[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.844761] audit: type=1800 audit(1551278820.897:25): pid=10048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.863900] audit: type=1800 audit(1551278820.897:26): pid=10048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.883365] audit: type=1800 audit(1551278820.917:27): pid=10048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2019/02/27 14:47:13 fuzzer started 2019/02/27 14:47:19 dialing manager at 10.128.0.26:36013 2019/02/27 14:47:19 syscalls: 1 2019/02/27 14:47:19 code coverage: enabled 2019/02/27 14:47:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/27 14:47:19 extra coverage: extra coverage is not supported by the kernel 2019/02/27 14:47:19 setuid sandbox: enabled 2019/02/27 14:47:19 namespace sandbox: enabled 2019/02/27 14:47:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/27 14:47:19 fault injection: enabled 2019/02/27 14:47:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/27 14:47:19 net packet injection: enabled 2019/02/27 14:47:19 net device setup: enabled 14:50:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x10000004e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) syzkaller login: [ 307.864091] IPVS: ftp: loaded support on port[0] = 21 [ 308.031889] chnl_net:caif_netlink_parms(): no params data found [ 308.105964] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.112676] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.121177] device bridge_slave_0 entered promiscuous mode [ 308.130653] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.137308] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.145845] device bridge_slave_1 entered promiscuous mode [ 308.182873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.194600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.228524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.237482] team0: Port device team_slave_0 added [ 308.244750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.253547] team0: Port device team_slave_1 added [ 308.259932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.269790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.367481] device hsr_slave_0 entered promiscuous mode [ 308.612857] device hsr_slave_1 entered promiscuous mode [ 308.873623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.881357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.913900] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.920464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.927741] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.934331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.035140] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.041276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.055948] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.066961] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.080622] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.098164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.111865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.118870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.126793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.142722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.148827] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.164312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.171514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.180347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.189922] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.196462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.217013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.225334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.235493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.243871] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.250366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.268193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.282141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.296235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.303647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.313484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.322881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.332203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.344032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.360028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.367357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.377502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.396403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.404714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.413264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.429238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.436632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.445268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.460140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.466329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.498420] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.523812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.677874] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:50:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x2000000000, 0xc0, 0x0, 0x300000000000240) 14:50:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000040)=""/165, 0xa5, 0x0) 14:50:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6e657720656372797074667320757365723a6386dd203030303030303030303030303030303030313535001c6277763b02f18c6052e7afd71a1c741de07a3605b3426bbab3715f58e5e779afc5d3e036b49ebc11ed2376adf8f21b3e4f8bea2de7671b0ccce7b17623255c790b7896ff738d441ff8ecb851495e85b9cdde8291d3da0c53cbce48c1293702ed21d5a58b5fc8711b06f1e46c1770f486db4bbeb9bb0b9301991db45b89a84c56d89a421e7384d8ef05c691f7f246a400877de2208464ccfe59adb2b8a68f750f638e"], 0x1, r1) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x141000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000480)=r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x3, 0x204, 0x0, 0xf28, 0x80, 0x0, 0xfffffffffffffffd}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0xf8ff0100}, 0x0) close(r4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, 0x0, 0x0) 14:50:39 executing program 1: clone(0x20000000080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:50:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="09000600f0ffffff09000000000000000000000014000200fe8000000000000000000000000000aac40d153713fc5ca406544e8559a27c69f9d560c2fda8ecac89e2b515149ea3a08035c3248042aaba534b1dbfc52824ea8a8c5a30fa69b89a82793d18ae8407e60d4bca43dafe5b4eaf16913b1ca2cfe12268ae1ef7e17207e47001c112b3bff7fbb5"], 0x1}}, 0x0) 14:50:39 executing program 0: unshare(0x20000) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x27fc, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x800000, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 14:50:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x8042d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x1f, @mcast1, 0x18}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x6, 0x6, 0x3d2b084e, 0x1, 0xaf, 0xffffffffffffff25, 0x3, {r3, @in6={{0xa, 0x4e23, 