, 0x2, 0x6, 0xec86]}, 0x5c) r7 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x200, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f00000008c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000900)=0x10) r8 = syz_open_dev$dmmidi(&(0x7f0000000940)='/dev/dmmidi#\x00', 0xb92, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000980)={'syzkaller1\x00', 0x1}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f00000009c0)={{0xa, 0x4e23, 0x1ff, @mcast2, 0x87}, {0xa, 0x7, 0x5, @mcast1, 0x2}, 0x4, [0x7, 0xa9, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfff]}, 0x5c) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000a40)) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000a80)={0x5, 0x40, 0x1, 0x1, 0x4, 0x1f}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x20200, 0x0) getpeername$unix(r9, &(0x7f0000000b00), &(0x7f0000000b80)=0x6e) 02:20:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x40002) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000100)=0x2) mmap(&(0x7f0000cd3000/0x10000)=nil, 0x10000, 0x1, 0x810, r1, 0x8000000000) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000000c0)) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x40000004e22, @empty}, 0xfffffffffffffff7) 02:20:41 executing program 0: unshare(0x2000400) r0 = open(&(0x7f00000005c0)='./file0\x00', 0x587400, 0x88) fcntl$getflags(r0, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) close(r3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200600, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x72}) 02:20:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x7, @raw_data="4e5ac1a087b395eca61a3658c145ae9bd82145b49b80ca3e2960f64e1ed20749f2fb5f80def7ab2f758221e41ea5b9b6d82cbeada90a45ef8cac867d15f79badcfa078541a1fd19d7654b5e7c3e530e57f8e6ba81788e93df7a32c75de99be4879c8fd70c4f9e1703d464c3eac9e9aa6f69dd0a4e0aa5e8deee29c8c743a5d697bdf4b626d383a29cc4c6f2ea6688f2d56bf073d0a2e3363efa4746ba071ea6b605da9bd887a92ad4a669be8d0ad343bbd782988b0698c8e44c3f753ae81d185dc43879a86eb0275"}) 02:20:41 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/1) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x0, 0x2, 0x1, 0x66c}, 'syz1\x00', 0x37}) 02:20:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000380)={0xee, 0x5, 0x0, "74ff404ef51bed9897646847762ab6cef9f97c41d3882bd8d14f45fd0ee4388db3f2613596138944dd96176e009f1dddf75af912ed0f6f3514bc3af3b54f83a7c616f3cefa52629760dbcb41810f5e64c5cb75b961a254c6aa490f0a1395a2095d07ce23db9e6dbccec8e3eddf6357848259e576819bd283da8b98101c91ff8fec007cf9c7007c5b499658f03464a04085e90e06ca257fedad15f42ca9e30255a70e179f0288ebdb6d4ca0fdd00517390c51510f72cedd2962761ad900df723c85761a7b37cbc4c99007a844dee94b73699a91af847e091c7d6f5f3eccb9c6d2f83af908a6d096141b66e5a75e55"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv4_getrule={0x20, 0x22, 0x700, 0x70bd26, 0x25dfdbfd, {0x2, 0x0, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x3, 0x3}, ["", "", "", ""]}, 0x20}}, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) r2 = socket(0x10, 0x80e, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000240)='/proc/capi/capi20\x00') r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8240, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)=0x1000000) sendmmsg$alg(r2, &(0x7f0000000140), 0x6b7, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10001, 0x4000) [ 352.858803] input: syz1 as /devices/virtual/input/input7 [ 352.929576] input: syz1 as /devices/virtual/input/input8 02:20:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) 02:20:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x196, 0x0, 0x4}, 0xdb) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) 02:20:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000140)={0x80000001, 0x8, 0xf0, 0x4, 0xffff}) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x420080, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000300)=""/234, &(0x7f0000001400)=0xea) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000002c0)={0x28, 0x2, 0x0, {0x6, 0x0, 0x3}}, 0x28) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x4, 0x200, 0xd6d, 0x76c}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001440)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001540)=0xe8) ioprio_get$uid(0x3, r3) pipe(&(0x7f00000000c0)) [ 353.422781] IPVS: ftp: loaded support on port[0] = 21 02:20:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x1000, &(0x7f0000001500)="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"}) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x3, 0x6, 0x23, 0x3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000300)) read$FUSE(r0, &(0x7f0000000500), 0x20001500) [ 353.616569] chnl_net:caif_netlink_parms(): no params data found [ 353.763951] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.770653] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.780633] device bridge_slave_0 entered promiscuous mode [ 353.798555] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.805282] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.814089] device bridge_slave_1 entered promiscuous mode [ 353.855600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.870150] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.921611] team0: Port device team_slave_0 added [ 353.933248] team0: Port device team_slave_1 added [ 354.046496] device hsr_slave_0 entered promiscuous mode 02:20:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x3}) [ 354.095662] device hsr_slave_1 entered promiscuous mode [ 354.184188] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.190847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.198282] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.205003] bridge0: port 1(bridge_slave_0) entered forwarding state 02:20:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x196, 0x0, 0x4}, 0xdb) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) [ 354.370517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.398917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.410279] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.434632] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.456470] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.498381] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.546996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.555532] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.562266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.606316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.616627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.625145] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.631898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.687644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.697360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.706818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.716020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.724994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.734197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.743007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.751513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.767898] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.780089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.825230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.834025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.842664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.889434] 8021q: adding VLAN 0 to HW filter on device batadv0 02:20:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xffd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xffffffffffffffff, @pix={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x47e, 0x1}}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)={0x9, {0x3, 0xfe, 0x9}, {0x9241, 0x7, 0x1ff, 0x4cb0572b}, {0x80000001, 0x101}}) 02:20:44 executing program 0: r0 = socket$inet6(0xa, 0x8000001, 0x81f) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x3, 0x0, 0x0, 0x39}, 0x98) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x401, 0x4) 02:20:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x196, 0x0, 0x4}, 0xdb) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) 02:20:44 executing program 0: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0xc9) fchdir(r0) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) write$evdev(r0, &(0x7f0000001fdc), 0xba) 02:20:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) geteuid() inotify_init1(0x80800) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x4], 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 02:20:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/39) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82404}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x406, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x50) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 02:20:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r0) 02:20:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001c00)={0x1, &(0x7f0000000000)=[{0x61, 0x0, 0x0, 0x18}]}, 0x10) 02:20:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x3, 0x4) 02:20:45 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 02:20:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r0) 02:20:45 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c, 0x800) getsockname$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000160007041dfffd946f6105000a000800080006000400ff7e8d8ee58ebe0ffd48", 0x24}], 0x1}, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)="4e2bf1bbd0f2c826fe7e6f730f4bae63fbba47b73081455e3bab323e635522ff276fbb442765761d5495a8fa03b7f343a447f1e217cb08b210367eefe86ad325781e311098ce560a6017a8d98740c9800324ebc57c4125ff03c41492d0a92acd5ec1aa40f09872dfdeb909007aa7bd72447072639d4faf7b82fad95eb77a3ec0ee89a0db66c8f5179b2511848aea8ca3", 0x90) socket$inet_tcp(0x2, 0x1, 0x0) 02:20:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x196, 0x0, 0x4}, 0xdb) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) 02:20:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 02:20:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f0000000140)=""/24, 0xec2d2ce8b63fc00, &(0x7f00000002c0)=""/101, 0xffffffffffffffff, 0x2}}, 0x7a) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x1000, 0x2, 0x7}) 02:20:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r0) 02:20:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x214, 0x4) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000440), 0x164) write$binfmt_elf32(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x57d) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x1) 02:20:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0xda, &(0x7f0000001ac0)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0xffffffffffffff52}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x100}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400)={r1, 0x5}, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x800}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0xdd0, 0x52a, 0x8008, 0x8, 0x401, 0x100, 0x9, 0x6, r3}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x5000000000, 0xca7, 0x8002, 0x101, 0x3, 0x20, 0xbb, 0x4, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r4, 0x4e551625, 0x5, 0x4}, &(0x7f0000000140)=0x10) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)=0x0) r6 = fcntl$getown(r0, 0x9) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e23, 0x3, @rand_addr="c5be047f30360e160953184e90a88fac", 0x80}}}, 0x84) r7 = socket$can_raw(0x1d, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r0, &(0x7f0000000340)={r2, r7, 0xcd}) 02:20:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x185000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000240)={0x6, 0xe, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x6053, r2, 0x0) 02:20:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0xfffffffffffffeba) 02:20:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x196, 0x0, 0x4}, 0xdb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) 02:20:46 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) accept4(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x80, 0x800) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x400000000019, 0x0, &(0x7f0000000100)) 02:20:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80900) unshare(0x8000400) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 02:20:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r3) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) sched_setparam(0x0, 0x0) rseq(&(0x7f0000000600), 0x20, 0x0, 0x0) getsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r3) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 02:20:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x80000100, 0x0, r1, &(0x7f0000000140)="3d44124b489ab316db75b5feaab5be05d02421fe291d888a96945b9bdb6be3e8128f62be079621451396edc4d41f5b94c46b27da4161eb71ba55236800277b3e110193c94ba28adcc9a27a6c405243eb28e1949b81147e90bc9ad779d8b327698d51") clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 02:20:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) 02:20:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x212100, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:syslogd_var_run_t:s0\x00', 0x27) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0x1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req={0x9, 0x5, 0x2, 0x9}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x8000) write$cgroup_int(r1, &(0x7f0000000040)=0x54, 0x12) syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fadvise64(r0, 0x0, 0x1, 0x3) ioctl$RTC_UIE_ON(r0, 0x7003) 02:20:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x196, 0x0, 0x4}, 0xdb) 02:20:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000b0f000000000000000000000000d5a60bceab162f7c366c27324fa81b24c17197510a71d5742e12ea2a2493d5b2d6f9336d3f6cbe3d633a027b22af979cffacb0e73785c49fa3f2a8f469c67d273fa15f7fdab00d7caa3e9a381108b76271272061de3aad4813640e57eb26e86227df0a38e98952", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c000200080001c000000000"], 0x38}}, 0x0) 02:20:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:47 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xffb, 0x15a) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000280)="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", 0xfff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) [ 358.890200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x3, 0x2, @stop_pts=0x7fff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x18, r1, 0x311, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 02:20:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:48 executing program 0: r0 = socket$inet(0x2, 0xb, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) socket$inet(0x2, 0x80001, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) 02:20:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x150) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r2, &(0x7f0000000140)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) 02:20:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:48 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='ne\xdfP:^B&a\xba\x11Mv<\xbaa\x1a?\x00') sendfile(r1, r1, &(0x7f0000000000)=0x40000000040, 0x0) 02:20:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:20:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:48 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000003000)={0x6, 0x2, 0x0, "8ac85dffffaa753d35173d6a371d8bb79b96cb550bf04672cce582c6f0779ab9"}) r1 = syz_open_dev$cec(&(0x7f0000007640)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000007700)={0x0, 0x64, &(0x7f0000007680)=[@in6={0xa, 0x4e21, 0x88b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbd}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x7}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x6, @remote, 0xfff}]}, &(0x7f0000007740)=0x10) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000007840)={r2, 0x94, &(0x7f0000007780)=[@in6={0xa, 0x4e22, 0x3c6, @ipv4={[], [], @remote}, 0x9}, @in6={0xa, 0x4e20, 0x0, @rand_addr="1bbf65cd4fcea7995db5b8316c86caa8", 0xfffffffffffffff8}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x5, @rand_addr="f05da7c4c46836d2ee0a8277865c71e7", 0xfffffffffffffffb}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000007880)=0x10) 02:20:49 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000300)='GPL\x00\x98\x16\x1f\xe2\x1f\x04\x82\x9e/\xda\x9d\xc6\v\x84p\x8fC\x9d;D\x05\x94\x97Q\x99j\xdd-\xe5\x95\xf1e\xc3\xf1\x81\xbd\xc4\xcf\xa7l,\x89\xe2\x81\x88\x95\x9d\xf3\xe5\x98\xa4\x1f!\x9fq\xd3\aoG\n\x93\xf4\xf0Q=\x18\xc1%HO\xea\x7f.~\x03b+\x94\xef\xb0\xffJCw\x14\t)\x9a\xf6\x19\\\xcc@\xea\xc2\xab\x00\a?xf\xfcR(\xadj4b(\xe5\xaaE\xde\x8e\'\xf0\xe5\xa2(Q(\xd6\xb4\xa0S\xb5%]tV\xea\xb4w\xc4\xc1\x90*\'/90\xe2\xfc\x14;\xc9G\x87\xeb\x8dSr\x01\x00\x00\x00\x00\x00\x00\x00\x96\xc7@\xe3\xf2z\x00x\x88w1\x14\xac\xa4\x8c+i\x10\r\xf3\xb1\x975\xd4~\xe3\xd0\xd4\xfey\xef\xda\xff\x8aw:u\x9eZ\x97Qe\xceTU\xe6\xa0\xd8\xed\xfc\xaf6\xb8\xcc\xd4\xe9\xbd0\xa7\x8b~\xafq\xdaj\xfe\x96\x1bA\xfc\x8f\xdf|?Ow\xa9\xfa\x8fO\x8d\x80\nD\xd5!\xda\xe9\xaa\xbc\v\xf3W\xb07\xe4\x9dH\xa2\xfd\xb7\xef\x86\xce\xad\xea\xf1#-\x17\x04\xa7F\x80\xe1v\x14+)\x82.\t', 0xc3, 0x8, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x70a000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2200, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 02:20:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:49 executing program 0: unshare(0x20000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 02:20:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:49 executing program 3: r0 = semget$private(0x0, 0x200, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x8}, {0x0, 0xfffffffffffffffe}], 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfffffffffffffff8, 0x80) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000002c0)={0x4001, 0x3ba, 0x3, 0x51}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, &(0x7f0000000240)=0x80, 0x18) bind$inet6(r2, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000d6599e5830c323201e1c34b1538e1d0ec1853f158c3d83a41588fab3529b0d6c55a847407da3eba0b1533ebb3a6855ceb31548ede36cad68fdae798aa06da63ef9d9de7fd082b3bab92149ff5e3edf40e82a72"], 0x8) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x5d, 0x2, 0x9}, 0x80, 0x6, 0x2}) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), 0x4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) 02:20:49 executing program 0: write$apparmor_exec(0xffffffffffffffff, &(0x7f00000000c0)={'exec ', '&:\n\t\xfb\xe0\xe1\xdd\xbf\xa6\x99\xcd]Uj \x80Evs\a^\\zk\x87;\xfcw9\xdf\x16\xb8`X\xa5.\x94l\x14:\xe1\x9aP\f@\xb9\xe0\xf0\xcb\x1fy*~*\x04\xc5h\xaf\'Zz|\x14\x8a\nQ\xd5\n\x04\xb2[!\x02t\xf5\xc3\xcc,.\xf2D\x9c\xdb\x89=\xae'}, 0x1b9) r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/247, 0xf7}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000000)=""/156, 0x9c}, {&(0x7f0000000380)=""/122, 0x7a}], 0x4, &(0x7f0000000640)=[{&(0x7f0000000440)=""/11, 0xb}, {&(0x7f0000000780)=""/185, 0xb9}, {&(0x7f0000000680)=""/246, 0xf6}], 0x3, 0x0) 02:20:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fstat(r2, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 360.501433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:49 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x8, "4c391fb2149e821d2bfd5f2cc53264c01d9fae0a547af67017887f2cd0d5cc54", 0x5, 0x208, 0xd33f, 0x5e74e02a, 0x9, 0x6, 0x7, 0xfffffffffffff001}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8949, &(0x7f00000007c0)={'veth1_to_hsr\x00', @ifru_names='hwsim0\x00'}) 02:20:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000080), 0x84000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) 02:20:49 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000180)={0x4, 0x20, 0x5}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r1 = socket$inet6_sctp(0xa, 0x1000000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x72, &(0x7f0000000040), 0xc) 02:20:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xffffff0a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) ppoll(&(0x7f0000000040)=[{r0}], 0x8c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101080) ioctl$KDDISABIO(r1, 0x4b37) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) 02:20:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:50 executing program 0: unshare(0x20400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000001500)={0x1f, @random="ae1ec0044c6d"}) 02:20:50 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x10, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@mcast2, 0x16, r2}) 02:20:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(0xffffffffffffffff) close(r0) 02:20:50 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x801, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x20}, &(0x7f0000000100)=0x8) 02:20:50 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) syncfs(r0) r1 = userfaultfd(0x80800) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000040)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0xad0b, 0xfffffffffffffff8, 0x0, 0x8}, 0x10) 02:20:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(0xffffffffffffffff) close(r0) 02:20:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) 02:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1c5d3a31ba8c0dff, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 02:20:51 executing program 3: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, 0x0, 0xffffffffffffff0b) getsockopt(r0, 0x47, 0x1, &(0x7f0000000000)=""/10, &(0x7f0000000040)=0xa) 02:20:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(0xffffffffffffffff) close(r0) 02:20:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'caif0\x00', &(0x7f0000000000)=@ethtool_test}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1ff, 0x1) lseek(r0, 0x0, 0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x1, 0x401}, 0x43}, 0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x1c) 02:20:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:51 executing program 3: r0 = socket(0x6, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0x5, 0x4) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/207) getpid() 02:20:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x48000) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000040)={@dev, @loopback}, &(0x7f0000000100)=0x8) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)=0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000140)=""/230, &(0x7f0000000240)=0xe6) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x6a) 02:20:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:51 executing program 3: r0 = socket(0x10, 0x807, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x92, 0x0, 0xb1, &(0x7f00000024c0)=""/129, 0x81}, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x5, 0x1) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000000180)={0x77359400}) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) [ 362.577160] input: syz0 as /devices/virtual/input/input9 [ 362.729225] input: syz0 as /devices/virtual/input/input10 02:20:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) 02:20:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:52 executing program 4: mremap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) mremap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0)={0x1f, 0x80000001, 0x400}, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x400000}, 0xc) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2014101}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r1, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6b49b356}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2e5e}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) flock(r0, 0x8) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000480)=""/201) ioctl$sock_ifreq(r0, 0x897b, &(0x7f0000000580)={'eql\x00', @ifru_ivalue=0x3}) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r4, 0x610, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x8001) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000780)={0x7, 0x8, 0xfa00, {r5, 0x6}}, 0x10) faccessat(r3, &(0x7f00000007c0)='./file0\x00', 0x2, 0x400) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000800)={0xf7, 0xfffffffffffffffc, 0x2, "74bb780d783a955990ae763dc2220545779f9d7ec64425a825dad25cdf91b2d82173b9e15ae747b63384936fb957d374c55d2122baceb3da91e303cccf6236b670dfab3916d9dfd9c0ff91da4b89383aeda760c5da3ea1debbd5c17ed060c3f696104804b903ef1ff6d2b5a8eda31f39405d318daa63ae5b81fe8c6c0a6575984ec0c4434941eda56bda25c18539e1cd836710de9b7b4623f7552698434347acd8f88e511363e50009b7315daba8b9772da2564b6ad74348ddcebc28e3a9108afcc23c2c54c1f6cd1f47b8b62baca831d2b4bae576599f316a9039f8cec52d6000e856621f797f11a8a4f6929244b0bba5ddb020da985b"}) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000940)={0x0, 0xffffffff}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000009c0)={r6, 0xffff}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000a40)={0x800, 0xc, 0x9ba, 0x7, r6}, 0x10) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000a80)=0x60, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000ac0)={r7, 0x60}, &(0x7f0000000b00)=0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000b40)={0x10001, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000b80)={r8, 0xf3}) bind$tipc(r0, &(0x7f0000000bc0)=@name={0x1e, 0x2, 0x2, {{0x41, 0x1}, 0x2}}, 0x10) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000c00)) 02:20:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101480, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) 02:20:52 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1a8, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x54a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde4e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa98d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd952}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x10}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @rand_addr="fdc42da424ece60b5cd92d19cbdfab93", 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_SOCK={0x4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40080}, 0x40005) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x9, 0x8, [0x4, 0x8]}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x4000) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f000000260000d102dd1b00950000ffa1a75800"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 02:20:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:52 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1a8, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x54a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde4e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa98d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd952}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x10}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @rand_addr="fdc42da424ece60b5cd92d19cbdfab93", 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_SOCK={0x4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40080}, 0x40005) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x9, 0x8, [0x4, 0x8]}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x4000) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f000000260000d102dd1b00950000ffa1a75800"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 02:20:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:52 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x4000) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet6(0xa, 0xf, 0x2) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'veth1\x00', 0x100}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) socket$kcm(0x11, 0x3, 0x0) 02:20:52 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1a8, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x54a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde4e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa98d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd952}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x10}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @rand_addr="fdc42da424ece60b5cd92d19cbdfab93", 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_SOCK={0x4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40080}, 0x40005) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x9, 0x8, [0x4, 0x8]}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x4000) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f000000260000d102dd1b00950000ffa1a75800"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 02:20:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 364.471454] IPVS: ftp: loaded support on port[0] = 21 [ 364.647632] chnl_net:caif_netlink_parms(): no params data found [ 364.730532] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.737586] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.746692] device bridge_slave_0 entered promiscuous mode [ 364.762972] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.769979] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.779029] device bridge_slave_1 entered promiscuous mode [ 364.821466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 364.834281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 364.871828] team0: Port device team_slave_0 added [ 364.881311] team0: Port device team_slave_1 added [ 364.958448] device hsr_slave_0 entered promiscuous mode [ 365.072816] device hsr_slave_1 entered promiscuous mode [ 365.258391] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.265133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.272583] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.279256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.386344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.415118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.424858] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.437158] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.448688] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.474792] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.495767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.504260] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.510826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.581474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.591381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.614513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.622890] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.629456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.641217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.650654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.659548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.668390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.679290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.687597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.726657] 8021q: adding VLAN 0 to HW filter on device batadv0 02:20:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000080)=""/28) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80045440, 0x712000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7b) 02:20:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:55 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1a8, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x54a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde4e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa98d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd952}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x10}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @rand_addr="fdc42da424ece60b5cd92d19cbdfab93", 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_SOCK={0x4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40080}, 0x40005) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x9, 0x8, [0x4, 0x8]}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x4000) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f000000260000d102dd1b00950000ffa1a75800"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 02:20:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r0) close(0xffffffffffffffff) 02:20:55 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x3000, 0x80000000, 0x7ff, 0x434e800, 0x5, 0x3, 0x3b4, 0xcbc3}, 0x10) unshare(0x20400) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000280)={{0xff, @broadcast, 0x4e20, 0x1, 'sh\x00', 0x2, 0x8, 0x56}, {@multicast2, 0x4e22, 0x2007, 0x8001, 0x8000, 0x9}}, 0x44) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @local}}, 0x2cf8, 0x2f9, 0x7, 0x96, 0x11}, 0x98) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) sysinfo(&(0x7f0000000240)=""/40) 02:20:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) 02:20:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r0) close(0xffffffffffffffff) 02:20:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x4, 0x11, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30650fa8b0262573c495046047c9a87a77085c65a40f3842655484403b7974894026042366405442eaf8925cc6f4b4e8f6b28750535896d451e3a13ef7dc1b2cfef5fea2373ee0272bc054ff82e9bcb62d7ccd22ac7e62d8dde468f2f8dd2a1e9f6ab102f91522643d4a33fe21be66ca222b9157091807ea9a4a61d6189d5977e23bab307deb1a08920ca6b3faac0c15865b19cb73fb86e945925a3eee94c4c9e23b29abe4a798c646eacff9072138794217dca9b122551db271bf0566b47800bbd39c170cc0a5ac2acea4153aa294fcb32cc54713737d384bff6b08cdb5c98a3e02a8b8ceba951ae90504bf23f2913bae5d5e38384e414151171085788a895f110857b10ce3f5f2f1ae690ebff06f3d7eaa1b35b6eceb54a01b3e798660a5491c7bd7ccf3a5674d41df44b7f9680e14bc7bbc03afdc6e8e444c566d5af5126713f39afcd6b85b7479d8d9c278f4fc0262453886339cc2a950a19f953acdf760bb479737889e72cc1975bbb36b502ecd3e6546a95a2cf87a2784f96237b47405888ab4f786607e9f6aea93b4bc14a9611f8895897d452fda479ad457e5116c777565160dfe12b5d12c06"], 0xc1) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000140)={0x10000, 0x1, 0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000040)={0x80000001, 0x3, 'client0\x00', 0x0, "0304920c2ea0c5fe", "2e1749088865ec3ecb69dc2bcfacedc0db9fada6dee8b2c226a7b00d2f654659", 0x7, 0x3}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000380)={0x0, 0x1, 0x7, &(0x7f0000000180)=0x5}) 02:20:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[]}, 0x0) r0 = eventfd(0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x7, 0x10000000000, 0x5, 0x9, 0x20, 0x1ff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@ipv4}}, {{@in=@multicast2}, 0x0, @in=@broadcast, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 02:20:55 executing program 0: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) 02:20:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r0) close(0xffffffffffffffff) 02:20:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) unshare(0x400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1f) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) 02:20:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="e165726d70726f66696c65203a222f2f656d307070703176626f786e6574302d7573657200"], 0xd) 02:20:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x4000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x23fd, @local, 0x3}}}, &(0x7f0000000140)=0x84) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) [ 367.206887] kauditd_printk_skb: 3 callbacks suppressed [ 367.206918] audit: type=1400 audit(1554862856.253:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11973 comm="syz-executor.4" 02:20:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) unshare(0x400) ioctl$int_in(r0, 0x80000000005000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0xeaf) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'batadv0\x00', 0x9dcd}) 02:20:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000001c0)={{0x3, 0x2, 0x8, 0x6, 0x4, 0xe25}, 0x100}) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x42404}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x48, r6, 0x720, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1c96}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2a, &(0x7f0000000000)=r1, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0xfe, [], 0x1, &(0x7f0000000440)=[{}], &(0x7f0000000500)=""/254}, &(0x7f0000000480)=0x78) recvmsg(r2, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x10002) sendmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1}, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r2) sendmsg(r3, &(0x7f0000000300)={0x0, 0xfffffffffffffe53, &(0x7f0000000240), 0x1, 0x0, 0x33f}, 0x0) close(r3) [ 367.438775] hid-generic 0000:0000:0000.0001: collection stack underflow [ 367.445849] hid-generic 0000:0000:0000.0001: item 0 0 0 12 parsing failed [ 367.453554] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 02:20:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) [ 367.575337] hid-generic 0000:0000:0000.0002: collection stack underflow [ 367.582692] hid-generic 0000:0000:0000.0002: item 0 0 0 12 parsing failed [ 367.590065] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 02:20:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0033d2170285090a0000acf8ef9000"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:20:57 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x0, 0x7) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000740)={@remote}, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x280, @time, 0x8, {0x6, 0x3}, 0x120000000000, 0x2, 0x5331fd9}) 02:20:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:57 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:57 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) 02:20:57 executing program 0: r0 = socket(0x9, 0x7, 0x100) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) fcntl$setpipe(r0, 0x407, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000200)=[0x5, 0x9, 0x1f8f], 0x3, 0x9, 0x8001, 0x4, 0x8, 0x1, {0x1, 0x0, 0x7, 0x6bd, 0x4, 0x7fffffff, 0x1, 0x547a, 0x1f, 0x4db2, 0xcf, 0x2, 0xfcc, 0x3, "13b5a7dbfa4a58f58e6c30902f2329763ca14ae827eee29f7cefe7f6f79fe85e"}}) tee(r0, r0, 0xfffffffffffffffb, 0x2) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000002c0)="ce71ee9ee8e71bbd909d67b87a56ba349c08a98a12a4cdcde1779c188c632ffbb3d5390f0ac0776c6b09dac5793defc6db5496cbdaff04d81b3ae4bd8c98866a814116481b5ab1ca88de4f0b37f81a866d4678106fb3e6c47837280653502972ec47db220fd619066ea11c69298d6d1c153b48b816ebbe2bf466b6a99cc37ef031f4b2914c5c21c8ecfe5092f67af62a31d61e291c848244e6c008322c774e78bfb4bbbfe1e358f0daaa6213c1a31111ea0ea0fa4ae793f3756b3c793b847e78a99d37fdbbd513e8221341dd262b175bbe1486bbe9f47b8c430f2146d4efc1c5e186a12f1678934d5fca566ee9bcdedafedfce9dd64fdafbf5", 0xf9) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000003c0)=r1) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000400)) recvfrom$unix(r1, &(0x7f0000000440)=""/227, 0xe3, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000540)='cgroup.controllers\x00', 0x0, 0x0) r3 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={r3, r4, r5}, 0xc) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) getpeername$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10) r6 = syz_open_dev$admmidi(&(0x7f0000000780)='/dev/admmidi#\x00', 0x5, 0x101801) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f00000007c0)) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000800)={0x1, {{0x2, 0x4e22, @remote}}, 0x0, 0x1, [{{0x2, 0x4e21, @multicast1}}]}, 0x110) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000940)={0x1, 0x7}) ftruncate(r0, 0xfffffffffffffc01) write$FUSE_POLL(r6, &(0x7f0000000980)={0x18, 0x0, 0x6, {0xffffffff}}, 0x18) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000009c0)) times(&(0x7f0000000a00)) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000a40)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) 02:20:57 executing program 3: r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) recvfrom(r1, &(0x7f0000000000)=""/85, 0x55, 0x40, &(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43}, 0x4}}, 0x80) 02:20:57 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x10080007) keyctl$describe(0xb, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:20:57 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000553400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036678765746170000000"], 0x40}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x220000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @broadcast}, &(0x7f0000000080)=0xc) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x10, r2, 0x1, 0xff, 0x6, @broadcast}, 0x14) 02:20:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7, 0x2101) r2 = getuid() statx(r1, &(0x7f0000000080)='./file0\x00', 0x6000, 0x40, &(0x7f0000000180)) r3 = getgid() fchownat(r1, &(0x7f0000000280)='./file0\x00', r2, r3, 0x14fe) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0), 0xfffffffffffffd4b) 02:20:58 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x4000000000084) getsockopt$inet6_buf(r2, 0x29, 