0xfffffffffffffff7, @empty, 0x1ff}}, 0x80, 0x3, 0xfffffffffffff801, 0x8, 0x80000000}}, &(0x7f00000002c0)=0xb0) [ 311.745260] IPVS: ftp: loaded support on port[0] = 21 [ 311.882493] sctp: [Deprecated]: syz-executor.0 (pid 10246) Use of int in maxseg socket option. [ 311.882493] Use struct sctp_assoc_value instead [ 311.939393] chnl_net:caif_netlink_parms(): no params data found 14:50:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0xe5d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) socket$inet6(0xa, 0x6, 0x9) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) [ 312.016238] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.022891] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.035148] device bridge_slave_0 entered promiscuous mode [ 312.047301] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.053927] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.062471] device bridge_slave_1 entered promiscuous mode [ 312.101176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.120060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.154576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.163441] team0: Port device team_slave_0 added [ 312.170439] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.179902] team0: Port device team_slave_1 added [ 312.214498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.234711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.377465] device hsr_slave_0 entered promiscuous mode 14:50:40 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x4}, [], {0x4, 0x1}, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x2, r2}, {0x8, 0x1, r3}, {0x8, 0x6, r4}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x2) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='./file0\x00', 0x80000000000fc) lchown(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) [ 312.444722] device hsr_slave_1 entered promiscuous mode [ 312.504219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.511978] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.572132] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.578716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.586010] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.592638] bridge0: port 1(bridge_slave_0) entered forwarding state 14:50:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8000000000, 0x0) [ 312.719250] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.726157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.740995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.756654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.774651] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.791018] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.825220] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.866696] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.872911] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.898713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.908513] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.915149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.954938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.963389] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.969899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.983777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.990792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.000047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.027719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.040196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.052431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.060739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.069999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.078928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.088486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.107998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 14:50:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x2000000000000, 0x6, 0x0, "17ff03000000000000421568036177e485000000000000000000000100000080", 0x3}) [ 313.134997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.147003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.153358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.182438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.190936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.218397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.250329] 8021q: adding VLAN 0 to HW filter on device batadv0 14:50:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pselect6(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440), 0x0) 14:50:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000500)=ANY=[], 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x2, [{}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}]}, 0x190) 14:50:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff00000000"], 0x14}}, 0x0) 14:50:41 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x6}) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 14:50:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~\'\xfa\xd2\xf5\x92\xbbR\xa0\xe0g\xae]bJ\xc2\x85\xb8\xa8W\x92\xe7E0\xe2]\xc4\x1b\xed\xdc\xf7>$\xa5\xdb\xeaI\x81\x9a\x90,Z\xc6U\xb1y\xf9\xc3\x89\x86\xf3@\xfa\x89\xdd\xe9\xa3\x93\xe1\x84\xf8\xda\x0fu\xbe\x9a\x94H\xa6\xab\xfbfQvw\xb8\x05g\x1d\xfaiMH/~\'\xe7\xad\r]\x0e\xd6|x\x92\xf8\x0e\xfe\x87\xccag\xeb\x9a\b\x84\x0e\xff@g\xa7\x96/\x9f\a\x16\x04\xe6', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x0, 0x1}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000000)='cgroup.controllers\x00'}, 0x30) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x109100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x403c) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000240)={0x0, r1}) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x162}, &(0x7f0000000200)=0x8) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000340)=""/4}], 0xd, 0x0) 14:50:42 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xa0, &(0x7f0000000080), &(0x7f0000000000)=0x4) 14:50:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3ff, 0x10000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000440)=0x81, 0x1) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@local, @in6=@loopback, 0x4e24, 0x6, 0x4e23, 0x80000000, 0xa, 0x80, 0x0, 0x77, r2, r3}, {0x80000000, 0x3ab, 0x7fff, 0x11, 0x7, 0x6, 0xea6, 0x8}, {0x7ff, 0x1000, 0x0, 0x8}, 0x6, 0x0, 0x3, 0x1, 0x3}, {{@in6=@empty, 0x4d6}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x24}, 0x34ff, 0x3, 0x0, 0x8, 0x6, 0x68a1a336, 0x4}}, 0xe8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x6, [], @raw_data}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x101, 0x8, 0x800, 0x474]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x8001001, 0x7, 0x1}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000400)={0x1, r4}) 14:50:42 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000440)={r1, r2, 0x3, 0x5f, &(0x7f00000003c0)="744be74abf595b6ab9609da5d58f92f87b22c414cd4c7922c9529d4c7eedc725210d881b84390edaf87096454d4680890b5101637b48e4ce7db257f9dfa890b1648764037e5727e3a9f153f52292e7ff2acade7067421521a6d387f6101927", 0x3f, 0x100, 0x3cf6, 0x40, 0x85, 0x2, 0x10000, 'syz1\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfe, 0x280) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(r5, 0x301, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x10000) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x6) ioctl$FS_IOC_FSGETXATTR(r4, 0x8004550f, &(0x7f0000000240)={0x0, 0x401, 0x800}) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb012f9587121f654cbfb4001800000040000000440000005c000000f6000000a18833119f5bc4ec9be77dd62b58ec993f5d0e5920337efee9675b2875424cc7305dab2ef0b9a4cd9f9996c755d100000074735af80041c10900000000000000"], 0x0, 0x66}, 0x20) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000280)=""/146, &(0x7f0000000080)=0x92) socket$pppoe(0x18, 0x1, 0x0) 14:50:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 314.402954] hrtimer: interrupt took 32371 ns 14:50:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = fcntl$dupfd(r0, 0x406, r0) socket$unix(0x1, 0x1, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0x3, 0x20000000000000, 0xffff, 0x3ff}) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x3, 0x7, 0x3, 0x2, 'syz1\x00', 0x83cd}, 0x1, 0x200, 0x4, r4, 0x5, 0x0, 'syz1\x00', &(0x7f0000000080)=['cgroupposix_acl_accessppp0%}\xc5self)\x00', 'k\xa0+\x00', 'posix_acl_access^!+\x00', 'selinux\x00', '$lo$%wlan0bdev@)procbdevself@-\xfc\x00'], 0x63, [], [0xffff, 0x5, 0x9, 0x8]}) 14:50:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x7e, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000640)={0x100, {{0x2, 0x4e22, @empty}}, 0x1ad56e51aac77c13, 0x4, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @remote}}]}, 0x290) 14:50:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x7e, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000640)={0x100, {{0x2, 0x4e22, @empty}}, 0x1ad56e51aac77c13, 0x4, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @remote}}]}, 0x290) 14:50:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x7e, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000640)={0x100, {{0x2, 0x4e22, @empty}}, 0x1ad56e51aac77c13, 0x4, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @remote}}]}, 0x290) 14:50:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f000034c000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000000)={{0x8000, 0x99a8}, 0x40}, 0x10) r3 = dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="1e00000080000400"], 0xfffffffffffffe82, 0x0, &(0x7f00004ee64e)}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000000c0)={0xfff, 0x3, 'client1\x00', 0xffffffff80000000, "5c49258cb684ceda", "724a4831dd06700f9e44e1557c53ec44bc85b174261bdbae14fe8cf366ef5178", 0x5, 0x7ff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f00009e9000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000180)=""/140) [ 315.753258] binder: 10339:10341 ioctl c0306201 0 returned -14 [ 315.810690] binder: 10339:10343 ioctl 40bc5311 200000c0 returned -22 [ 315.844567] binder: send failed reply for transaction 2 to 10339:10341 [ 315.856922] binder: 10339:10341 ioctl c0306201 0 returned -14 [ 315.894326] binder_alloc: 10339: binder_alloc_buf, no vma [ 315.900072] binder: 10339:10343 transaction failed 29189/-3, size 0-0 line 3035 [ 315.929000] binder: 10339:10341 ioctl 40bc5311 200000c0 returned -22 14:50:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) rt_tgsigqueueinfo(r1, r2, 0x2a, &(0x7f0000000100)={0x1f, 0x7, 0x4}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 14:50:44 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c200000000000000000008060001080206040000000000080000e000000193e3c60200a1ac14140026319bad630cca8849fd82c342773fddd07800fc24347d5a371d51da54ff785214d572cc56d543a63edae14da01c5b5ed8f0e961d2f6df4ce146027120482cd4e6d56f0a0ebe"], &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x319]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x9, 0x0, 0x9, 0x40, 0x9}, 0xc) socket$kcm(0x29, 0x0, 0x0) 14:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x9, 0x4, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x0, 0x5}, &(0x7f00000002c0)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) sync_file_range(r0, 0x5, 0x5, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000001c0)=""/216) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 14:50:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x408000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000100)={0x8001, 0x2, 'client1\x00', 0x2, "0c4c6e1ca9cf353c", "51293cc33759b13871147ea1ba2bd86687914524fa79b0bc98bc3fc34b07e0be", 0x0, 0x1ff}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "88beabf9"}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x0, "b8be939c95246f8de76aa94b5e76ca91323d31cb218fbc075486f57ca0c5af07", 0x2, 0x1}) 14:50:44 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3) ioctl$void(r0, 0xc0045c79) lsetxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0xfffffffffffffece, 0x0) setxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64MMAP\x00', &(0x7f0000000600)='TRUE', 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'veth0\x00', 0x400}) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x48) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000200)=0x80) write$9p(r0, &(0x7f0000000c00)="dd", 0x1) 14:50:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x31c, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001540)=""/138, 0x8a}, {&(0x7f0000001400)=""/244, 0xf4}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 14:50:44 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000), 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') 14:50:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0x1000000000000010, 0x80802, 0x0) r4 = dup(r3) write(r4, &(0x7f00000003c0)="2400000058001f02ff07f4f900230400080000000800010002800100000086d6bd76d5d3", 0x24) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x78, &(0x7f0000000040), 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000080)={0x2, 0x2}) close(r2) close(r1) 14:50:45 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000280)="63f48d57ccdc4bec4286aa4bdb6a06c938bc396a765ca42477b58379f2", 0x0, 0xfffffffffffffffd) [ 317.002949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:50:45 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x59}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x5, "1b4ebfe1c8"}, &(0x7f0000000240)=0xd) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\np\xb4\xd6)\xf5\x1a\x00', &(0x7f00000004c0)=['syz'], 0x258, [], [0x2, 0x1, 0x0, 0x3ff]}) [ 317.163790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:50:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400082) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r3 = accept(r1, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x2, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={r4, 0xffffffffffffa2ce}, 0x8) 14:50:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x101000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @multicast2}, &(0x7f0000000180)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x251}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x3dd, 0x6, &(0x7f0000003700)={0x77359400}) bind$pptp(r2, &(0x7f0000000240)={0x18, 0x2, {0x2, @rand_addr=0x4}}, 