0x23, &(0x7f0000000000)=""/25, &(0x7f0000000080)=0x19) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 02:20:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 369.095633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) [ 369.186410] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x3, 0x1, 0x0, 0x101, 0x7c, 0x5, 0x6f1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xc4, 0xa0000) renameat(r3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 02:20:58 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x25) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@rand_addr="a6abcb9ec79700186798c18b9ab73c3a"}, 0x14) 02:20:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:20:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) [ 369.591180] input:  as /devices/virtual/input/input13 [ 369.597070] input: failed to attach handler leds to device input13, error: -6 02:20:58 executing program 4: remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x1ff, 0x40) clone(0x3ffffdfff7feffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0xfffffffffffffff9, 0x80, {"04b9f9b61139abb73b380fa53d591aaf"}, 0x5, 0xffffffff, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 02:20:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @local}, {0x306, @random="c93e5f30c365"}, 0x8, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_bond\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) [ 369.745699] input:  as /devices/virtual/input/input14 [ 369.751195] input: failed to attach handler leds to device input14, error: -6 02:20:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 369.922170] mmap: syz-executor.4 (12089) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:20:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:59 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @pix={0x0, 0x0, 0x56595559}}) 02:20:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, 0x38, &(0x7f0000ffb000/0x3000)=nil}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000000)) eventfd(0x4) fstatfs(r1, &(0x7f0000000040)=""/253) 02:20:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x12b}], 0x1000000000000154) 02:20:59 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x7, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), 0x4) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 02:20:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000017000)=0xfffff7fffffffffb, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0xffffffffffffff65) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) 02:20:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:20:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:20:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x100000001, 0x8, 0x4}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000180)={0x4e, "72ac53857674c88dd20041ed6735bb30537a2da28f524b7b9fac167f0d9cb2a8c5dc286d78d29ef609efb43c25b510754ac8a60140a62eb3336ee0b3bbc2600ab1eac408b3ec45998ce5a632d989"}) 02:21:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x4, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) dup3(r0, r1, 0x0) 02:21:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lookup_dcookie(0x7fffffff, &(0x7f0000000140)=""/82, 0x52) r1 = getuid() ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0xffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0xfffffffffffeffff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r3, 0xf3a, 0x4}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0803000010000103ff070000fedbdf2500000013000000000000000000000000e00000020000000000000000000000004e2300204e2000050a0080801d000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x308}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x103180) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x6, 0x59ba1522f8d0ea46) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U+', 0x6}, 0x28, 0x2) poll(&(0x7f00000002c0), 0x0, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x1ff, @remote, 0x1}, {0xa, 0x4e21, 0xb665, @mcast2, 0x2}, 0x0, [0x3, 0x10000, 0x200, 0x9f0, 0xffff, 0x58ab, 0x80, 0xc26]}, 0x5c) 02:21:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000000)) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x40, 0x1, 0x7}, 0x8}}, 0x18) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x9, @broadcast}) 02:21:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) [ 371.233754] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 371.345867] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 02:21:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1f000000000000006e0d2b43cfdbd8831c276100d165f239e414a73a41994f68077d06b338939094ecdce36760"]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x129) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000001c0)) close(r2) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc8c, 0xa002) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000140)={0x990000, 0x2, 0x8, [], &(0x7f0000000100)={0xbe0926, 0x2, [], @p_u8=&(0x7f0000000080)=0x2}}) close(r0) 02:21:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:21:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa000, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x82c00, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, 0x0) 02:21:00 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x1, 0x100a, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 02:21:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000000)={0x6, 0x523, 0xff}) waitid(0x2, 0x0, &(0x7f0000000080), 0x9, 0x0) 02:21:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) [ 371.850706] Unknown ioctl 1074294798 [ 371.955407] Unknown ioctl 1074294798 02:21:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0xfffffffffffffc01}, 0x28, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="116348400008000000000000000000000000000000000000010000000000000000000000006800"/60, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 02:21:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x7, 0x2, 0x4, 0x1, 0x7}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x95) 02:21:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d45c47adfa5740cffbbde90468dbc861b70c742901c2dab6c215f662587bfe687f45c73124483601301b2f08ee9db9cdabbb97"]) 02:21:01 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x401, 0x4) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x7) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000080)={0xffffffffffffd9fe, 0x0, 0x3, 0x0, 0x7, 0x2, 0x40b}) [ 372.213484] binder: 12193:12194 got transaction to invalid handle [ 372.219944] binder: 12193:12194 transaction failed 29201/-22, size 26624-0 line 2994 [ 372.309994] binder: undelivered TRANSACTION_ERROR: 29201 02:21:01 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x40) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velin', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, 0x0, 0x541) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000040), 0x20005) 02:21:01 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x109080, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmmsg(r0, &(0x7f00000027c0)=[{{&(0x7f0000000140)=@isdn={0x22, 0x3, 0x2f, 0x800, 0x7}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)="53bf0ed6878eea5980d28bb8cc421a333577540bfd1b20ce15121fc947aaaee74d1423ab5c45", 0x26}, {&(0x7f0000000340)="d96f44603d01c67a54edeed110e7f1a004d486419e2430cd063673acf855a58dd3a96e25dc37b6786e520afb205eb1456b8977c432097ae3869a0d8731a695278c419e7597a371fc94730c7aa0c9959584bf7a68f5568e12a1c1aa467dd1460c68c6775d3783d1c129f49f4c1bbbec354f56d938241f719d227bd64b44741315a4975abce5c8eed8e6d3b1b086893ce0a3beff43750571f36c4aa7b78fdc8efd198e705473cb280492301408bbfd8cb6bc3d7d7ff9bea38028b0d9f1b5a47807fc2dab99", 0xc4}, {&(0x7f0000000440)="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", 0xff}], 0x3, &(0x7f0000000700)=[{0xa0, 0x3a, 0x4, "caa002e524540ddf2f3886ce89549bf2576edc092c936b173aa2817cdbed4e765d1b8f927c53d7cd0a5ba27f0adc7e0eccb7f4b2bb4703a9f14c42f8296f952f3c64351485694fe8f67d30649d1fbe2df00fb7245227e8a155bf53cfcc1996633118045ce0d0b223bd2baeb52c41dd9e73355c16a11d455152e56bcf4cc705b05e49d746cea058845a10b8"}, {0x80, 0x10b, 0x7d6, "d8ec6f42614539810b2cb17ec2773489ab1e680d8b555ffc3a4f057bef9fd9913e3867842d1fde40196dbacdfa080f7c3bed36a3c142ded7373231d717a10051be6ca7b3e24b3992faaea0810a4870f61dcd2071613fb8a34839c4859f230b5f1f565c9257f7d1a19549d6"}, {0x88, 0x129, 0xffff, "2f47b068f1bd0b27bf90b6c2c3af2d139b36cc734dfc99de12cec97e107af57cbfcad0e7b8970f83ebd6c6582e36c61afc8ec6769732e4f8dd9ba6f0bb00269c41c9d2f935397646dc56d5b22cb510f8648885a96a79e1bbf18e2e150fae15a7816d8e62b7d36b72eb32b0a4521b6d4aee3e9b9dbd"}, {0x110, 0x11f, 0x7fff, "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"}], 0x2b8}, 0x9cc}, {{&(0x7f00000009c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)}, {&(0x7f0000000a80)="736c4a893a698f309594d6a7ccc898281839a4d3c0b5bf2ef82b69c0b0f6c5bf1d5e19e827521d3140bfbada7a24d949133f26378141f408ea0118b5542918140af98866665815d8956be50f81db4aa39a100165071f5c3d912211dc5156d202c2e4e62c01cee43e3f5db14632d2086289c97196800dcaff54e34eb2e7e428c40312d4d542b2dbec5941d63083403904f6d6202f69d55dc0b8b02829225e48bb4ab3788eeea2244b3c8691940acd463757d582376f2053997fab1b8821a2d00800320ad496ad8a5950740e03f8174abd752ab106e62dd6a0536995ed391d", 0xde}, {&(0x7f0000000b80)="6fdbf6c7bf112124e678bb56d684b5b9ee8e960f449f03667548960add1dcb7f3dfdbd4b760135404b54459f9c107117e9b326e0101bbce6a58d3b30517203a2f9f49562eecbcedd0dd3ea2d3f587d9289d1041bd7f7704dad0aa81816c197261a1ee96ec93c3d76918ec9bb1e161b0eab3d74c633508af00f479ef085a15c5fcb7af7d0664b6e10eea1ee", 0x8b}], 0x3, &(0x7f0000000c80)=[{0x78, 0x11e, 0xef, "432b436ff8cd1fb9ab04125ad82df3b42082f4e41e1c323135f688e0c091700b68829983f1d0494521465089d5ce7e63a9f818cb96de65a18b220048695d217eb83617af1e287d425558a7182546e2eb9cd3609a87850cc1c5ed5749c51e66e56c208ce6"}, {0xc8, 0x1bf, 0xffffffffffffffe1, "bce00e70b8827cee0a4ed8d007535750cc7a7d584d14ed9d71605e17d5ae373c67e1cf14fcbc276b542efa5e40293bbdb4573e38a8dd0e94e0480186f2ea287299bccbd999d9882a6037883dc24f4bef07a69ee729214f4c631a9d06cbeefae90862f57a6857e0f7fd8987593578de5564e51ec6b7146789aeba95039f3bad8f95439a79ae51e46473b1c0816f755fb9ae2221d654dfc49dae566a69a6790e14c296062a0f2d560cc82b7b7d4b8575480a"}, {0x18, 0x3a, 0x4, "939ae8"}, {0x68, 0x10a, 0x8001, "656bddfff798ac49e0ca80b18f9b302ae042ff88459f354841aa3bf6ca0d2a0bb0a0e53570c938e8ae1e2e2e79495e9fea62f6ac1690b50d8451ff60adffb1fda76a3ead8a7f00cefdf9679f04c24fc226"}], 0x1c0}, 0x6}, {{&(0x7f0000000e40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000ec0)="a5729368eb6c5bc195b756dd18f5d37228c959ac642656125e08c0d325e1fa56466bb8dd7db9a93a93bea34394f0af0ce01a2517d3d193ebf36e1ce77e34fe6c17e3589bc41665fb1f48ad4ac007f4f06815733a7f1588fa124a8bab02e765d98c50b48a990129785e72516d64dc913de1063a92868a4c5729fbd02c7e6df58635d470895315424a51382894f4cb4b6d28d7d6b9f211b8c6d2fadaaa0ce0c80e170ecf0d92b85f3a1592a10a4f04dbb8b3cef32b0c93148facfc45e551", 0xbd}, {&(0x7f0000000f80)="5524b1f7556558e04c53041424bec24b8da5840452a2fb6edf36ffefbfe954c72283e5e77d60d6d753d5dbd42e2b625bf6c035d48bf0218bf0fe41d0fd254007f83d11428385b9c90391654bdfc35b5391060c1beef82d20afed011cfb7edb3f92b5b0808c14eaf060958b9d26dacd1ae07b67", 0x73}, {&(0x7f0000001000)="6a661aa22e5bc611deb95ab9ea2d6a2b21606570c76afc6bd170cd76fb2d49fb52ccddee5daa06", 0x27}, {&(0x7f0000001040)="1f6374b364bad23d5250823388107c46228ed7a774c274c235294ceb46ec07f2756a44fde1d27a54fec8e2fa4dceba59a1d2db3c784dff4bad47b390ecd4c348f7b0300c31d0671c", 0x48}, {&(0x7f00000010c0)="91be746976c9ac126e483f48f57eaf0c505c34684e6a735062a06c4cc2b1cdd29ac416f0aec9bf8e587164791b77527d14417acb8a770822d089c7eb053942a4ef312ba403cab51ecde06d06588abc3641fb527dc8c7d3bf2d6c3839015671afd16c2d50214af8c656e1b8cdfb743f8730580acf0bf3763b7ce526e1db3fdd1b7b655a1ec5a28961c61141226f425ff5389dd8d874841e28f2c83bf5685f8141331e15d3051b7f14f2a4ded60bad8b0aa8d9b22977e261dfe799a4bde88433cc76", 0xc1}, {&(0x7f00000011c0)="9c127810d9dabbcc30451223a8158366c2b1db6b54601efc0881d96de1dbf6f9e70c9a8217ce75be6ec21aaf612f4b3ad23cf96d9f52dd491e945b927397e1c52c5e6aeab021bacb7967369cc379244df5c77e36ac7072b8a668", 0x5a}], 0x6, &(0x7f00000012c0)=[{0xb0, 0x1bb, 0x2, "26833a49e26eb4afca549fe772df8ce8f3624dc214e2428dbd0013ecb1cff93abb129ac3b18640a81ceb2bc78645d70b3097bafecbc181c7e5fe9c5601246da0a546fbf01cbb3a991a4f7853abee1a565cb0787b8d1fe094c1123fccda65b92241498771df27e71876451d3424640033ce34baf3b4e2e9c7e666a0523f595f1dcc432cc197785ea7da9c12d6ea6c3506ba7dee7ccde0c7c56cd5864f"}, {0x40, 0x11f, 0x9, "c6d1b04a82e29e473e1924a67ccb8417aaaf3433f2b9b054a0f6c8ec42efd523de8a85accc00bb08483827b69b"}, {0xe8, 0x107, 0x8366, "1e4f6bf3f71dcae96a25d4f56a70849e25ab6ee435eecfb5ba645d34dfe6b599a2e7a96841c13ea17d471fc2133df85e76c12f6d005c12072fd446a3d5dfa39359f4e5495f39aec1a4aa253970036824080cf1cf3626cbf77b23baae2575a3e71d9e380d4479b3d0361a17151b6a65d55361803556106dcd8c9426b9a5cd65d34805550ae5cd03b62efe0609bdecf76855514c2e40a2337b5e3076e1c9fba2f4e860ed1ceb1e571672bf6ca98167c50983a35046591b1923422ff43b41f931b96a61f3c2a3054af001b5221440bb76b3890b"}, {0xf8, 0x11b, 0xa2, "7133e399ece25348c6becbd3b4e96ccb19fa82afe9325f5ef5779d692720c15b598e2f59d969a673b5a73b5da0abf90b38243d30ed927fa83bb71c4beff386c96becb6c73d96965a571beb8137b0705c67d604dcee02ac925a94503665fec99f798c95b7a47bc7b50bcf334a8e447baeb0c3c6704a851dce732f38829fd0787ea9769ff6e868a8112cf87b1aa9bf0a8bfc8302fcad213ed4b33b9fa5aeb7c2152f00aab0553f6c210fac081b28e72a47e3c8e6e1ef68fef841c5cf87ba19dc92f44a2bcefa02a407821160b5a0c0a9e2b402e9baad17962c0d4ec763b5263fdee9"}], 0x2d0}, 0x7}, {{&(0x7f00000015c0)=@sco={0x1f, {0x80000000, 0x7, 0x5, 0x66574cf3, 0x7fe0000000000, 0x4}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001640)="d7a9579984ec2b3cb2669302f8954c62cb72f3979485d39e9464aff58ce6f5008821c563b5a9a25e218ca2f8fd573c99bfb765ea0ee03814624782f63570966f514d829766fc70894f0aabbbe24a24f360328bb58e619acead4e62dc885d1c996f499f9987bd3ed6d2dff05f0669ddaf6fa6ce8db0da70591238e3b3d7a74a3f5db4984654b14cc6dcf013ad14bd906873cdbec2a379f54100e7f133fe1c70e72f158b12b2e029850ff7ee4f9c751ccd74a61d76a885998e3769452ef48fc70aacc91a15234a1dbc522df8b448d23ff8b7272eb6baf1c82fac4878b49cb716a77434facd762102f6eaef18fdc5ba", 0xee}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000002780)=[{0x10, 0x101, 0x72}], 0x10}, 0x6}], 0x4, 0x20000010) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3f0078f8f5046b17ef6653de29b4d7c425d0ae8d91370e9f4aba0dbfc125aa610be751862fbeb6ca6c5932eb47ff687091438926e0d5dd82831802d8e9bfa4eff51863be9d2f2b969ea2eb2b37df1688a699bfcac2801b58f864a3734ed400000000ef17417b7710c2622dcf068304e64827dd84d40e58e5", @ANYRES16=r2, @ANYBLOB="000a28bd7000fedbdf25090000001800070008000200060000000c00040004000000000000003400060008000100090000000400020004000200080001000000000008000100800000000800010001000000040002000400020004000200"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4010) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) fcntl$lock(r1, 0x25, &(0x7f0000000100)={0x1, 0x0, 0xf16, 0xfffffffffffffffb}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000580)=@req={0x4, 0x98f1, 0x7fffffff, 0x2}, 0x10) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U+', 0x55}, 0x28, 0x3) 02:21:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) 02:21:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8689, 0x183402) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @sdr={0x713a7376, 0xc1}}) [ 372.699051] Unknown ioctl 21521 [ 372.739886] Unknown ioctl 21521 [ 372.780894] Unknown ioctl 21521 [ 372.791601] Unknown ioctl 21521 02:21:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0xeb, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/235}, &(0x7f0000000240)=0x78) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1000, 0x100) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f00000002c0)=0x9) 02:21:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) 02:21:02 executing program 3: r0 = epoll_create(0x8) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000100)={0x3, 0x5}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x440, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000000c0)={0xc03f}) r2 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9d, &(0x7f00000002c0)=""/157, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0}) r3 = syz_open_pts(0xffffffffffffffff, 0x410100) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x2180) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000180)=0x6) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000380)) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000040)={0x7, 0x80000000, 0x5, 0x328f, 0xf, 0x1, 0x0, 0xffffffff00000001, 0x9, 0x6, 0x5, 0x3}) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000440)=""/51) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000280)=0x4) 02:21:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_open_procfs(0x0, &(0x7f0000272000)) 02:21:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 373.125866] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 373.199140] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 02:21:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) 02:21:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000180)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:21:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xd, 0x302) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000001c0)={0x6, 0xffff, 0x75e, 0x20, 0x6}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000140)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x501000, 0x0) 02:21:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xffffffff7fffffff, 0x2, 0x1, r1}) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000100)) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x14000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x32, 0x119, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) [ 373.531754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:21:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000400000400000000000004003e00863c14c43d35eadcda9b0c1012d99444e2bee83f3ac47c564576803c763d09b6fddea534ce5f3f3c2d1b9eb167290af723d512d854d7efe2a4f8baa70b2b99f8f7fac5a8381fc8ebb2ca059725af386d3bf09ebee5b24b19244bf87422210cdeec6cfdcfdaeb0aa1dcd67c490b0e9e566395f23478ff0abe67f689ab0cf2ddd2b28ae03a8f72718cab85"], 0x18}}, 0x0) 02:21:03 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="c100000037f3cb163986177164ce4a5d37276a4d0a1a8068f11ffbafc0e50004000088e57c4a5d77c679331dea77f6d5824e1b60d58a28193d6a047639e2e56d3a52e87a581000d1eeebfd73608c7dc06fa4388474e2f24cc436912247855de024757bfaba629fecf537ad4af76c20c12112213b08297a142773ba090e2f2ffcc126df49f0a879023cf9feb80207d53d57edbd1478c50adace9c2fa2ed47cecf09248687be8a8a6a3eac373cafb0eecf965d0d68c6f124df52ebbb664a083fd588f5120b05"], &(0x7f00000000c0)=0xc9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8000, 0x5}, &(0x7f0000000180)=0x8) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @loopback}], 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 02:21:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0x2100, 0x10, 0xfa00, {0x0}}, 0x18) r1 = syz_open_dev$usbmon(0x0, 0x81, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xec, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1a}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffeffff}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x8}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x200000c0}, 0x8084) io_setup(0x4000101, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:21:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) [ 374.064886] hrtimer: interrupt took 26935 ns 02:21:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:03 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x11) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8041281}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0xd0}, 0x31eb47c766e33151) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000080)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1400000000000000290000003400000000fe0000"], 0x14}, 0x0) 02:21:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) 02:21:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:03 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f0000000140)) 02:21:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) 02:21:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 02:21:04 