0x1e) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000200)={'veth0_to_bond\x00', 0xb861}) 14:50:45 executing program 0: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x79, 0x101) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 14:50:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xa14c, 0x90000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="1aa796") 14:50:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x80040) creat(&(0x7f0000000140)='./file0\x00', 0x42) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x81, 0x6, 0x2012, 0x3, 0x2, 0x6, 0x3, 0x7}}) ioctl$EVIOCRMFF(r2, 0x80044584, 0x0) [ 317.785438] input: syz0 as /devices/virtual/input/input6 [ 317.829304] input: syz0 as /devices/virtual/input/input7 14:50:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0xb, 0x0, 0x0) 14:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x600, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000880)={0x0, 0x8, 0xffffffff, &(0x7f0000000840)=0x67aa}) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f00000007c0)='keyring\x00', 0x8, 0x2) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/69, 0x45}, {&(0x7f0000000240)=""/207, 0xcf}, {&(0x7f00000003c0)=""/242, 0xf2}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/192, 0xc0}, {&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000640)=""/252, 0xfc}, {&(0x7f0000000140)=""/56, 0x38}], 0x8) 14:50:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x38000004, 0x0, "ac07e9ac902200000000000000000000f5ff0000000000000000b93b00"}) [ 318.424887] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:50:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) pipe(&(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff]}}]}, 0x2c}}, 0x0) 14:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x600, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000880)={0x0, 0x8, 0xffffffff, &(0x7f0000000840)=0x67aa}) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f00000007c0)='keyring\x00', 0x8, 0x2) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/69, 0x45}, {&(0x7f0000000240)=""/207, 0xcf}, {&(0x7f00000003c0)=""/242, 0xf2}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/192, 0xc0}, {&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000640)=""/252, 0xfc}, {&(0x7f0000000140)=""/56, 0x38}], 0x8) 14:50:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0xeb2, @empty, 0x101}, @in6={0xa, 0x4e21, 0xa8, @mcast2, 0x10000}], 0x58) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x400801) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000280)={0x8001003, 0x81, 0x2}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x6, 0xf7e3, 0x20, 0x1, 0x2, 0xebb, 0x6, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x3, 0x4, 0xa36, 0x9, 0x8001}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000003c0)={r5, 0x6, 0x7fffffff}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) r7 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0x12) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f00000004c0), &(0x7f0000000540)=0x60) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000700)={r6, 0x4}, &(0x7f0000000740)=0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) write$FUSE_ENTRY(r7, &(0x7f0000000800)={0x90, 0xfffffffffffffffe, 0x5, {0x2, 0x3, 0x3f, 0xffffffff, 0x9d, 0x7f, {0x2, 0x3, 0x6, 0xbdd3, 0x1, 0x2b9, 0x3c, 0x7f, 0x9, 0x6, 0x7, r2, r8, 0xffffffffffffffff, 0xfffffffffffeffff}}}, 0x90) socket$rxrpc(0x21, 0x2, 0xa) set_tid_address(&(0x7f00000008c0)) write$P9_RSYMLINK(r0, &(0x7f0000000900)={0x14, 0x11, 0x2, {0x82, 0x3, 0x7}}, 0x14) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000940), &(0x7f0000000980)=0x4) getsockopt$inet_dccp_int(r0, 0x21, 0xe, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) sendmsg$kcm(r0, &(0x7f0000001ec0)={&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x8}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000ac0)="84a1ebbc", 0x4}, {&(0x7f0000000b00)="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", 0x1000}], 0x2, &(0x7f0000001b40)=[{0xb0, 0x10d, 0x10000, "13deaea91077b1493ddb08f758e313f9845024a930c62f58e54a398c86d95eb707481920cdc5ea83a3e4c9517191b74dd1eb92c315565e610e3f9e39d16de934d9168a64edc701cd64a46d10beaaf94fc5073527eaf1601ab15872f1c06ae7102d0df7731f2300271a2d571664c620ab2dc443bb378372ed9418cd760657b51600fc316e94966141f555290ef37d0072b3d7951f3c4ca00ef81794a9efcdb86f"}, {0x68, 0x105, 0x6, "3089332b98e4efd605479f76f0b1796af6d8e9750f40ae77aa82022d06689104e5590d4724af042e4451f9e12ea7f710c19a88ffc4043a0daa1fcc79ef229729e25a7aeb87074ebc28dde2ed51081ffd5340"}, {0x108, 0x1ff, 0xfffffffeffffffff, "c6ba9724d64a600be95ae16fa7ab809b6f9a896be18477df2d1b7cf8eb62ec1fcfa9e84902dd54dd3f8c628248df1e7832aefbd556a3bb5b036e93b046743afff0ddb6f000f2a2b511dea225532c3f0c383bb41e4e65332c4dc4892b01667bed06ccf2a7aa62ff5d0026ee1c80137f4c924826b0b31dd4ea403fc0d06b23503bf5b88480215ded2a35633a76a384dfa382121755003b59b3243b3aacd0eaef5c2b42f317c2ad73727a287e93245c52a3e308ab92df7a396fb825ce36c282c8b3c2dbc305015a6414aaa728aff0e9d8671a574ab4a73eff0aa3a43871a62cd3b9493ac4f2cc95dc4ce6e126e864bc430e8fb54c29"}, {0x58, 0x113, 0x4a, "5487a9e9bb4a678db947600ad257cf3b16fb971e264eee50839eb46ea0bdbf229a1dcd64bd691904ddb7b4b6ee80589aec412ec31b64544f4a6048e8187c43cd62a670"}, {0x58, 0x101, 0x0, "4929a8f4da13ce8b5f0178a4ebf3ece79a7d3740399088605e4f15958c1198fe15b1dbc533f54ee512756f4c8301e4f0408e12cacc1e7ddaeac50a7b35f980ddf9"}, {0x48, 0x19f, 0x6, "4d7e2e6889473e3ff29c73657cad2b6d3ad1ff8a38396636e5ae9b8da88095f8eb7dfdd0a84c67ca62ec2704d0f3443c1938dfb3"}, {0x48, 0x11b, 0x9, "a36de94b1af2ec6af0f4df0d02ba39e16074e5437b74e1e53ad0c9b79e166b5a14fda032e495fceb9f727082980f7a8df9ff47f2cb31"}], 0x360}, 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000001f00)=[@in6={0xa, 0x4e21, 0x7ff, @mcast2, 0x3}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000001f40)={0x1, 0xe7, 0xe81, 0x1ff, 0x6, 0x6}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) fallocate(r0, 0x0, 0x4, 0x9e9c) r9 = openat$cgroup_ro(r7, &(0x7f0000001fc0)='memory.stat\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r9, 0x127f, &(0x7f0000002000)={0x4, 0xffffffff}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002040)={{{@in=@local, @in6=@loopback, 0x4e24, 0x40, 0x4e20, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r2}, {0x9, 0xffffffff80000000, 0x10000, 0x0, 0xe1, 0x61, 0x9, 0x7fffffff}, {0x8001, 0x100000000, 0x963, 0x5}, 0x8aa, 0x6e6bb3, 0x2, 0x0, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3e}, 0xa, @in6=@rand_addr="74184e6898f07d38d75d5be7a4ac775d", 0x0, 0x0, 0x3, 0x8, 0x0, 0x14, 0x7}}, 0xe8) r10 = shmget$private(0x0, 0x4000, 0x78000008, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r10, 0xb) 14:50:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x7004, &(0x7f0000000000), 0x4, r0, 0xc}) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x4, 0x6, 0x0, 0xd164}, 0x8) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 14:50:47 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x78, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x1f}, &(0x7f0000000180)=0x8) clone(0x41f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace$poke(0x1, r2, 0x0, 0x0) 