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="c100000037f3cb163986177164ce4a5d37276a4d0a1a8068f11ffbafc0e50004000088e57c4a5d77c679331dea77f6d5824e1b60d58a28193d6a047639e2e56d3a52e87a581000d1eeebfd73608c7dc06fa4388474e2f24cc436912247855de024757bfaba629fecf537ad4af76c20c12112213b08297a142773ba090e2f2ffcc126df49f0a879023cf9feb80207d53d57edbd1478c50adace9c2fa2ed47cecf09248687be8a8a6a3eac373cafb0eecf965d0d68c6f124df52ebbb664a083fd588f5120b05"], &(0x7f00000000c0)=0xc9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8000, 0x5}, &(0x7f0000000180)=0x8) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @loopback}], 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 02:21:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x40, 0x0) 02:21:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) 02:21:04 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x20000}, 0xfffffcc8, 0x80800) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x2000) ioctl$RTC_VL_CLR(r1, 0x7014) sendfile(r0, r1, 0x0, 0x80000001) 02:21:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) 02:21:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000000280)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:21:04 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x82, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r2 = dup(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x140045, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) prlimit64(r4, 0xf, &(0x7f0000000100)={0x40}, &(0x7f0000000140)) ftruncate(r3, 0xee72) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:21:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) 02:21:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) 02:21:05 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 02:21:05 executing program 4: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x21) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000280)='bond_slave_0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000200)={0xffffffff, 0x8, 0x4, 0x9, 0x7}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0x4, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000000c0)=""/4}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000032c000/0x4000)=nil) process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 02:21:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xffffff2e) accept$alg(r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) r3 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r4 = dup2(r3, r3) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000040)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}, 0x3}) read(r6, &(0x7f0000000340)=""/251, 0xfb) 02:21:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) 02:21:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 376.362850] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:21:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) 02:21:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x900, 0x4) 02:21:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00\x9b8\xcf\x9f@\x83\x02+\xdb\xc3,\xb3}\xce~A\xc71\xab\x97\xde\x89n\xa7\x01\xea\xf3Q\xc1\xb5\f\x8d\xee\vr\xde\xd8/\x14V\xa2\x9b\xf7') ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/240) read$rfkill(r0, 0x0, 0x0) 02:21:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(r0, &(0x7f00000014c0)=@nfc, &(0x7f0000001540)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001580)=@sack_info={0x0, 0x9, 0x400}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001600)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000b21799a0ebd1d973aec28ebc"], &(0x7f0000001640)=0x14) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1000, 0x8, 0x40, 0x1, 0x0, 0x3e, 0x10001, 0x290, 0x38, 0x2a4, 0x153, 0x8, 0x20, 0x1, 0x2e0, 0x20, 0x9}, [{0x4, 0x1000, 0x5, 0xfc5b, 0x98, 0x5, 0x3, 0x3}, {0x7, 0x9, 0x7fffffff, 0x10001, 0x10000, 0x7, 0x1, 0x3ff}], "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", [[], []]}, 0x1278) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r3, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x200) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2001000000, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000180)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 02:21:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:06 executing program 3: syz_execute_func(&(0x7f00000000c0)="460e0e25a91e0000b544f86445dda10b000000c4e1a9dcb8d5760000430f7acd09653784410fc73ac4a189f95139c4c3950d4272d2c4a3c15dea3e") r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000100)={{0x3, @name="0da1bf057970c87639ae96cec575fedb33ff0a682ccb9e235842da3b5236f09c"}, "2a5cebeae92b137bc1c4c0c3b973bcfcf43750de968e4766249762972417059c", 0x2}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 02:21:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb9040548ff0112000600d4120000010000000000da01000000a9060015000500", 0x2e}], 0x1}, 0x0) 02:21:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(r0, &(0x7f00000014c0)=@nfc, &(0x7f0000001540)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001580)=@sack_info={0x0, 0x9, 0x400}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001600)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000b21799a0ebd1d973aec28ebc"], &(0x7f0000001640)=0x14) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1000, 0x8, 0x40, 0x1, 0x0, 0x3e, 0x10001, 0x290, 0x38, 0x2a4, 0x153, 0x8, 0x20, 0x1, 0x2e0, 0x20, 0x9}, [{0x4, 0x1000, 0x5, 0xfc5b, 0x98, 0x5, 0x3, 0x3}, {0x7, 0x9, 0x7fffffff, 0x10001, 0x10000, 0x7, 0x1, 0x3ff}], "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", [[], []]}, 0x1278) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r3, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x200) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2001000000, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000180)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 377.655440] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 377.718093] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 02:21:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x469) syz_open_procfs(0x0, &(0x7f0000000140)='k%\xd9o\xb0;\f\xfc\xc0\x87\x16\xc2C\a[\x0fA\x1a\xdd\x9f\xe0\xca\xd6\x89l\xba6\x8e\x80bL?N\xc5\xc2\xff*N\xeb~\xb8\xca\xd2\x14v\x05q\xdb\x1c\xbc\xfb\x8e\xa3\x0fw;eTn\xb0SH\xda\xd4\xeaq\xef4\x14\xd1\xcdl\x0esC') 02:21:06 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x8001, 0x3, 0x0, 0x400, 0x3f, 0x3, 0x100, 0x2, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x6}, 0x8) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 02:21:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x800, 0x200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000180)={0xa, 0x3, 0x95, 0x0, 'syz1\x00', 0x80}) unshare(0x20400) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0xa, 0x20000000001, 0x0) seccomp(0x0, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x5d, 0x5b2d, 0xa3, 0x7f}, {0xe48, 0x10000, 0xff, 0x9}]}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x8, 0x5}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000440)={r4, 0x7}, 0x8) accept4(r0, 0x0, &(0x7f0000000480), 0x80800) listen(r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/197, 0x250}, {&(0x7f0000000340)=""/210, 0xd2}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x4, 0x76, 0x1, 0x0, 0x19}) sched_getparam(r6, &(0x7f0000000200)) 02:21:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000040)={{0x7f}, 'port0\x00', 0xac, 0x400, 0x2, 0xffff, 0x8001, 0x91a, 0x8, 0x0, 0x7, 0xffff}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 02:21:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a0800023c390d3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18}], 0x18}], 0x492492492492574, 0x0) fcntl$getown(r2, 0x9) r3 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x2000}) 02:21:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:07 executing program 3: perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'idz'}, &(0x7f00000003c0)='fu\xb3\xa9{Q\x02sePG4+\x88\'\x99(\xd4FG\xf1\\\xea\xbb\x81U\x04=\xb38\x81|\xaa\t\xdd*\xc0\xc9a{\xf5h1\x1dF07m\x86\xcaH\x13>4\xc3\x1c\x00\xc7\xe2\rp\x92\xfa1]\x15,NI\xb0\xb1\xcd\x8c\x84\xfaO\x93[\xb7\xbeSY\x01\x05\x1aZg\xdc\xa3\xa3s1f\x18\x17:\xb2\xe4\x95\xc0\x9c\xce\aUS\x1e\xe8\xddw\xdb\xb0\xaa]|\xd56zd\xb9\r\xef\x9fzy9\x13n\x04\xc5\xef3\x15\xdbYm\x85\x1dwU\xbe\xaf\xc3Y\x90y\xe1e\xa3\xba\x1bP`Rm\x04B\x7f\xdf\x92\xb8\xf5B\xe3X\x1bw\'\xe4?\nC\xc3\x1f\xa3\xe3\x01\xc5\xfc\x9d\x8eo\x18\xf3\xc6\xc7\xa8\xc8\xe7\x7fWK\xb0\xa4\xed\x84\xcb\xb2\xa8\x1b {\xfc\xdc%\xc4\x8e\xc8;\x93\xdd\na\x11\x13O\x85', 0xfffffffffffffffe) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xed, 0x220000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x7) clone(0x10000000, &(0x7f0000000140)="d79fbe6ce44c30ef62d40be3b8084be7eef13cd2781302b8789ae00c0147e38b90f56ce1a5e261eebef9d996bf1860ca0da33c8a99ddccd55ce3f05a0f79cc07a64f54a7c0081c1d44bb20c5a8abbb72ef84690b89d2c650018cc351f09dc35601694d360c9945219d50658a64fc78966039f072e15dbbc526b203fec792cf0c255a6bd9f4c59915b7878a176856c123794862fc9ab4c96f85ec39cddb31a751fd51c557fb1b664cd650ad52", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000200)="a1f725eca8250c60e5237acc43e53f7fc4126b2d37a856c1cfeb780a6aa8b5536e3c6be59723811c5686fec7c8126570ffe0bd336e61aedefcbca4817115240fac4a5d672cbf9134584596bf62c1382f486126bed2a245d07d6149a91f77b9132b334b60553b3e9121d98453817e849685") 02:21:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000002024, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, r1, 0x2}], 0xe2, 0x0, &(0x7f0000000240)="48cf3bbf1b05f840d2391b42741075c4bc47aed8b5a1dce49c482e21ff1beed016a45f0b116135dd5a9bb99b89feb0b7dd450c62c5b7b6f9ccaa21fc9b635894e842b3e3be99a19dad1464fdc83b6e5a5fe611d740e9534d5856093a94b8e33c9e1a59be775d3a7cbf446485f0bde1c2bc65a94aac916b072e199fc67adfdbbb3f5123f0071bffb9572741bfa113345d8e79d95520a18e5b84ed39acb0e9433361deb74f2429b918e8a4d460b09ad484fe13b6589bbb1dd287b1a3c16b8054abc17f7132b7e13501e1e77de61ab96937f3dbd71ce12510d4c4e61296430625f2eb99"}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x21, &(0x7f00000003c0), 0xac4a00a0cc81f239) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x14, &(0x7f00000000c0), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)='.', 0x1}], 0x1}, 0x0) dup(r3) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10001) close(r3) close(r2) 02:21:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000073b000/0x4000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f00002fa000/0x3000)=nil, 0x3000}) 02:21:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101400, 0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000000c0)={{0x3d, 0x8000, 0xe14, 0x3, 0x5, 0x40}, 0x3ff, 0x6, 0x2}) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0xffffff99, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000080)={0x2, 0x0}, 0x10) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000140)=r3) 02:21:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:08 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x28e001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) fcntl$getown(r1, 0x9) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000200)=""/51, &(0x7f0000000240)=0x33) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000280)={0x2000000000000000, 0x3000, 0x9, 0xc}) sysfs$1(0x1, &(0x7f00000002c0)=':\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000300)={{0x9b, 0x200}, {0x1111, 0xfffffffffffffffa}, 0x10000, 0x0, 0xffffffff7fffffff}) rt_sigaction(0x1e, &(0x7f0000000400)={&(0x7f0000000380)="c443516dec658fc9109878eb4683e30136afc482b547720ec40279218900000000de96b65806c9c4c2e1b918c4427d1a6e78c4a24929745a90", {0x2}, 0x80000000, &(0x7f00000003c0)="20e926660fe77189c4017d2b71bfd1c4400fc40a008fe8789547000e0f0d1c19c40159f502f226f2f6293e440fd4a600088041"}, &(0x7f00000004c0)={&(0x7f0000000440)="f2f2f32640f7c6e3000000f7d0c4a1fb2cfd440f0d6021c4a279248f00000000c4619971d230c4a11b5c3145f6d7f3430f5a21da9f00000000", {}, 0x0, &(0x7f0000000480)="c4c1b9d14af9420f38c8d9096900f2400fd6c33643f5c4a2e5b924b9473d0f2e000066440f383e29c4a2f9bc0c3ac483b178650509"}, 0x8, &(0x7f0000000500)) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000580)={0x0, 0x20, 0x9, [], &(0x7f0000000540)=0x7fffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000005c0)=@assoc_value={0x0}, &(0x7f0000000600)=0x8) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000640)={0x6, 0x7f}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000680)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r4, 0x520, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x4, 0x1, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000811}, 0x4044000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000800)={r0, 0x0, 0x0, 0x10001, 0x7fff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000840)={r3, 0xed, "5149b1ed361874bbf98e4f4710c1f25d11b8e2ce4b8ea6c83b3b9aaa0d221bb678cfb55cdf4416a3206ea5e9fb6f463c4e4cf60a0b763a17359f5918e0383abc27298b6fdd88741dfaecd88185f6099cb753670f41eb63d6ffafc1baaea4bf52ee408d5da59e953e5aad89d84d07801f2aa009e8cef6c80efba10cd71c2564385107209bcd6682931f753b19f4eab711920da3f75d66e5e48b9f4f63ccda0e657e4a50fc0e7c3a49de829730ded94ef8c2dfcd636dd1c0439f183a165f99b64c9c37d297b16237c2dfc857bb247818e46e0e39328dd5f0f13cd5c681f9d56eb477aeab0316a744d027d8bdcd22"}, &(0x7f0000000940)=0xf5) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000980)='tls\x00', 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4c845}, 0x40) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000b00)=""/62, &(0x7f0000000b40)=0x3e) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000b80)=0x7f, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000c40)={0x6}, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000c80)={0x40, 0x5}) accept4$tipc(r1, &(0x7f0000000cc0)=@id, &(0x7f0000000d00)=0x10, 0x80800) 02:21:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x20080, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x0) 02:21:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 379.395912] binder: 12481:12486 transaction failed 29189/-22, size 0-0 line 2994 02:21:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) [ 379.494283] binder: 12481:12486 transaction failed 29189/-22, size 0-0 line 2994 [ 379.522512] binder: undelivered TRANSACTION_ERROR: 29189 [ 379.558791] binder: undelivered TRANSACTION_ERROR: 29189 02:21:08 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000000240)=""/253, 0xfd) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000073b000/0x4000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:21:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'rmd160\x00'}}}]}, 0x138}}, 0x0) 02:21:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)=0x10000000}) 02:21:09 executing program 0: unshare(0x20600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x208800, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 02:21:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 380.588933] IPVS: ftp: loaded support on port[0] = 21 [ 380.818848] chnl_net:caif_netlink_parms(): no params data found [ 380.871068] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.877828] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.886239] device bridge_slave_0 entered promiscuous mode [ 380.894678] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.901183] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.910303] device bridge_slave_1 entered promiscuous mode [ 380.937681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 380.948609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 380.976118] team0: Port device team_slave_0 added [ 380.985229] team0: Port device team_slave_1 added [ 381.046501] device hsr_slave_0 entered promiscuous mode [ 381.092689] device hsr_slave_1 entered promiscuous mode [ 381.167696] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.174485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.181528] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.188291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.250991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.268610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.278351] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.286776] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.296159] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 381.314007] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.326933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.335508] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.342194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.366297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.377799] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.384448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.400229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.410279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.436678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.446569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.455115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.470746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.501410] 8021q: adding VLAN 0 to HW filter on device batadv0 02:21:10 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0xee) 02:21:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73682a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 02:21:10 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:21:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0x1) dup3(r2, r0, 0x0) 02:21:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 381.699348] binder: 12545:12546 transaction failed 29189/-22, size 24-8 line 2994 [ 381.735643] binder: undelivered TRANSACTION_ERROR: 29189 [ 381.757334] binder: 12545:12556 transaction failed 29189/-22, size 24-8 line 2994 [ 381.784291] binder: undelivered TRANSACTION_ERROR: 29189 02:21:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r2, &(0x7f00000000c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 02:21:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) dup3(r1, r0, 0x0) 02:21:11 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "e6"}], 0x10}, 0x0) 02:21:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 382.166723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.176636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:21:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) [ 382.252934] protocol 88fb is buggy, dev hsr_slave_0 [ 382.258806] protocol 88fb is buggy, dev hsr_slave_1 [ 382.270401] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:21:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 382.412964] protocol 88fb is buggy, dev hsr_slave_0 [ 382.413420] protocol 88fb is buggy, dev hsr_slave_0 [ 382.418788] protocol 88fb is buggy, dev hsr_slave_1 [ 382.423840] protocol 88fb is buggy, dev hsr_slave_1 02:21:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 02:21:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') lseek(r0, 0x0, 0x0) 02:21:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) [ 382.837457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.892873] protocol 88fb is buggy, dev hsr_slave_0 [ 382.898675] protocol 88fb is buggy, dev hsr_slave_1 [ 382.947391] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:21:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000020b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0xf000, 0xe, 0x0, &(0x7f00000005c0)="121d9b1511a34bc4fde6a9c9ce6e", 0x0, 0x6db8}, 0x28) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000006980), &(0x7f0000001380)=0x10) 02:21:12 executing program 5: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise}) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:21:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000a060501ff0080fffd050012000000000c000100060000007d0a06010c000200070009ff06f14b52"], 0x2c}}, 0x0) 02:21:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) [ 383.256771] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:21:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000240)=""/95, 0x5f}], 0x1, 0x0) 02:21:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:12 executing program 3: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(r1) 02:21:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB, @ANYRESDEC=0x0]) 02:21:12 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) 02:21:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:13 executing program 5: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise}) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:21:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB, @ANYRESDEC=0x0]) 02:21:13 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:13 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x28) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x6002012, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x1002000000000002) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:21:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:13 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB, @ANYRESDEC=0x0]) 02:21:13 executing program 5: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 02:21:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x0) 02:21:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) [ 384.713907] binder: release 12692:12694 transaction 8 out, still active [ 384.739046] binder: BINDER_SET_CONTEXT_MGR already set [ 384.744854] binder: 12692:12695 ioctl 40046207 0 returned -16 [ 384.754554] binder: undelivered TRANSACTION_COMPLETE [ 384.759894] binder: send failed reply for transaction 8, target dead [ 384.797549] binder: 12692:12694 transaction failed 29189/-22, size 24-0 line 2994 [ 384.828639] binder: undelivered TRANSACTION_ERROR: 29189 02:21:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) stat(0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000012c0)=""/106, 0x0) 02:21:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 02:21:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x94012, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000002000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) 02:21:16 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x118) 02:21:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:16 executing program 3: syz_execute_func(&(0x7f00000003c0)="410f01f964ff090f01d941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dccc4a180c6d100") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x20b, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000100)={0x43}, 0x43) 02:21:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:16 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000480)="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", 0x58f}], 0x1) 02:21:16 executing program 0: 02:21:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:16 executing program 0: 02:21:16 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:16 executing program 5: 02:21:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:17 executing program 0: 02:21:17 executing program 3: 02:21:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:17 executing program 5: 02:21:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:17 executing program 0: 02:21:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:17 executing program 3: 02:21:17 executing program 5: 02:21:17 executing program 3: 02:21:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:17 executing program 0: 02:21:18 executing program 5: 02:21:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:18 executing program 3: 02:21:18 executing program 0: 02:21:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:18 executing program 5: 02:21:18 executing program 3: 02:21:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffffff"], 0x8) close(r1) close(r0) 02:21:18 executing program 0: 02:21:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:18 executing program 5: 02:21:18 executing program 3: 02:21:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:18 executing program 0: 02:21:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) close(r1) close(r0) 02:21:19 executing program 3: 02:21:19 executing program 5: 02:21:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:19 executing program 0: 02:21:19 executing program 3: 02:21:19 executing program 5: 02:21:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) close(r1) close(r0) 02:21:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:19 executing program 3: 02:21:19 executing program 5: 02:21:19 executing program 0: 02:21:19 executing program 3: 02:21:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:20 executing program 5: 02:21:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) close(r1) close(r0) 02:21:20 executing program 0: 02:21:20 executing program 3: 02:21:20 executing program 5: 02:21:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:20 executing program 0: 02:21:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:20 executing program 3: 02:21:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x1) close(r1) close(r0) 02:21:20 executing program 5: 02:21:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:20 executing program 0: 02:21:21 executing program 3: 02:21:21 executing program 5: 02:21:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) 02:21:21 executing program 3: 02:21:21 executing program 0: 02:21:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x1) close(r1) close(r0) 02:21:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:21 executing program 5: 02:21:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) 02:21:21 executing program 0: 02:21:21 executing program 3: 02:21:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x1) close(r1) close(r0) 02:21:21 executing program 5: 02:21:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) 02:21:21 executing program 0: 02:21:21 executing program 3: 02:21:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) close(r1) close(r0) 02:21:22 executing program 0: 02:21:22 executing program 5: 02:21:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:22 executing program 3: 02:21:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) close(r1) close(r0) 02:21:22 executing program 5: 02:21:22 executing program 0: 02:21:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:22 executing program 3: 02:21:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:22 executing program 5: 02:21:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 02:21:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) close(r1) close(r0) 02:21:23 executing program 0: 02:21:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:23 executing program 5: 02:21:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffff"], 0x2) close(r1) close(r0) 02:21:23 executing program 0: 02:21:23 executing program 3: 02:21:23 executing program 0: 02:21:23 executing program 5: 02:21:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffff"], 0x2) close(r1) close(r0) 02:21:24 executing program 5: 02:21:24 executing program 3: 02:21:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:24 executing program 0: 02:21:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:24 executing program 5: 02:21:24 executing program 0: 02:21:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:24 executing program 3: 02:21:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffff"], 0x2) close(r1) close(r0) 02:21:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:24 executing program 5: 02:21:24 executing program 0: 02:21:24 executing program 3: 02:21:25 executing program 5: 02:21:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffff"], 0x2) close(r1) close(r0) 02:21:25 executing program 0: 02:21:25 executing program 5: 02:21:25 executing program 3: 02:21:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffff"], 0x2) close(r1) close(r0) 02:21:25 executing program 5: 02:21:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:25 executing program 0: 02:21:25 executing program 3: 02:21:25 executing program 5: 02:21:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 02:21:25 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:21:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ffffff"], 0x2) close(r1) close(r0) 02:21:26 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) r3 = dup3(r1, r2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x2, {0x0, 0x7530}, {0x4, 0x0, 0x7, 0xd4a, 0x400, 0x7ff, "7410baf6"}, 0x2, 0x4, @fd, 0x4}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x3, @mcast2, 0xbb8}, @in={0x2, 0x4e24, @multicast2}], 0x3c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:21:26 executing program 5: [ 397.156938] binder: 13150:13155 got transaction to invalid handle [ 397.163536] binder: 13150:13155 transaction failed 29201/-22, size 0-0 line 2994 02:21:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 397.200782] net_ratelimit: 2 callbacks suppressed [ 397.200812] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 397.216404] binder: undelivered TRANSACTION_ERROR: 29201 [ 397.218992] binder: 13150:13159 got transaction to invalid handle [ 397.228694] binder: 13150:13159 transaction failed 29201/-22, size 0-0 line 2994 [ 397.321391] binder: undelivered TRANSACTION_ERROR: 29201 02:21:26 executing program 0: 02:21:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(r1) close(r0) 02:21:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:26 executing program 5: 02:21:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 02:21:27 executing program 5: 02:21:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRESDEC=0x0]) 02:21:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 398.108997] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.386649] binder_alloc: 13183: binder_alloc_buf, no vma [ 400.392697] binder: 13183:13185 transaction failed 29189/-3, size 0-0 line 3147 02:21:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}, {0x0, "540300000018d99117ab82"}}, 0x0, 0x25}, 0x20) [ 400.575320] binder: release 13183:13185 transaction 13 out, still active [ 400.582524] binder: unexpected work type, 4, not freed [ 400.587952] binder: undelivered TRANSACTION_COMPLETE [ 400.713393] binder: release 13183:13188 transaction 17 out, still active [ 400.720559] binder: unexpected work type, 4, not freed [ 400.726063] binder: undelivered TRANSACTION_COMPLETE [ 400.845398] binder: undelivered TRANSACTION_ERROR: 29189 [ 400.851296] binder: send failed reply for transaction 13, target dead [ 400.858220] binder: send failed reply for transaction 17, target dead 02:21:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 02:21:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRESDEC=0x0]) 02:21:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 02:21:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 02:21:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(r1) close(r0) 02:21:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 02:21:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRESDEC=0x0]) 02:21:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1f, 0x0, 0x0, 0x0) 02:21:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(r1) close(r0) 02:21:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x0) 02:21:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x4c00) 02:21:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) fcntl$setown(0xffffffffffffffff, 0x8, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xac, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x800004005}) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') geteuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) stat(0x0, &(0x7f0000000b80)) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) getgroups(0x4, &(0x7f0000001240)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0]) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001280), &(0x7f00000012c0)=0xc) getegid() getgid() write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e1386dd07"], 0x5) 02:21:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000080)) [ 402.625874] device nr0 entered promiscuous mode 02:21:31 executing program 0: socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 02:21:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) close(r0) 02:21:31 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000600)=ANY=[@ANYBLOB=':'], 0x1) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 02:21:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'vxcan1\x00', 'team0\x00', 'bcsf0\x00', @random="2a2d03877d3f", [], @random="906142f059b0", [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00', 'veth0_to_bond\x00', 'veth0_to_team\x00', @empty, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x250) 02:21:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) [ 403.770037] device nr0 entered promiscuous mode 02:21:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) close(r0) 02:21:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x404c534a, &(0x7f00000002c0)={0x0, 0x0, 'client0\x00', 0x0, "6499c73c4a496282", "443985c81f99ff44e85a595e7291da776d7eac773617a418f01cfd42ff9b014f"}) 02:21:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:21:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 02:21:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000201000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000003000), 0x1000) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000018000000000000000000000000000b00000000000000656d316e6f646576f16d3100000000000000000000000000000000000000000001000000000000002c000000001000000000000000000000000000000000000033000000000000002b73797374656dcc63707573654b0667726f7570246367726f75701500000000"], 0x90) 02:21:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:21:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:21:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) close(r0) 02:21:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) dup2(r1, r0) 02:21:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 02:21:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006c40)=[{{&(0x7f0000001580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, 0x0, 0x0, &(0x7f00000016c0)=[{0xf8, 0x113, 0x2, "58b72546e13f9720ba40db3fed3a851ddd3e6e5b04c3f6ec297999fd85916cb85c73e867cad1d697b28dd2e328b1902c6dbb7333a3f674e09a67f55c293df1e639531592361178e59305394bc9e890fa14955c438104adc7f722dc4555ba293e478337574d638ecced20ae1715fc702cde4b6fcb9602a0648b75bfb5bd3f5ac5dedf2dd3e41043edcb536aebd6e40246df0d43ec7c07e66785dc89548ca5b23c404b60c5be8e1ad498c24ad20f10c76ab5c870d9628d6d1c384eca3a32b6bce360d92c6bbf76299de7e03ffdfc57ca4be3be91fd94e85994c1f9b411f59c9268b7cd3ddc"}], 0xf8}, 0x1}], 0x1, 0x8080) 02:21:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) 02:21:34 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x0, {{0xfffffffffffffffe}}}, 0x18) 02:21:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffff"], 0x1) close(r1) close(r0) 02:21:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 02:21:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x5, 0x0) 02:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x262) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) fcntl$setstatus(r1, 0x4, 0x10000000042807) 02:21:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) madvise(&(0x7f000000a000/0x6000)=nil, 0x2, 0x8) 02:21:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006c40)=[{{&(0x7f0000001580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, 0x0, 0x0, &(0x7f00000016c0)=[{0xf8, 0x113, 0x2, "58b72546e13f9720ba40db3fed3a851ddd3e6e5b04c3f6ec297999fd85916cb85c73e867cad1d697b28dd2e328b1902c6dbb7333a3f674e09a67f55c293df1e639531592361178e59305394bc9e890fa14955c438104adc7f722dc4555ba293e478337574d638ecced20ae1715fc702cde4b6fcb9602a0648b75bfb5bd3f5ac5dedf2dd3e41043edcb536aebd6e40246df0d43ec7c07e66785dc89548ca5b23c404b60c5be8e1ad498c24ad20f10c76ab5c870d9628d6d1c384eca3a32b6bce360d92c6bbf76299de7e03ffdfc57ca4be3be91fd94e85994c1f9b411f59c9268b7cd3ddc"}], 0xf8}, 0x1}], 0x1, 0x8080) 02:21:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffff"], 0x1) close(r1) close(r0) 02:21:35 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597"}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:21:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x2c8, [0x20000680, 0x0, 0x0, 0x20001108, 0x20001138], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x10, 0xc, 'veth0\x00', 'veth1_to_hsr\x00', 'veth0_to_team\x00', 'rose0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@empty, @rand_addr="9be21ce69f0497aa24c7dee275693be5", [0xffffff00, 0xffffffff, 0xff], [0x0, 0x0, 0xff, 0xffffffff], 0xffff, 0x3f, 0x10, 0x44, 0x4e20, 0x4e24, 0x4e24, 0x4e24}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}}, {{{0x9, 0x0, 0x0, 'hwsim0\x00', 'veth0_to_bridge\x00', 'syzkaller1\x00', 'team0\x00', @random="5f08437c8013", [], @remote, [], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10, {{@broadcast}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1a}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) 02:21:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 406.586108] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:21:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffff"], 0x1) close(r1) close(r0) 02:21:35 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) setitimer(0x0, 0x0, &(0x7f0000000440)) pipe2(0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 02:21:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) madvise(&(0x7f000000a000/0x6000)=nil, 0x2, 0x8) 02:21:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:21:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mremap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) madvise(&(0x7f000000a000/0x6000)=nil, 0x2, 0x8) 02:21:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffff"], 0x1) close(r1) close(r0) 02:21:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) 02:21:36 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) getsockname(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000680)=0x80) getuid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000006c0)={@dev={0xfe, 0x80, [], 0xb}, 0x20, 0x1, 0x3, 0x3, 0x1, 0xf47, 0x5}, 0x20) fchdir(r0) r2 = dup(r1) symlinkat(&(0x7f0000001740)='./file2\x00', r2, &(0x7f00000017c0)='.