14:50:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500005c0000000000019078ac1414bbac141411050290780000000040000000001a000000010000ac1414aaac141400082c00000000000000000000e000000200000000e000000100000000000000007f0000010000000000000000"], 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) 14:50:47 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80800, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x3f00000000000000, 0x32, 0x8, 0x8, 0x4, 0x0, 0x4, 0x113}) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8001, 0x40) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000280)={0xfffffffffffffdf4, 0x6, 0x0, {0x5, 0x2, 0x100000025, 0x0, '/dev/vsock\x00'}}, 0x31) [ 319.346775] Unknown ioctl 1076129799 [ 319.362694] Unknown ioctl 1076129799 14:50:47 executing program 1: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x820000000000012) clone(0x22000000, 0x0, 0x0, 0x0, 0x0) [ 319.394653] IPVS: ftp: loaded support on port[0] = 21 [ 319.514935] QAT: Invalid ioctl [ 319.628828] chnl_net:caif_netlink_parms(): no params data found [ 319.649992] QAT: Invalid ioctl 14:50:47 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x123, 0x20000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000002c0)=0x101) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000340)={0xb, 0x40, &(0x7f0000000300)="5964550a0128f3e26abe93cdf6fac217b87f2d981139a15c238bf4ff6dcfea9f9f1a376732398a38cc4a52b8d0622da753fbae", {0x100000001, 0x1, 0x77315357, 0xf, 0x2, 0x800, 0x0, 0x1}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r5, 0x0, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x98) [ 319.749298] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.756001] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.764406] device bridge_slave_0 entered promiscuous mode 14:50:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup3(r0, r2, 0x0) [ 319.797863] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.804497] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.813195] device bridge_slave_1 entered promiscuous mode [ 319.877224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.910001] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:50:48 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="4500000000000008e1be4569162a7eafbe69320e96eb1a60b62841a5895c1ddf53e51350b1c5dbb44a25e95b5a4fde8088b1eb8ebd6b092ff6dde5048945d3241266ca5eda"], 0xfffffffffffffffe) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4716) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0505510, &(0x7f0000000080)) [ 319.980712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.989615] team0: Port device team_slave_0 added [ 320.043869] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.052777] team0: Port device team_slave_1 added [ 320.072400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.081193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.175707] device hsr_slave_0 entered promiscuous mode [ 320.208863] device hsr_slave_1 entered promiscuous mode 14:50:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 320.234839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.259786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 14:50:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x693a}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) [ 320.317045] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.323694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.330848] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.337486] bridge0: port 1(bridge_slave_0) entered forwarding state 14:50:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 320.522775] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.528908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.592458] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.615008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.625385] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.655822] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.679034] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.713511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.719670] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.755054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.762379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.771224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.779598] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.786156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.822295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.833410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.842291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.850590] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.857152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.873135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.887960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.914472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.924028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.938613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.945777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.955032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.969996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.981342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.989943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.999539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.012921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.019718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.028783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.041971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.048956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.058802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.076844] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.083031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.130124] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.154873] 8021q: adding VLAN 0 to HW filter on device batadv0 14:50:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000e7fff7ff1c0012000c000100426f6e64000000000c000200080001c046ac0400"], 0x3c}, 0x1, 0x0, 0x0, 0x3}, 0x0) 14:50:49 executing program 1: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x4, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101002, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10002, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000080)={0x8001007, 0x9, 0x2}) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:50:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:50:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:50:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, 0x10000, 0x7, 0x10, &(0x7f0000ffe000/0x2000)=nil, 0x9}) r4 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x50102) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4801fb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xa2, "7a3464712d87f8f23e5200e6f99bab825549a166c8dac1d0c602f46e7a971d7f18eb3efd8c83fae48535148af226ad32690ab6b8817852f5898fca4339e88896718e50fa849ae03301d5937c858a793178430c81bf3df71353b0256508dc61c88d2e6f30d73bcbd8bee542798291ac149a12c541b86a690eb59782ac46868e5518a2fb33a6cf4602b298ae5c625ded51448354339e26d614eef9aa816c1bc6c92e6a"}, &(0x7f0000000000)=0xaa) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r5, 0x81, 0x1, [0x81]}, &(0x7f0000000240)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x355, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x2c7}}, 0x0) 14:50:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)=0x42) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r1 = msgget$private(0x0, 0x282) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/153) [ 321.848283] team0: Device hsr0 is up. Set it down before adding it as a team port 14:50:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 321.910003] team0: Device hsr0 is up. Set it down before adding it as a team port 14:50:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x12c) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x8000, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x2, 0xe, 0x0, 0x70bd29, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x4]}}}]}, 0x70}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x883d, 0x40200) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x4c, [], 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/76}, &(0x7f00000001c0)=0x78) 14:50:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:50:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:50:50 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1f, 0x8, 0xe00, 0xffffffffffffff00, 0x20, 0x1, 0x100000000}, 0x2c) r2 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$binder(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x2) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x18}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = syz_open_dev$vivid(&(0x7f0000000880)='/dev/video#\x00', 0x1, 0x2) r9 = signalfd(0xffffffffffffffff, &(0x7f00000008c0)={0x80}, 0x8) r10 = fcntl$getown(0xffffffffffffff9c, 0x9) r11 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002000)=0x0) fstat(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) r17 = syz_open_dev$vbi(&(0x7f0000002100)='/dev/vbi#\x00', 0x0, 0x2) r18 = eventfd(0xd965) r19 = getpgid(0x0) r20 = geteuid() getresgid(&(0x7f0000002140)=0x0, &(0x7f0000002180), &(0x7f00000021c0)) r22 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002200)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000002300)=0xe8) getresgid(&(0x7f0000002340)=0x0, &(0x7f0000002380), &(0x7f00000023c0)) r25 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002400)={{{@in6=@ipv4, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000002500)=0xe8) lstat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002600)=0x0) stat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getpgid(0x0) r32 = geteuid() stat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002880)=0x0) r35 = getuid() lstat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r37 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002980)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000002a80)=0xe8) r39 = getegid() r40 = socket$isdn(0x22, 0x3, 0x26) r41 = syz_open_dev$media(&(0x7f0000002ac0)='/dev/media#\x00', 0x7, 0x100) r42 = syz_open_dev$vbi(&(0x7f0000002b00)='/dev/vbi#\x00', 0x0, 0x2) r43 = syz_open_dev$amidi(&(0x7f0000002b40)='/dev/amidi#\x00', 0x9, 0xc000) r44 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002b80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r45 = openat$zero(0xffffffffffffff9c, &(0x7f0000004080)='/dev/zero\x00', 0x22001, 0x0) r46 = socket$isdn_base(0x22, 0x3, 0x0) r47 = openat$userio(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/userio\x00', 0x70000, 0x0) r48 = accept$inet6(0xffffffffffffffff, &(0x7f0000004100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000004140)=0x1c) r49 = eventfd2(0xcb1, 0x800) r50 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004180)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r51 = syz_open_dev$loop(&(0x7f00000041c0)='/dev/loop#\x00', 0x8001, 0x200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004200)=0x0) r53 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004240)={0x0, 0x0, 0x0}, &(0x7f0000004280)=0xc) r55 = syz_open_dev$dspn(&(0x7f00000042c0)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x208881) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000004300)=0x0) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004400), &(0x7f0000004440)=0x0, &(0x7f0000004480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005b00)=0x0) lstat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r61 = socket$bt_bnep(0x1f, 0x3, 0x4) r62 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r63 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/dlm-monitor\x00', 0x200000, 0x0) r64 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r65 = socket$nl_generic(0x10, 0x3, 0x10) r66 = getpgid(0xffffffffffffffff) r67 = getuid() stat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000006040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r69 = socket$netlink(0x10, 0x3, 0x0) r70 = syz_open_dev$sndpcmp(&(0x7f00000060c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400001) r71 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x7, 0x20000) r72 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000006140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r73 = syz_open_dev$dmmidi(&(0x7f0000006180)='/dev/dmmidi#\x00', 0x1f, 0x103240) r74 = socket$nl_netfilter(0x10, 0x3, 0xc) r75 = socket$can_bcm(0x1d, 0x2, 0x2) r76 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) r77 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000061c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r78 = syz_open_dev$sndpcmp(&(0x7f0000006200)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80) r79 = openat$md(0xffffffffffffff9c, &(0x7f0000006240)='/dev/md0\x00', 0xa000, 0x0) r80 = eventfd2(0x6, 0x801) r81 = socket$caif_stream(0x25, 0x1, 0x0) r82 = openat$mixer(0xffffffffffffff9c, &(0x7f0000006280)='/dev/mixer\x00', 0x0, 0x0) r83 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000062c0)='/dev/udmabuf\x00', 0x2) r84 = gettid() r85 = getuid() stat(&(0x7f0000006300)='./file0\x00', &(0x7f0000006340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000063c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006400)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f0000006500)=0xe8) stat(&(0x7f0000006540)='./file0\x00', &(0x7f0000006580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r90 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006600)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000006700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000006740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r93 = socket$inet6(0xa, 0xa, 0x9) r94 = accept$packet(0xffffffffffffffff, &(0x7f00000067c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006800)=0x14) r95 = socket$alg(0x26, 0x5, 0x0) r96 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r97 = openat$ion(0xffffffffffffff9c, &(0x7f0000006840)='/dev/ion\x00', 0x4042, 0x0) r98 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000006880)='/dev/video37\x00', 0x2, 0x0) r99 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r100 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009140)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000009240)=0xe8) r102 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000092c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1b, &(0x7f0000009280)='^\\;wlan0systemvboxnet0eth0\x00'}, 0x30) r104 = geteuid() r105 = getegid() r106 = openat(0xffffffffffffff9c, &(0x7f0000009300)='.