\x00') r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x1000000000000000, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000500)) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f00000000c0)='./bus\x00', 0xc000, 0x0) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r6, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/503], 0x1f7) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000300)='./file2\x00') ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000003c0)="c154a4d72156a0433ec28c361bfeac8525e4a624c28a2ba86052540285514ffd543bf2b8d99b23ac82d839eb9dddfb9defbf49ea962526714d3b159b50de6fb6fc912193b5a343b448a0b0d1b45eb38dff0fa3dd0051d0836fe004ac2b3949e342848768190502ca20542a2fd1ca0a81e3a60cfa13a91c26c49d0737b39991c4c53067e9f70b23e1d4bad92add35846813d2ea261647ed9f370e19a322cff7bf810c9f7011dacebcd8c4c7781bb79e4b723991f4699af75cf5a3f60cfebfaf48673136c022f79b0fd94c069b189238f32af0ba577cca2910ce4c9e4c13113e0712a88fe6bd7b15d9d208d4b66a04a691814d74f95d16c8cd4287d4472cc6f0d6") mkdirat(r6, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write$P9_RLINK(r5, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r6, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000000)='./file0\x00') readlinkat(r7, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000740)=""/4096, 0xfffffffffffffdb1) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000180)='./bus\x00', 0x40) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000018c0)={'broute\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet_tcp_int(r5, 0x6, 0x1f, &(0x7f00000004c0)=0xff, 0x4) 02:21:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) [ 409.489132] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 409.500716] clocksource: 'acpi_pm' wd_now: bfc77f wd_last: 3877c6 mask: ffffff [ 409.510235] clocksource: 'tsc' cs_now: dfd341e218 cs_last: de7fa2def7 mask: ffffffffffffffff [ 409.520901] tsc: Marking TSC unstable due to clocksource watchdog 02:21:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) write$binfmt_elf32(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7f"], 0x1) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 02:21:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:21:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_SET_STATUS64(r0, 0x127f, 0x0) 02:21:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffff"], 0x1) close(r1) close(r0) 02:21:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) 02:21:38 executing program 4: [ 409.534186] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 409.543143] sched_clock: Marking unstable (409592540739, -58379822)<-(409659385170, -125224115) [ 409.544160] clocksource: Switched to clocksource acpi_pm 02:21:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12}}) 02:21:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") getrlimit(0x0, 0x0) 02:21:38 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 02:21:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffff"], 0x1) close(r1) close(r0) 02:21:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:39 executing program 3: 02:21:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 02:21:39 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) write$binfmt_elf32(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7f"], 0x1) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 02:21:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) 02:21:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(0xffffffffffffffff) close(r0) 02:21:39 executing program 5: 02:21:39 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) write$binfmt_elf32(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7f"], 0x1) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 02:21:40 executing program 3: 02:21:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:40 executing program 4: 02:21:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(0xffffffffffffffff) close(r0) 02:21:40 executing program 4: 02:21:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:40 executing program 3: 02:21:40 executing program 0: 02:21:40 executing program 4: 02:21:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(0xffffffffffffffff) close(r0) 02:21:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_i', @ANYRESDEC=0x0]) 02:21:40 executing program 5: 02:21:40 executing program 3: 02:21:40 executing program 4: 02:21:41 executing program 0: 02:21:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(r1) close(0xffffffffffffffff) 02:21:41 executing program 3: 02:21:41 executing program 4: 02:21:41 executing program 0: 02:21:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:41 executing program 5: 02:21:41 executing program 3: 02:21:41 executing program 0: 02:21:41 executing program 4: 02:21:41 executing program 5: 02:21:41 executing program 3: 02:21:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id', @ANYRESDEC=0x0]) 02:21:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(r1) close(0xffffffffffffffff) 02:21:42 executing program 5: 02:21:42 executing program 3: 02:21:42 executing program 4: 02:21:42 executing program 0: 02:21:42 executing program 2: 02:21:42 executing program 3: 02:21:42 executing program 4: 02:21:42 executing program 0: 02:21:42 executing program 5: 02:21:42 executing program 2: 02:21:42 executing program 4: 02:21:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff"], 0x1) close(r1) close(0xffffffffffffffff) 02:21:43 executing program 3: 02:21:43 executing program 5: 02:21:43 executing program 0: 02:21:43 executing program 2: 02:21:43 executing program 4: 02:21:43 executing program 0: 02:21:43 executing program 4: 02:21:43 executing program 5: 02:21:43 executing program 2: 02:21:43 executing program 3: 02:21:43 executing program 0: 02:21:44 executing program 3: 02:21:44 executing program 4: 02:21:44 executing program 5: 02:21:44 executing program 2: 02:21:44 executing program 0: 02:21:44 executing program 1: 02:21:44 executing program 2: 02:21:44 executing program 0: 02:21:44 executing program 4: 02:21:44 executing program 1: 02:21:44 executing program 3: 02:21:44 executing program 5: 02:21:44 executing program 0: 02:21:44 executing program 4: 02:21:44 executing program 3: 02:21:44 executing program 5: 02:21:44 executing program 2: 02:21:44 executing program 1: 02:21:45 executing program 4: 02:21:45 executing program 0: 02:21:45 executing program 3: 02:21:45 executing program 5: 02:21:45 executing program 2: 02:21:45 executing program 1: 02:21:45 executing program 0: 02:21:45 executing program 4: 02:21:45 executing program 3: 02:21:45 executing program 5: 02:21:45 executing program 2: 02:21:45 executing program 0: 02:21:45 executing program 4: 02:21:45 executing program 1: 02:21:45 executing program 5: 02:21:45 executing program 3: 02:21:45 executing program 2: 02:21:46 executing program 0: 02:21:46 executing program 4: 02:21:46 executing program 1: 02:21:46 executing program 2: 02:21:46 executing program 3: 02:21:46 executing program 5: 02:21:46 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000600)=ANY=[@ANYBLOB=':'], 0x1) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000240)={0x18}, 0x18) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 02:21:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:21:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300000000}) flock(r0, 0x1) syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 02:21:46 executing program 4: r0 = socket$inet(0x2, 0x80000000003, 0x19) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc5f123c123f319bd070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x27907a37) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 02:21:46 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 02:21:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000700), 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}, @multicast1}, 0xc) socket$inet(0x2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)="85b26304cb65149213edfdaceb59", 0xe}], 0x1}, 0x6}], 0x1, 0x4008000) close(r0) [ 417.912713] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:21:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x17) 02:21:47 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000000000000000000000100000012a66e72e92f7137b0"], 0x19}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:21:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 02:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x401]}) 02:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x401]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000180)='*\x00', 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_aout(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0f0109023601000071010000090000005d0300000500000000000000000000009c414df272238ee5d6f166aa695c4df2d54c06f1bc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000685c28a05339281e0a876d820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700"/2048], 0x800) sendfile(r0, r0, 0x0, 0x2000005) 02:21:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x800000, &(0x7f0000000180), 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:47 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000580)) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:21:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000140), 0x50984c2, 0x0) close(r0) 02:21:47 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x5cf8bb2) 02:21:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x3, 0x84) pselect6(0x39, &(0x7f0000000400), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:21:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 02:21:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'veth0_to_hsr\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffff7fd}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) [ 419.612711] protocol 88fb is buggy, dev hsr_slave_0 [ 419.618515] protocol 88fb is buggy, dev hsr_slave_1 [ 419.624640] protocol 88fb is buggy, dev hsr_slave_0 [ 419.630440] protocol 88fb is buggy, dev hsr_slave_1 [ 419.636607] protocol 88fb is buggy, dev hsr_slave_0 [ 419.642451] protocol 88fb is buggy, dev hsr_slave_1 02:21:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) socket$inet6(0xa, 0x803, 0x0) [ 419.852658] protocol 88fb is buggy, dev hsr_slave_0 [ 419.858785] protocol 88fb is buggy, dev hsr_slave_1 [ 419.865006] protocol 88fb is buggy, dev hsr_slave_0 [ 419.870721] protocol 88fb is buggy, dev hsr_slave_1 02:21:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:49 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r0, 0x15, 0x0, 0x1ff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) mknod$loop(0x0, 0x100, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@nfc_llcp={0x27, 0x1, 0x2, 0x3, 0x0, 0x8001, "e60e7972f7eafd50f6f338029e64153789e5d36d2a8c3bf2b2867682b63346bb5ac60427ee8a180cc489dbd03515a05e7f98af4739f7cb1d691e12c8a7280b", 0x3e}, 0x80) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @loopback, 0xdc9d}, 0x1c) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) splice(0xffffffffffffffff, &(0x7f0000000000), r2, &(0x7f0000000040), 0x100400000000, 0x2) 02:21:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000018000000000000000000000000000b00000000000000656d316e6f646576f16d3100000000000000000000000000000000000000000001000000000000002c000000001000000000000000000000000000000000000033000000000000002b73797374656dcc63707573654b0667726f7570246367726f75701500000000"], 0x90) 02:21:49 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) 02:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 02:21:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 02:21:49 executing program 5: mknod(&(0x7f00000004c0)='./bus\x00', 0x8000, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x3fd, 0x0) write(r0, &(0x7f00000000c0)='n..', 0x3) 02:21:49 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0x80, 0x104) r0 = open(&(0x7f0000000180)='./file1\x00', 0x611, 0x0) execve(0x0, 0x0, &(0x7f0000000440)=[&(0x7f0000000240)=']\x00', &(0x7f00000002c0)='!(\xf7\x00']) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) ftruncate(r0, 0x0) 02:21:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, 0x0, 0xffffffffffffffe1) 02:21:49 executing program 1: clone(0x4082102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x5) 02:21:49 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) 02:21:50 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/88, 0x58) 02:21:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x6]}) 02:21:50 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000140)=""/36, 0x24) 02:21:50 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000080)) 02:21:50 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:21:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xf}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x4}]}, 0x2c}}, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:21:50 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) 02:21:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000240)={0x18}, 0x18) fdatasync(r1) 02:21:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) dup3(r0, r1, 0x0) 02:21:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 02:21:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000004c0)=0x1) 02:21:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:21:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:21:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:51 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='#em1#+\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c465b"], 0x5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) 02:21:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffc4}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffc4}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x44}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000f40)=ANY=[@ANYBLOB="7f450000000300000002000000f80100000000000040000000000000008800000000000000f1d70000000038000200c8000180070057e50000000008000000000000000080000000000001060000ee1f9e37c158779d9000000000373600ff070000000000001c9d5b020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deffffffffffffff00000000000000000000000000000000000086c1af33e803b1a4e525"], 0xc9) sendto$inet(r0, &(0x7f0000000100)="62b0bcbaa7bd1c14b33b5b472a185b132c23fd48730fffa6111e72527475cbc687e0382f949b5e724537bb6b6ddc1dc49b43347d5ef2f80da30a55d4155f2c22e15ba64c6c02b46887ae336161e061953643f491d8de49e8a403f80f67eb437ad4811a69c1787e4d", 0x68, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000700)="03f499c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473bbc2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb99803a026da080991348232bcb24dee0d2c6b730593b36fb66ab4f19c7b07070c95c61b00777466b30e32d0e9199fe252e47cdf9b9e5fc9f37b405143548af69f6cbd7e1dd4b2589f9530b5504940176d724f720000000000000000001479d5c4710a15e4c70d2f497b0799bedba4a6", 0xb8, 0x0, 0x0, 0x0) 02:21:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x44}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 02:21:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:21:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffc5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:54 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) capget(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)}) ioctl$int_in(r4, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000100)) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x4, 0x91) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 02:21:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x04\x00'}, &(0x7f0000000080)=0x44) 02:21:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "e65d4b0c0000000000e559dd932130ec0d"}], 0x28}, 0x0) 02:21:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 425.876024] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:21:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:55 executing program 0: perf_event_open(&(0x7f0000001740)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "e65d4b0c0000000000e559dd932130ec0d0000cd"}], 0x28}, 0x0) 02:21:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f00000001c0)=""/219, 0xdb}], 0x1) 02:21:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:55 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000000000001"], 0xd}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x24}, 0xfea0}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:21:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:55 executing program 3: clone(0x11ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:55 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800), 0x1000) 02:21:55 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x44) 02:21:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:56 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe0060000f000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 02:21:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) [ 427.595244] binder: release 14161:14163 transaction 21 out, still active [ 427.602334] binder: unexpected work type, 4, not freed [ 427.607680] binder: undelivered TRANSACTION_COMPLETE [ 427.617003] binder: BINDER_SET_CONTEXT_MGR already set [ 427.622509] binder: 14161:14163 ioctl 40046207 0 returned -16 [ 427.628529] binder: send failed reply for transaction 21, target dead [ 427.640895] binder: 14161:14164 transaction failed 29189/-22, size 24-8 line 2994 02:21:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x24}, 0xfea0}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:21:56 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:56 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:21:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 427.675349] binder: undelivered TRANSACTION_ERROR: 29189 02:21:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe006f0000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 02:21:56 executing program 5: sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) capget(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)}) ioctl$int_in(r4, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000100)) io_setup(0x3ff, &(0x7f00000001c0)) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r5, 0x2007fff) 02:21:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:57 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, &(0x7f00000004c0)) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 02:21:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r1, r0) 02:21:57 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f00000000c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r2, r3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bcsh0\x00', 0x4000}) fcntl$getown(r0, 0x9) 02:21:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:57 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMRU1(r1, 0x40047452, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff9, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x100000000000, 0x5, 0x1000, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f00000004c0)="81f59da98493c28ecf8f2dcca7fbc8c4ab7fd5103e93162c3208dd0ecf356277bc31c531012ba86cb83e9eeb667c66699d572066bf8da0dda0fae9101c9dddd6d4909013a859065a309a6d52417863cdf7c3d186b8cb063b8ab88f0a234dce4b0d8fe154da3aa7c0c11ee24ba8f711e8201ba3cca849cbd5ae2a37a884bbe6bdf83a739d8683") mount(0x0, 0x0, 0x0, 0x8000, 0x0) r3 = creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:21:58 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100), 0x10000000000001c1, 0x0) 02:21:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 429.033105] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:21:58 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000100)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r2) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x400, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x8000}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x8, 0x4000}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x3, 0x570, [0x0, 0x20000500, 0x20000530, 0x20000858], 0x0, &(0x7f00000004c0), &(0x7f0000000500)=ANY=[@ANYBLOB="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"/1392]}, 0x5e8) tkill(r3, 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108", 0x15) 02:21:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 429.103322] net_ratelimit: 2 callbacks suppressed [ 429.103348] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:21:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:58 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000340)) socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff9, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x100000000000, 0x5, 0x1000, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f00000004c0)="81f59da98493c28ecf8f2dcca7fbc8c4ab7fd5103e93162c3208dd0ecf356277bc31c531012ba86cb83e9eeb667c66699d572066bf8da0dda0fae9101c9dddd6d4909013a859065a309a6d52417863cdf7c3d186b8cb063b8ab88f0a234dce4b0d8fe154da3aa7c0c11ee24ba8f711e8201ba3cca849cbd5ae2a37a884bbe6bdf83a739d8683") mount(0x0, 0x0, 0x0, 0x8000, 0x0) r3 = creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:21:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 429.701883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.828406] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 429.896453] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.907150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.978626] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 430.022837] protocol 88fb is buggy, dev hsr_slave_0 [ 430.031002] protocol 88fb is buggy, dev hsr_slave_1 [ 430.037415] protocol 88fb is buggy, dev hsr_slave_0 [ 430.043261] protocol 88fb is buggy, dev hsr_slave_1 [ 430.049012] protocol 88fb is buggy, dev hsr_slave_0 [ 430.054645] protocol 88fb is buggy, dev hsr_slave_1 02:21:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r1 = syz_open_dev$usbmon(&(0x7f00000014c0)='/dev/usbmon#\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffe23) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) write(r2, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002800100", 0x22) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x70a}, 0x1c) sendmmsg(r4, &(0x7f00000002c0), 0x4cc, 0x20007ffc) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140), 0x10) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0xe, "0bb554d4283d3fb8b7ee3ebaade0"}, 0x10, 0x3) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000240)) 02:21:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000a00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 430.252656] protocol 88fb is buggy, dev hsr_slave_0 02:21:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) 02:21:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000180)=ANY=[@ANYBLOB=';'], 0x1) fallocate(r0, 0x0, 0x0, 0xfff) fsync(r0) 02:21:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:21:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r1 = syz_open_dev$usbmon(&(0x7f00000014c0)='/dev/usbmon#\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffe23) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) write(r2, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002800100", 0x22) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x70a}, 0x1c) sendmmsg(r4, &(0x7f00000002c0), 0x4cc, 