\x00', 0x80002, 0x100) r107 = openat$tun(0xffffffffffffff9c, &(0x7f0000009340)='/dev/net/tun\x00', 0x8000, 0x0) r108 = syz_open_dev$usbmon(&(0x7f0000009380)='/dev/usbmon#\x00', 0x1, 0x200000) r109 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000093c0)='/dev/loop-control\x00', 0x0, 0x0) r110 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000009400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r111 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000009440)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r112 = syz_open_dev$sndmidi(&(0x7f0000009480)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x80000) r113 = openat(0xffffffffffffff9c, &(0x7f00000094c0)='./file0\x00', 0x10000, 0x100) r114 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000009500)='/dev/video36\x00', 0x2, 0x0) r115 = open(&(0x7f0000009540)='./file0\x00', 0x40000, 0x40) r116 = socket$nl_route(0x10, 0x3, 0x0) r117 = socket$vsock_stream(0x28, 0x1, 0x0) r118 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000009580)='/dev/video37\x00', 0x2, 0x0) r119 = socket$l2tp(0x18, 0x1, 0x1) r120 = socket$xdp(0x2c, 0x3, 0x0) r121 = socket(0x7, 0x3, 0x1) r122 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000095c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000096c0)=0xe8) stat(&(0x7f0000009700)='./file0\x00', &(0x7f0000009740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r125 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000097c0)=0x0, &(0x7f0000009800), &(0x7f0000009840)) fstat(0xffffffffffffff9c, &(0x7f0000009880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000009900)=0x0) r129 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000009940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000009ac0)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000000c0)="1cf1d7b6d95ba68be83f7e6740291fb7f3b6db1b255168cd804b90babefd8db1bf0ba5e6c1ee3cf2ba1b505e4a10906c141d16ff0b6e57c642db0cee63c677e067716430401101b3684776f3e133496b6194a4798893dc787883ff500e24a4268313522213672dda17a66335999613c614b02026d87c4e2e1fa2", 0x7a}, {&(0x7f0000000140)="d09311d99b7c6beff33b94ffe97519f0f0212030d9516e08a70bd0844e85c4f01d2c1fa91e520aa302a4c62f304d7500692e8116b19c18b51129842ab8a8360f008c97d15305511e8595ea09", 0x4c}, {&(0x7f00000001c0)="e3a5b998ee278e02830d8f9d1ea38682350c64c1ac72efb770f9a6d3f43fa615f29ec55cc8dab518dc1f65ed0cd793217057d87d2a2fb5a1aa86f371b03cdd55d1608840990b7978d5a3f439b35085a570e153ee87cdd0b046467f25d49ad8dd", 0x60}, {&(0x7f0000000240)="4ad3a038a55fc35ad75b41194a8be9c6ba29fa1b5a955256", 0x18}, {&(0x7f0000000280)="a7671f62bdf3c6de3c8d0528703749b01dd10bc997b57a4960918c4b11ff1550d73f4af2edb508531dc1326c100f8819cce9d2073e61f1731c7346368bf0afd539329b7466a148618892beb90cda39b10a58df3d3b2ad704cf3683ae54eaee733892b442c6c64ceed39dadadb2040333e138866d67065626edf29cc4488eb2a04bb2c292d4b85498c290b110ae7dd1552ef4118076dfa586a0ec21917d3c9866b5316c11ff35e973f1b12f1da5ace599a1e17f6c98d6473780887d7898e0097dbf120093e1", 0xc5}, {&(0x7f0000000380)="06f378d64a044661b1d6fa779f2e5c0a78da04c7e478fc0fedb1776363815b59e33a86bfe101fcca1ed250b80ced079bbcfbcbc2ce0bbf3a5d6ff8b27b7c82c6788b62562d52bf89cac97070dcd9e49d9416e8acb35977c8175dfa2a808a6c566586e2f518924ba50b953cd7a4adc0ad3adfb06e5eca2ad97816fa6374527e077327e19efdceccbcc49df91255cd13ad91c8a4bf6d7422afa5", 0x99}, {&(0x7f0000000440)="a99cbf7b7d57c95f26cc6deec447b758684ad99f10e705da87caaa67697bcf99337bb6764cc66eeb", 0x28}, {&(0x7f0000000480)="6917978255a3ad54d003b283eca5ad66476f1ee533a0a7b9f7f4a9932c62018b1e2ba54f9831a9533c7e95b4d4e3d5dc", 0x30}, {&(0x7f00000004c0)="4aaeedae88e450359aa6fcc298b1b4ce128c2bb284e9eb24790ec0546e66c1957cb4108e56eb0dfbe79464031c829122bddc250ff44a1154332d92d640a2e011701615d4c7bcb3981b31afdae2535bcec6d12fa6ac3867221255c8dd8f9cdf9b2af8b176e45d1569b9dde566aafc6d883e4e1808583d06abcc611bed2c238242385522774df95299a20b45ba0c44230400c01e9d4c9a61087a388fb4937423e300b6", 0xa2}], 0x9, &(0x7f0000000980)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r5, r6, r7, r8, r9]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80}, {&(0x7f0000000a00)=@abs={0x1, 0x0, 0x6}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000a80)="b311b958a1655c61a8021340b22ce0f95c", 0x11}, {&(0x7f0000000ac0)="4073da13c9270d815c381a319e55e17697aee4eba2cf74623b778d6aae6317b74bf5d3fa454229120af51e5b711605f56ab31cb67c3da163c425c45fa88a", 0x3e}], 0x2, 0x0, 0x0, 0x50}, {&(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000000bc0)="36af4b7a4aa6efffbb6eaae128da6ae6de52ce1dd7d611b1b3e114ea5c8d4ba0f660792d62facb31fac8a85e010795c461b60a99a1a50881da03e98e055d2c7706bd1df329dff8d77eb4843f390a68385060391ca90edf05ca31824e72393c2e432d6bbb213c44d8ec4a65187a7be5cc04949a504ef9fc89dad5f2da19bb4006b59a4dae0aa06a5bef675c1c957603966567644b017bb01454aeb6ab7e84ce0e6bb775415c7ddfd70e75aa6b0d7078e98d5a86fc2bd6a5eeb9b0c87500d5ef8e24587ef98e5820af96a1716407ba6bc010b2c3be738fabbafd84a3", 0xdb}, {&(0x7f0000000cc0)="66e90f190ae6c6a3104f0b4cf95951387aeee622e9dacbe7371927851aeb1df9678c05537448ceaa20ff280c196becc4dbc9f43e078881f673511aa89bce646a13c00855a0c87071791cf76eed580e608e0cbe94ac148e6a7504c1ae5c", 0x5d}, {&(0x7f0000000d40)="074cca7d625bd338961d789128280fb61250552aa23e003382d337bbd1c96c47440d46c0fd307dec62f6efda15f99faebb4a2a691d3ea5b5393fb48f87cfb52d87cec3f0a476b410668c4fb935637a681761642d46d5dc82f8527140dc20cd745e19f5e3ff8b252dbe17ec3bb77418139581c2b08dec174876c20cbdd98ecf83d15f2f0ca5ce75c80bcd794c5b64d0d3ebe323da6d75d0bde68581930b431805ee29d21f36a9bab301859375f3863df8db70d76d26522bf7b5c361c5a49bbeae9922f0f9629b06abe0947336c45b5ff70d31b413d5d180e9dbbf550a82b11ad1af7d9968a1", 0xe5}, {&(0x7f0000000e40)="6121b43160e6c4386559023268aa", 0xe}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="7a47941417dd26fc5c42f83608b8d18f8ba108428c04123ff395e78c625b965afce0e566e7e8c28bbb0a8eceb749c93dbc95b2115e440f3530517f41ba880599b2a07b2dd96fc21769b7433ee2c029bf8e7c3390a3d5b50a3023c00323144962a5740dcdfd1dd6fc2da3cd47e14f3339018aa4a4c567d4f47315d93927812efcd397b8cbfc9dac7e025aab1958aa577a6a868ea1a39d868888822daadfbd865bfd6ae0c37d5aedcb00e1218c3aa701338f29560310a3c93449e17b77e318e3b0889410391bb592c0634fa66be9f95a75614165f7d4fc2bde28f784b6ac44823bc1691ba6891a81ba19348b5a6bc8", 0xee}], 0x6, &(0x7f0000002bc0)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r16, r17, r18]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @cred={0x20, 0x1, 0x2, r34, r35, r36}, @cred={0x20, 0x1, 0x2, r37, r38, r39}, @rights={0x28, 0x1, 0x1, [r40, r41, r42, r43, r44]}], 0x148, 0x1}, {&(0x7f0000002d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x8000}, {&(0x7f0000002e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004040)=[{&(0x7f0000002e80)="9c037c89222d3edf2d367f06805d739b014ca6a9fe5c9fc953964692d76fdd203642f33d32e7d3e90790509b108b773bc65399a902e37d5275ab7213fda48792e6d5b0c5ffbc7c8af00ad7e5f42b0575b98f2003ea72a49d9b6daa027a98b175b211dfcc1de5228c166b9bbf19e0a8ac7293eaad5fff55b12803285e6541a5f09bd2469f5657557d3b6d379f7570496c9ffbc63a65c15a3e31fe56", 