0x20007ffc) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140), 0x10) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0xe, "0bb554d4283d3fb8b7ee3ebaade0"}, 0x10, 0x3) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000240)) 02:21:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x28, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x14, 0xc, @ipv6=@empty}]}, 0x28}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) readv(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000540), 0x93, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:22:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:22:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="ff010000000000000a004e2300000003ff01000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008ff010000004e24000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000a004e2380000000ff010000000000000000000000000004020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230000000600000000000000000000ffffac14142408000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220000003ffe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000000326ffe43885298439b1603e632e0ed9c03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065ca89e35cdc97474e81d49b26526fa200000000000000000a00712400000005000000000000000000000000000000001f000000000000000000951645dd0000000000000000000000000000000000000000000000ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000080010000000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000006fe8000000000000000000000000000bb00000048000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b074fcf6a5da59b38703486d70b41df3d8274ce5d8859e77b8619034d66852c359664874fecd83a918dc3e47deda652b589e5563ce933d5bdf7c2f40ce7c"], 0x1) 02:22:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc5f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xb, 0x1, 0x5}, 0x14}}, 0x0) 02:22:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:00 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000002100355113dbdadfed00fc020200002002100f000ee1b47bc000000866f3da38", 0x24) 02:22:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000900)={@ipv4={[], [], @multicast2}, @dev, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) 02:22:00 executing program 4: pipe(&(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) 02:22:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 431.655233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:22:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 02:22:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 02:22:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:01 executing program 4: 02:22:01 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 02:22:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000000340)=""/204, 0xcc}], 0x4}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc4112ab598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 432.420405] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 432.428383] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 432.437663] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 02:22:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) mmap(&(0x7f0000dff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000020000004, &(0x7f000031e000), 0x1c) 02:22:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 432.628748] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 432.636849] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 02:22:01 executing program 0: [ 432.715764] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 02:22:01 executing program 4: 02:22:01 executing program 3: 02:22:02 executing program 0: 02:22:02 executing program 5: 02:22:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:02 executing program 4: 02:22:02 executing program 3: 02:22:02 executing program 5: 02:22:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:02 executing program 0: 02:22:02 executing program 4: 02:22:02 executing program 3: 02:22:02 executing program 5: 02:22:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:02 executing program 4: 02:22:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:22:03 executing program 3: 02:22:03 executing program 5: 02:22:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:03 executing program 4: 02:22:03 executing program 0: [ 434.172463] net_ratelimit: 17 callbacks suppressed [ 434.172485] protocol 88fb is buggy, dev hsr_slave_0 [ 434.187106] protocol 88fb is buggy, dev hsr_slave_1 [ 434.193217] protocol 88fb is buggy, dev hsr_slave_0 [ 434.199005] protocol 88fb is buggy, dev hsr_slave_1 [ 434.205015] protocol 88fb is buggy, dev hsr_slave_0 [ 434.210595] protocol 88fb is buggy, dev hsr_slave_1 02:22:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:22:03 executing program 3: [ 434.412864] protocol 88fb is buggy, dev hsr_slave_0 [ 434.418747] protocol 88fb is buggy, dev hsr_slave_1 [ 434.425046] protocol 88fb is buggy, dev hsr_slave_0 [ 434.430823] protocol 88fb is buggy, dev hsr_slave_1 02:22:03 executing program 0: 02:22:03 executing program 5: 02:22:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:22:03 executing program 4: 02:22:03 executing program 5: 02:22:03 executing program 3: 02:22:03 executing program 0: 02:22:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:04 executing program 4: 02:22:04 executing program 5: 02:22:04 executing program 3: 02:22:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:04 executing program 0: 02:22:04 executing program 5: 02:22:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:04 executing program 4: 02:22:04 executing program 0: 02:22:04 executing program 3: 02:22:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff, 0x2000000000001}) 02:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 02:22:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000040)}) 02:22:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 02:22:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x47}) 02:22:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x8}) 02:22:05 executing program 0: 02:22:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:22:05 executing program 4: 02:22:05 executing program 5: 02:22:05 executing program 3: 02:22:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, 0x0}) 02:22:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:22:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 02:22:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c078114527fc92b5207ad28db006a924c955c39a4301005f3a762cc9e201006700000000"], 0x30) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1050900"/25}, 0x24) 02:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x0) 02:22:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000000)=0x1664976, 0x4) 02:22:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:06 executing program 3: syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 02:22:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x100, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 02:22:07 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/205, 0xffffffa0}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x2, 0x0, 0x377}, 0x0) recvmsg$kcm(r0, &(0x7f0000006680)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 02:22:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x76bf29ec, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xffffffff00000001) 02:22:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:07 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(r0, 0x0) 02:22:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:07 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='\x00\x00\x00\x00\x11\x05') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000050) 02:22:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000000000040000000580000008b00002010dd86c4fb35649ddabcc50f2ea5959e90b908c94584d9150dc74115379f72017d1e3a01a1da2e646cae8d841f94cf6b29c9a93efac3ec7280ca4973cb2b793fb45bdee6830d07c2000000002f83f50d8cae998ea20d6df48104d69450c366f30e124f184593559c84d7087c399c0de01a00efab209f"], 0x0, 0x8e}, 0x20) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) gettid() stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet6_int(r3, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000001500)=0x4) getpeername$unix(r3, &(0x7f0000000380), &(0x7f0000000400)=0x6e) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000240)={{0x6, 0x7}, 'port0\x00', 0x0, 0x100004, 0x8, 0x2, 0x80000001, 0x401, 0x2, 0x0, 0x1, 0x4}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000300)={0x1, 0x1, {0x1b, 0x27, 0x14, 0xc, 0x2, 0x4, 0x0, 0x80, 0x1}}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000340)={0x1d, 0x2e, 0x8, 0x1f, 0x2, 0x3, 0x4, 0x11d, 0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000013c0)) tkill(r2, 0x20) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000012c0)=""/106, &(0x7f0000001340)=0x6a) 02:22:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 439.365744] ptrace attach of "/root/syz-executor.3"[14670] was attempted by "/root/syz-executor.3"[14673] 02:22:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:08 executing program 4: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 02:22:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:08 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000000240)=""/253, 0xfd) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000073b000/0x4000)=nil, 0x3) 02:22:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:09 executing program 4: openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='\x00\x00\x00\x00\x11\x05') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:22:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) [ 440.422623] net_ratelimit: 26 callbacks suppressed [ 440.422648] protocol 88fb is buggy, dev hsr_slave_0 [ 440.433521] protocol 88fb is buggy, dev hsr_slave_1 [ 440.439461] protocol 88fb is buggy, dev hsr_slave_0 [ 440.445228] protocol 88fb is buggy, dev hsr_slave_1 [ 440.451184] protocol 88fb is buggy, dev hsr_slave_0 [ 440.456947] protocol 88fb is buggy, dev hsr_slave_1 02:22:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:09 executing program 4: syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") open$dir(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0x159, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 02:22:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 440.652635] protocol 88fb is buggy, dev hsr_slave_0 [ 440.658316] protocol 88fb is buggy, dev hsr_slave_1 [ 440.664382] protocol 88fb is buggy, dev hsr_slave_0 [ 440.670063] protocol 88fb is buggy, dev hsr_slave_1 [ 440.903908] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 02:22:10 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x2) r3 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 02:22:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:10 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f00004a8000/0x2000)=nil, 0x2000}, 0x1}) 02:22:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) 02:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:22:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 02:22:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000dec000)='\x00\x00\x00\x00\x11\x05') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000050) syz_genetlink_get_family_id$ipvs(0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:22:11 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x28) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x6002012, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x1002000000000002) 02:22:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 02:22:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 02:22:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:11 executing program 4: mknod(&(0x7f0000000240)='./file0\x00', 0x100008000, 0x28ae) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:22:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 02:22:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000dec000)='\x00\x00\x00\x00\x11\x05') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000050) syz_genetlink_get_family_id$ipvs(0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:22:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:22:12 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:22:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:12 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:12 executing program 2: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0}}, 0x0) tkill(r0, 0xd) ptrace$cont(0x9, r0, 0x0, 0x0) 02:22:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 02:22:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) fcntl$setown(0xffffffffffffffff, 0x8, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xac, 0x200000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x800004005}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) geteuid() stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001280), &(0x7f00000012c0)=0xc) getegid() getgid() write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e1386dd07"], 0x5) [ 444.173631] device nr0 entered promiscuous mode 02:22:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000dec000)='\x00\x00\x00\x00\x11\x05') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000050) syz_genetlink_get_family_id$ipvs(0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:22:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:13 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x4010aefb, &(0x7f0000000140)) 02:22:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:13 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xc018aefe, 0x0) 02:22:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r1) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") 02:22:14 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) [ 446.652838] net_ratelimit: 26 callbacks suppressed [ 446.652863] protocol 88fb is buggy, dev hsr_slave_0 [ 446.664941] protocol 88fb is buggy, dev hsr_slave_1 [ 446.671137] protocol 88fb is buggy, dev hsr_slave_0 [ 446.677495] protocol 88fb is buggy, dev hsr_slave_1 [ 446.684057] protocol 88fb is buggy, dev hsr_slave_0 [ 446.690162] protocol 88fb is buggy, dev hsr_slave_1 [ 446.892725] protocol 88fb is buggy, dev hsr_slave_0 [ 446.899964] protocol 88fb is buggy, dev hsr_slave_1 [ 446.908723] protocol 88fb is buggy, dev hsr_slave_0 [ 446.915253] protocol 88fb is buggy, dev hsr_slave_1 02:22:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002880)={0x16, 0x0, 0x40003, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 02:22:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:18 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:22:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001600010400000000000000000a0000001900"/33], 0x1}}, 0x0) 02:22:18 executing program 4: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, 0x0) 02:22:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 02:22:18 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x8138ae83, &(0x7f0000000140)) 02:22:18 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:22:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 02:22:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:18 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000080)={0x0, 0x2000000001, 0x1, 0x0}) 02:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x41a0ae8d, &(0x7f0000000140)) 02:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0x4004ae86, 0x0) 02:22:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 02:22:19 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x8040ae9f, &(0x7f0000000140)) 02:22:19 executing program 1: socket$packet(0x11, 0x2, 0x300) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001400)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 02:22:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)='q', 0x1}], 0x1}, 0x1}], 0x1, 0x4000000) 02:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0xae80, &(0x7f0000000140)) 02:22:19 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:20 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x4188aea7, &(0x7f0000000140)) 02:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 02:22:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff, 0xffffffffffffffff}) 02:22:20 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8200003) 02:22:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) shmget(0xffffffffffffffff, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8200003) 02:22:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:20 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8200003) 02:22:20 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000000)=ANY=[]) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) 02:22:21 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:21 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:21 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 02:22:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:21 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) [ 452.892969] net_ratelimit: 26 callbacks suppressed [ 452.893029] protocol 88fb is buggy, dev hsr_slave_0 [ 452.904695] protocol 88fb is buggy, dev hsr_slave_1 [ 452.911017] protocol 88fb is buggy, dev hsr_slave_0 [ 452.917841] protocol 88fb is buggy, dev hsr_slave_1 [ 452.924292] protocol 88fb is buggy, dev hsr_slave_0 [ 452.930258] protocol 88fb is buggy, dev hsr_slave_1 02:22:22 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) [ 453.133122] protocol 88fb is buggy, dev hsr_slave_0 [ 453.139784] protocol 88fb is buggy, dev hsr_slave_1 [ 453.146856] protocol 88fb is buggy, dev hsr_slave_0 [ 453.153154] protocol 88fb is buggy, dev hsr_slave_1 02:22:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getresgid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$kvm(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x5, 0xffffffffffffffff) eventfd(0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8200003) 02:22:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:22 executing program 2: setitimer(0x2, 0x0, &(0x7f0000b1bfe0)) 02:22:22 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, 0x0, 0x0) 02:22:22 executing program 3: munmap(&(0x7f0000f19000/0x1000)=nil, 0x1000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x3) setitimer(0x0, 0x0, &(0x7f0000b1bfe0)) 02:22:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:22 executing program 2: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) mprotect(&(0x7f0000a13000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000c8c000/0x2000)=nil, 0x2000) 02:22:22 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, 0x0, 0x0) 02:22:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:23 executing program 2: execve(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300), 0x0) 02:22:23 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 02:22:23 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) 02:22:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x7210945fef5d34d1) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mknod(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) 02:22:23 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, 0x0, 0x0) 02:22:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000340)) socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff9, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x100000000000, 0x5, 0x1000, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f00000004c0)="81f59da98493c28ecf8f2dcca7fbc8c4ab7fd5103e93162c3208dd0ecf356277bc31c531012ba86cb83e9eeb667c66699d572066bf8da0dda0fae9101c9dddd6d4909013a859065a309a6d52417863cdf7c3d186b8cb063b8ab88f0a234dce4b0d8fe154da3aa7c0c11ee24ba8f711e8201ba3cca849cbd5ae2a37a884bbe6bdf83a739d8683") mount(0x0, 0x0, 0x0, 0x8000, 0x0) r2 = creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 02:22:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x94012, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000002000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) 02:22:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:22:23 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 02:22:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x1a, {0x2, 0x0, @multicast1}, 'rose0\x00'}) 02:22:24 executing program 4: munmap(&(0x7f0000f19000/0x1000)=nil, 0x1000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x3) 02:22:24 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$input_event(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:22:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 02:22:24 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 02:22:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10, 0x1}], 0x10}}], 0x1, 0x4000) 02:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f000000dfc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x3d}], 0x10}}], 0x1, 0x0) 02:22:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000}], 0x1) 02:22:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f000000dfc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x25}], 0x10}}], 0x1, 0x0) 02:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfc, &(0x7f00000003c0)) 02:22:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) sigaltstack(&(0x7f0000238000/0x2000)=nil, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f00002fa000/0x3000)=nil, 0x3000}) 02:22:25 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 02:22:25 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 02:22:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:25 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="fffffffff6c6ffffaaaaaaaaaabb0800d8"], 0x0) getsockname(r1, &(0x7f0000000400)=@sco, &(0x7f0000000080)=0x80) unshare(0x40000000) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) 02:22:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:22:25 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$input_event(r0, 0x0, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 456.538235] IPVS: ftp: loaded support on port[0] = 21 02:22:25 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 02:22:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000}], 0x1) 02:22:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:25 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0x4) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 02:22:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:22:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 457.000331] IPVS: ftp: loaded support on port[0] = 21 02:22:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) 02:22:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0xc008240a, 0x70effb) 02:22:26 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x4000044031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00005ff000/0x3000)=nil, 0x3000}, 0x1}) 02:22:26 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000040)={{}, 0x0, 0x9}, 0x18) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:22:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 02:22:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:22:26 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) 02:22:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:22:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:22:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) 02:22:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 02:22:27 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:22:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'D\t_', 0x10, 0x0, 0x0, @mcast2, @rand_addr="57d9233a356dc613b6bc6d8877075dc9", {[], @icmpv6=@ndisc_ra}}}}}, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000002c0)) 02:22:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 02:22:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x7210945fef5d34d1) r3 = gettid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) mknod(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) [ 458.386674] binder: 15298:15299 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 458.397132] binder: 15298:15299 unknown command 0 [ 458.402204] binder: 15298:15299 ioctl c0306201 20000040 returned -22 02:22:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 02:22:27 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0xfffffffffffffffd, 0xb3) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/175, 0x2e9}], 0x1) 02:22:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 02:22:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) vmsplice(r1, &(0x7f0000000880)=[{&(0x7f0000000600)="b0", 0x1}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="b09cf529f3481cc972c5974bfd34e088094414295ef3b85ce92f3a32", 0x1c}], 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 02:22:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc5f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 02:22:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:22:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="b400000000000000620a00ff000000009500000000000000e6f30d6d5c15bfe83c84e45e68ee2b0901c12f748e6c766572f6b01b4d01156da2e643c0c7bff781e7ef7b0f06aa6be9af3a510a687cd67a241733544651d929af1eaa27b79c27b2595fe21e5ef05b33fc3460bba7da0760a93456d3a12313dd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) 02:22:28 executing program 0: [ 459.132768] net_ratelimit: 26 callbacks suppressed [ 459.132799] protocol 88fb is buggy, dev hsr_slave_0 [ 459.143696] protocol 88fb is buggy, dev hsr_slave_1 [ 459.149697] protocol 88fb is buggy, dev hsr_slave_0 [ 459.155487] protocol 88fb is buggy, dev hsr_slave_1 [ 459.161430] protocol 88fb is buggy, dev hsr_slave_0 [ 459.167274] protocol 88fb is buggy, dev hsr_slave_1 02:22:28 executing program 2: 02:22:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000240)) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) sync_file_range(0xffffffffffffffff, 0x2, 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0x0, 0x3, 0x0, 0x20, 0x8, 0x0, 0x0, 0x9, 0x4, 0x0, 0xdd0, 0x7f}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x6}, &(0x7f0000000080)=0xc) getpeername(r2, &(0x7f0000003a00)=@xdp, &(0x7f0000006f80)=0x80) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x4}, 0x8) getpeername$packet(r2, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003a80)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000003b80)=0xe8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/vga_arbiter\x00', 0x1, 0x0) sendmmsg(r2, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000003400)}, {0x0}], 0x2}, 0x101}, {{&(0x7f0000003bc0)=@xdp={0x2c, 0x5, r4, 0x3d}, 0x80, &(0x7f0000005080)=[{&(0x7f0000003c40)="87e819a93eb4", 0x6}, {0x0}], 0x2}, 0xea19}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006400)="05d63ce868089152f3581e530e47365bd65d0040bc3c976cd099540408816a7eeb8efcbdc3cb438824aa523bcb3bc2fec9fdb3b4a2afb944832e43", 0x3b}, {0x0}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000006a80)}], 0x1}, 0x9}], 0x4, 0x8080) 02:22:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x4, 0x4) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) [ 459.372554] protocol 88fb is buggy, dev hsr_slave_0 [ 459.378598] protocol 88fb is buggy, dev hsr_slave_1 [ 459.385237] protocol 88fb is buggy, dev hsr_slave_0 [ 459.391366] protocol 88fb is buggy, dev hsr_slave_1 02:22:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:22:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) dup3(r1, r0, 0x0) 02:22:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) dup3(r1, r0, 0x0) 02:22:28 executing program 0: [ 459.935328] bridge0: port 1(bridge_slave_0) entered disabled state 02:22:29 executing program 0: [ 460.269167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 460.278038] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.284788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.589310] bridge0: port 1(bridge_slave_0) entered disabled state 02:22:29 executing program 3: 02:22:29 executing program 1: 02:22:29 executing program 4: 02:22:29 executing program 2: 02:22:29 executing program 0: 02:22:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:22:30 executing program 2: 02:22:30 executing program 0: 02:22:30 executing program 1: 02:22:30 executing program 4: 02:22:30 executing program 3: 02:22:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:22:30 executing program 2: 02:22:30 executing program 1: 02:22:30 executing program 0: 02:22:30 executing program 4: 02:22:30 executing program 3: 02:22:30 executing program 2: 02:22:30 executing program 1: 02:22:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:22:30 executing program 4: 02:22:31 executing program 2: 02:22:31 executing program 3: 02:22:31 executing program 1: 02:22:31 executing program 0: 02:22:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:22:31 executing program 4: 02:22:31 executing program 2: 02:22:31 executing program 1: 02:22:31 executing program 0: 02:22:31 executing program 3: 02:22:31 executing program 2: 02:22:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:31 executing program 0: 02:22:31 executing program 1: 02:22:31 executing program 4: 02:22:32 executing program 3: 02:22:32 executing program 0: 02:22:32 executing program 2: 02:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:32 executing program 1: 02:22:32 executing program 3: 02:22:32 executing program 4: 02:22:32 executing program 0: 02:22:32 executing program 2: 02:22:32 executing program 1: 02:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:22:32 executing program 3: 02:22:32 executing program 1: 02:22:32 executing program 4: 02:22:33 executing program 0: 02:22:33 executing program 2: 02:22:33 executing program 3: 02:22:33 executing program 5: 02:22:33 executing program 0: 02:22:33 executing program 1: 02:22:33 executing program 4: 02:22:33 executing program 2: 02:22:33 executing program 3: 02:22:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000280), 0x4) 02:22:33 executing program 5: 02:22:33 executing program 0: 02:22:33 executing program 2: 02:22:34 executing program 4: 02:22:34 executing program 5: 02:22:34 executing program 0: 02:22:34 executing program 1: 02:22:34 executing program 3: 02:22:34 executing program 2: 02:22:34 executing program 0: 02:22:34 executing program 3: [ 465.372563] net_ratelimit: 26 callbacks suppressed [ 465.372586] protocol 88fb is buggy, dev hsr_slave_0 [ 465.383398] protocol 88fb is buggy, dev hsr_slave_1 [ 465.389293] protocol 88fb is buggy, dev hsr_slave_0 [ 465.395015] protocol 88fb is buggy, dev hsr_slave_1 [ 465.400918] protocol 88fb is buggy, dev hsr_slave_0 [ 465.406708] protocol 88fb is buggy, dev hsr_slave_1 02:22:34 executing program 5: 02:22:34 executing program 1: 02:22:34 executing program 4: [ 465.612634] protocol 88fb is buggy, dev hsr_slave_0 [ 465.623951] protocol 88fb is buggy, dev hsr_slave_1 [ 465.647574] protocol 88fb is buggy, dev hsr_slave_0 [ 465.653731] protocol 88fb is buggy, dev hsr_slave_1 02:22:34 executing program 2: 02:22:34 executing program 3: 02:22:34 executing program 0: 02:22:34 executing program 5: 02:22:35 executing program 4: 02:22:35 executing program 2: 02:22:35 executing program 1: 02:22:35 executing program 3: 02:22:35 executing program 0: 02:22:35 executing program 5: 02:22:35 executing program 2: 02:22:35 executing program 4: 02:22:35 executing program 0: 02:22:35 executing program 1: 02:22:35 executing program 3: 02:22:35 executing program 5: 02:22:35 executing program 4: 02:22:35 executing program 0: 02:22:35 executing program 2: 02:22:36 executing program 1: 02:22:36 executing program 5: 02:22:36 executing program 4: 02:22:36 executing program 2: 02:22:36 executing program 3: 02:22:36 executing program 0: 02:22:36 executing program 1: 02:22:36 executing program 2: 02:22:36 executing program 5: 02:22:36 executing program 4: 02:22:36 executing program 3: 02:22:36 executing program 0: 02:22:36 executing program 2: 02:22:36 executing program 3: 02:22:36 executing program 5: 02:22:36 executing program 1: 02:22:36 executing program 4: 02:22:37 executing program 2: 02:22:37 executing program 0: 02:22:37 executing program 1: 02:22:37 executing program 5: 02:22:37 executing program 3: 02:22:37 executing program 4: 02:22:37 executing program 1: 02:22:37 executing program 2: 02:22:37 executing program 5: 02:22:37 executing program 3: 02:22:37 executing program 0: 02:22:37 executing program 4: 02:22:37 executing program 1: 02:22:37 executing program 5: 02:22:37 executing program 2: 02:22:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000002c0)=0xc00100000001, 0xffffffffffffffc6) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xf529ccd55cfaf0b9, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000440)) sendmsg$nl_route_sched(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0xfffffffffffffffe) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000280)='digest_null-generic\x00', 0x14, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @sack_perm, @timestamp], 0xadf7f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 02:22:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1210, &(0x7f0000000380)=[0x0]) 02:22:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1210, &(0x7f0000000380)=[0x0]) timerfd_gettime(0xffffffffffffffff, 0x0) 02:22:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 02:22:38 executing program 5: 02:22:38 executing program 2: 02:22:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 02:22:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "179e08cc081808f5", "7a416b87af8ed0d0af00396c6433a427f5af96494ee757187f0b487dfda3af4b"}) 02:22:38 executing program 1: r0 = creat(&(0x7f00000016c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='syst\xd2i_u:objdct_r\t\x00\x00\x00_t:s0\x00\xd8\xf0k\xac\x9fE\xc6\xcc\xca\x16RQ\x1f\xce\xbb%\xe4\xc1/\xac>\xc4\xd5\x9eJ\xa1\xa9\xf5\xc2\x9a\xbc\xff\x90v$l\x05\xce\xde&[\xff\x89\xea\xf6\xd2\x88\fR:\xe4\xc8\x90\x874\x9fH=k\xfa\x8b\x06\x8f\xbe\x06\xf3\xa2\xa9\x10\xa2\xde\xcd\xa90x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000200)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "258bc68e5d87ce15"}}, 0x48}}, 0x0) [ 471.852667] protocol 88fb is buggy, dev hsr_slave_0 [ 471.858426] protocol 88fb is buggy, dev hsr_slave_1 [ 471.864593] protocol 88fb is buggy, dev hsr_slave_0 [ 471.870573] protocol 88fb is buggy, dev hsr_slave_1 02:22:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffdb}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 472.048238] ================================================================== [ 472.051908] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 472.051908] CPU: 0 PID: 15759 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #25 [ 472.051908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.072718] Call Trace: [ 472.072718] dump_stack+0x173/0x1d0 [ 472.084165] kmsan_report+0x131/0x2a0 [ 472.084165] __msan_warning+0x7a/0xf0 [ 472.084165] ip_check_mc_rcu+0x2a5/0x670 [ 472.097602] ip_route_output_key_hash_rcu+0x1f91/0x3ba0 [ 472.097602] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 472.097602] ip_route_output_flow+0x1ee/0x3e0 [ 472.097602] ip_tunnel_xmit+0x11e6/0x3310 [ 472.097602] ipgre_xmit+0x1098/0x11c0 [ 472.097602] ? ipgre_close+0x240/0x240 [ 472.097602] dev_hard_start_xmit+0x604/0xc40 [ 472.097602] __dev_queue_xmit+0x2e9f/0x3ce0 [ 472.097602] dev_queue_xmit+0x4b/0x60 [ 472.097602] ? __netdev_pick_tx+0x1260/0x1260 [ 472.097602] packet_sendmsg+0x80f5/0x8ff0 [ 472.097602] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 472.097602] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 472.097602] ? rw_copy_check_uvector+0x149/0x650 [ 472.097602] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 472.097602] ? aa_sk_perm+0x741/0xb00 [ 472.097602] ___sys_sendmsg+0xdb3/0x1220 [ 472.097602] ? compat_packet_setsockopt+0x360/0x360 [ 472.097602] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 472.097602] ? __fget_light+0x6e1/0x750 [ 472.097602] __se_sys_sendmsg+0x305/0x460 [ 472.097602] __x64_sys_sendmsg+0x4a/0x70 [ 472.097602] do_syscall_64+0xbc/0xf0 [ 472.097602] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.097602] RIP: 0033:0x4582f9 [ 472.097602] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.228179] RSP: 002b:00007f9bcc8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 472.228179] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 472.228179] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 472.228179] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.228179] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9bcc8b06d4 [ 472.228179] R13: 00000000004c58fa R14: 00000000004d9bb8 R15: 00000000ffffffff [ 472.228179] [ 472.228179] Uninit was stored to memory at: [ 472.228179] kmsan_internal_chain_origin+0x134/0x230 [ 472.228179] __msan_chain_origin+0x70/0xe0 [ 472.228179] ip_tunnel_xmit+0xba0/0x3310 [ 472.228179] ipgre_xmit+0x1098/0x11c0 [ 472.228179] dev_hard_start_xmit+0x604/0xc40 [ 472.228179] __dev_queue_xmit+0x2e9f/0x3ce0 [ 472.228179] dev_queue_xmit+0x4b/0x60 [ 472.228179] packet_sendmsg+0x80f5/0x8ff0 [ 472.228179] ___sys_sendmsg+0xdb3/0x1220 [ 472.228179] __se_sys_sendmsg+0x305/0x460 [ 472.228179] __x64_sys_sendmsg+0x4a/0x70 [ 472.228179] do_syscall_64+0xbc/0xf0 [ 472.228179] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.228179] [ 472.228179] Uninit was stored to memory at: [ 472.228179] kmsan_internal_chain_origin+0x134/0x230 [ 472.228179] kmsan_memcpy_memmove_metadata+0x989/0xd60 [ 472.354131] kmsan_memcpy_metadata+0xb/0x10 [ 472.354131] __msan_memcpy+0x58/0x70 [ 472.360141] pskb_expand_head+0x3aa/0x1a30 [ 472.360141] ipgre_xmit+0x724/0x11c0 [ 472.360141] dev_hard_start_xmit+0x604/0xc40 [ 472.360141] __dev_queue_xmit+0x2e9f/0x3ce0 [ 472.360141] dev_queue_xmit+0x4b/0x60 [ 472.360141] packet_sendmsg+0x80f5/0x8ff0 [ 472.360141] ___sys_sendmsg+0xdb3/0x1220 [ 472.360141] __se_sys_sendmsg+0x305/0x460 [ 472.360141] __x64_sys_sendmsg+0x4a/0x70 [ 472.360141] do_syscall_64+0xbc/0xf0 [ 472.360141] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.360141] [ 472.360141] Uninit was created at: [ 472.360141] kmsan_internal_poison_shadow+0x92/0x150 [ 472.360141] kmsan_kmalloc+0xa9/0x130 [ 472.360141] kmsan_slab_alloc+0xe/0x10 [ 472.360141] __kmalloc_node_track_caller+0xead/0x1000 [ 472.360141] __alloc_skb+0x309/0xa20 [ 472.360141] alloc_skb_with_frags+0x186/0xa60 [ 472.360141] sock_alloc_send_pskb+0xafd/0x10a0 [ 472.360141] packet_sendmsg+0x6349/0x8ff0 [ 472.360141] ___sys_sendmsg+0xdb3/0x1220 [ 472.360141] __se_sys_sendmsg+0x305/0x460 [ 472.360141] __x64_sys_sendmsg+0x4a/0x70 [ 472.360141] do_syscall_64+0xbc/0xf0 [ 472.360141] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.360141] ================================================================== [ 472.360141] Disabling lock debugging due to kernel taint [ 472.360141] Kernel panic - not syncing: panic_on_warn set ... [ 472.360141] CPU: 0 PID: 15759 Comm: syz-executor.2 Tainted: G B 5.1.0-rc2+ #25 [ 472.360141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.360141] Call Trace: [ 472.360141] dump_stack+0x173/0x1d0 [ 472.360141] panic+0x3d1/0xb01 [ 472.360141] kmsan_report+0x29a/0x2a0 [ 472.360141] __msan_warning+0x7a/0xf0 [ 472.360141] ip_check_mc_rcu+0x2a5/0x670 [ 472.360141] ip_route_output_key_hash_rcu+0x1f91/0x3ba0 [ 472.360141] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 472.360141] ip_route_output_flow+0x1ee/0x3e0 [ 472.360141] ip_tunnel_xmit+0x11e6/0x3310 [ 472.360141] ipgre_xmit+0x1098/0x11c0 [ 472.360141] ? ipgre_close+0x240/0x240 [ 472.360141] dev_hard_start_xmit+0x604/0xc40 [ 472.360141] __dev_queue_xmit+0x2e9f/0x3ce0 [ 472.360141] dev_queue_xmit+0x4b/0x60 [ 472.360141] ? __netdev_pick_tx+0x1260/0x1260 [ 472.360141] packet_sendmsg+0x80f5/0x8ff0 [ 472.360141] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 472.360141] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 472.360141] ? rw_copy_check_uvector+0x149/0x650 [ 472.360141] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 472.360141] ? aa_sk_perm+0x741/0xb00 [ 472.360141] ___sys_sendmsg+0xdb3/0x1220 [ 472.360141] ? compat_packet_setsockopt+0x360/0x360 [ 472.360141] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 472.360141] ? __fget_light+0x6e1/0x750 [ 472.360141] __se_sys_sendmsg+0x305/0x460 [ 472.360141] __x64_sys_sendmsg+0x4a/0x70 [ 472.360141] do_syscall_64+0xbc/0xf0 [ 472.360141] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.360141] RIP: 0033:0x4582f9 [ 472.360141] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.360141] RSP: 002b:00007f9bcc8afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 472.360141] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 472.360141] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 472.360141] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.360141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9bcc8b06d4 [ 472.360141] R13: 00000000004c58fa R14: 00000000004d9bb8 R15: 00000000ffffffff [ 472.360141] Kernel Offset: disabled [ 472.360141] Rebooting in 86400 seconds..