0x9b}, {&(0x7f0000002f40)="2340ce7bd2e6779e432766fa4c961a87b5065e40ee680a457f0c39e5cb068d9b6b2eee58310e37f659de110f7afd3eb35b86b88cfd9a4839dd7401", 0x3b}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="c126d4c42a4b45e94081ae7a06dccded58beda37ddd2b928282cd2e30923d4c288086d2ab79226cc004fc48a959c8f96840b12c458eb44ae51b8b4af3b461ef7315893465b5cd18dacef56b197279bc83f057f3dcae492b1b60af7d07135f63aa8d8b17ae501ad017ac612abe18dc59386ddec23e6b3d605d76e026da9648dc877f1a932aaed48c8b6", 0x89}], 0x4, &(0x7f00000044c0)=[@rights={0x18, 0x1, 0x1, [r45, r46]}, @rights={0x18, 0x1, 0x1, [r47]}, @rights={0x20, 0x1, 0x1, [r48, r49, r50, r51]}, @cred={0x20, 0x1, 0x2, r52, r53, r54}, @rights={0x18, 0x1, 0x1, [r55]}, @cred={0x20, 0x1, 0x2, r56, r57, r58}], 0xa8, 0x801}, {&(0x7f0000004580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005a40)=[{&(0x7f0000004600)="189fccce0cb3fc5626924996703f9e41c296bdeeed6b30df3dd087bc55b319f47b173e1a175aa6681e0e5e59aaa08fb9ecbf3a83a1264f75f37d239493364fc6d7d650897bcefe2a48e5a86ff2c2ce4d1d66a43ec5527bbb662ebdaef94278bfedbe068911be1777c1c77da92a602c2c197c17fc31d8754583d4ac067e1124d8617542c3d123faf6345bc5799d5941642c9f4e09eba624f0ca3b27caf3ad9668ba6b07406a8dce3a6ed42681d7fb901f5ea0fce8481dd4891c31de1bdaca5ee5d07305f0e88c6c0eae96cdd2d19c844b8636acd44045a6d2c4a86f0fcea38bd07c39a06603aed0396dda208bdae90a068311cfb864cbdcdcf2381ce9044a881e46015ca54305af86b7b327bc66a3571d4d1b3241396dba0db52857feadd106e3b73f1f7f15c1305b2b83bac73e042d20d1490597d9f192833bd73786867d8399dcc082c28b0f5006081a4a23e357c1e463666dd4958d9356168d94f928a6710a933c5ed5975998d61738bb6a9e4ff40fe78887458e90fce15c537833b421319e620fb7bfd5e2535a4630d526cd90bc06662709c8a0be46e0aa0a609de79fc7ebc8b968c6fa94d9cfde1203dd4d8ca2cb05ca98ab38ae7e60722e35d173e43d0c8eeb69b4355e7994ad5386281ec0b498dc9b993a89224062ffb844ca0b975dfb3248bc36d3786b7a9c3982504cb0746d444598544c31bd69faf21706533c89203dddb7288923ac0833d0087315b89cd916cbd170d7c10386e9e2be9eb9ea38a906ac9692e0d1215f9ae71e05bfe043139cc524b7e4eda5bd2877e9eda145eca91ed1eea25107c66d98e1cd3639d537b28540a11512398ca16aa0fa44020652d9842f35798891e4b9e960240539c6e734a0512a4b41c738d6a69ef5111db744702725a39ea034f81af0baad23d444da1d5d9c9259e5245747d86ac5695d1c5794dcb6b184969fe98fc6527a535fb6ece4516df72e18754f3ffd9cc1fd20c54b90890c53aa6950263f27efd76032a0115689a5e89a8caaa3fc685a5a04394398160e1f5e6a5d831975bdc432e2234dfb899b8151a8dcf86935b5c40375fde2192ed84c8603e21b6b2c3d2073ee01e45be7c13ac600465dacc83a11ebe23d749e6d4c1cbcb9fc43d0b11cb6b4903b3d36bee0b380d7d786a3e5080af7eda84ab1c04c3d2b2765b42712974802c4d6ab4c6fbaed89526d2ee3b9a5b5cad180c2f47db4e2e5e51ac2c04454915d61e75a249ff5b7716fe6429f9ae2415ed2d63faa9f74c0d0400d72236459616533154bd715b92dbc7d9032b833f1274133a057ddb7dedf5e1e68362b5f61238da9c01f01bbfb4a8b46122af6ff1d5a4ca2f9d1c08021b0438f87b14b6677b906604c14d532181051e23a65318293a0238b82633e73664064bd7ce005ea2d3e812795f649fe3d18e7fe28a464c3801e611981ea39c44303474b3cb5c74748b9a15002a0ad1ef871f8bfb1617bde5a73f2e7d33ef0e9d22beefb5ebff2591cc03a0aa3f20d7b08e65645dc3da6cf6a6180c027983869079de9534f4301401f8a5a439e1cb7f606e5917858231e2105ae4f560060cc894c721613761a361789ae28e08a1d9b0a498552bda71e48a9271330164b20032a4b8b49514008a2398100461db31a5246649877b42db2304cdb434e077901f5f6e6a7cf0e84569f5015be5d7a09d70a63f780f57157f5d795005b6790af12f985eb30c413d8f6e3df60415f8569e00561d24bfb8556c087f2056dcb24179185fc58bcaff2173380223c40c3f8d05d819b0ff99a4ae2d427dd54f3a7df44ed8a26b5ee9d7e9e11342a15fb71c1d06ecf8b313a3260c18bf5c5e409b6c1154e30372a4c1b620fd7a1a3ce31d42487e4957a8ebbc57ba501bc5ab476c4734d3b081c9a6650b4c9f5b264939c43a40e2322d3ea5945c64bb879b60422005826b74b90438ce87494c44f5c41789d503a5c478dc412725c7122e3702975916655288ae826053f4e0177cf655fdca36b5382dfe4decc6221d8e4eeaa4479eeee6864da9f838fbfdd6954c5c794dd0725b3c571afe370fa3c3c68104505e090de3cfd55be45dd660f34183a2b275dbd4fead4b2ef3c5ca0ab567790c521bf1336c413807921a28c08f87924e0536aa0e06fefa63f2915393f24cf6772497e73644fad145f7b6e1702810e348801e29c68ff46a885704034afa894115285619d6b9291eef03b75c9ba110cf26d7eea6903d6ea8049487c2f56c8415a3444f2bd5688c557fcbbf378425baaecea99359e5a6a973a4534816579592db83283f5b6c58f47e765d732a4817c1300c170a57203f8d4d544013b4c99d50fa2a9cf345f708f2b461ab8b20ed11c637cff30637f345862a392ce7c4a1b8ba74639c6e09dcb048bebe681c81fb265d9240d359ebd8c0b205ae184150818008775ca76e43308857f4fbd21fa837157737f9af32ec11afcd8089e44979a0d2d7dc1613f5774096feefffe7a86ade1b3f9b112c667dcc651175ae4119957b9bb28c5ff23a27219e164e68de7f823bd96c3207d31a7f87c3b5a110cdf70e06ff858a335e369724b7bf8cb93b635530ca68c747293e5e7074b98f2c03c36fa207a98fff7da4a0e81945be7d905f76e46894863977408ea8db3096067f6553e5b17828840dd4114e247f4bdef33d1ff038a8d58ce2df5b786335ed218a00992660d71d8e4cb27678851290b00901d9d5b7176b370dba358e65425a5d5d57e2eb3d2d8bd3175f5d7cd70607f3df91f3114103e0cdad60984abee265fd53fc68e6b6bde90292f36f6e44357b09d6d6c899cdc50e4b74213346e64cd0d13d09456f4943ae4a80f8494164286c12fa384e69b84fde2213de2c2c78b4ed2ddcadda886c5a2a3f58bb556452b2bb6de74d177c10e80ef5add2bc825df5314cafee2356025a708255dc186357a901956e9458014883284cb92a1b85d1f2de708ef56e0a98336529531a71bab1bcb111463c83ff29a9f7953627b2a7d713b9b10ee3f379316f1baad15e86c3a3bc768dcd50e58bf694b0b8a2279a91328ef7a2e2f6781a7989ce0de30cb604918224f0e8d6ac4a37200de57cf352a3e73d273537dbf73659cccaaf76299fae1abac2160c84ec18a5ebec3576614504164aba5b3be5f988a42c9708fd08cce13f2d58c3607e4480a7f6c9f01cfa239efb8199bb2d8b9065eac7ffab3eba283c499abe7c5c6de6572581139140c8fb8ec79e61990aceea07243cb37a802dbaec653763554a5ea8f0e60eaafd99449416165850d3af47ce97849834a653f11334ea42f1036c481538cd4a541fc541fdc820e822f5eee8353ae914993c32207aa274c1e2c628f9d3894a2354819fc0d6e6cc376b023aebb82fa1a609f9df5d4940ce258c9820912fdcd57366eeb550d65a8944dd3484db57d50170d80eff395c5240cf4833163837427330c0e74c317d3ace20ae28b44888b3e3c71f7b9a1ddb7bf9a5aab794bec06fdad00631fff4c27adea0c1318b606a9d80de6ffa0987bf69736229ad985be6223189b989e8487130172c5ee2c409a4a557b57516b28362a8a19c31a2ccf761578d460efd5574488d8e93f80bd44f592384b1542af0ae45d284cf82312afdd02b1b04fa50db187869cedb24b751a3456fbecf113df108b2d85b815237aa77e19c6c82d3a8d79737f981bb143e1ca1b76e7c6b84e5180e8361f08cfb1d2e2d51fd7ab736bd1a6e5ce35761ffcf63f3823fd36462bd4ce52529998795524f5257c907a0abb7cc9bdfa745ff722c7643e732275605cccaddb43df39aea3bd8ecdca05829cd81390abf3e552f4fd7288442cf85e85a13f1bdfc3ee78f31f4654847b25deb6c45a34cb5b29fb356b99b8827f1cef68ae78076b86637553e8e8260ec513231870221a418e1f87b151ca400766fabff879c86ae4d12b23c1d37c96043dbd565aaf20a053749d5d8c1798eb43dbb2447f57526f512533840b9f490c0580f0f60f6da8c35b26c2d4f2ace2714767447a21de759a809a797279e85359623ed5678cf2e2814a7be59f54c7fc34adddc645c2e1262ffd38184303770ac02f8ecef800cd5ae039d4af05225f5ec0824762a2e31c6dac54ab21abac73a2e0cf4683e8e620bf1e10b4b81fa6b449a1df9dc614c570fa8dfd0c9ea4702de749b7cb47c8b65cb0eb8a5e5162680c9240e17c5b4f1660fb1a3ad33f047e568d0fc0d8cf2da79f9e4d8a4c86642817cd01d67e95867d54ba2fc9d83e81c4b774acb550d6525e5403866c141bb0499c359ea45edd20a40763b7df659b140ae3b54db52e9907cd6c3ddf3d91b336064c180421437a2f4e1350fd58120ff808056284f24189b3a79e579f96ff104098235550b6dd8dd7f6af0524baf35de46ecb32a0d46a7fdf12bf63fdae820d3f61a528eda4b8ba2cb8f71a19abd594a9b98097724a25b2263598386ab8d52157c4c0bbff5267dae43bb0d83e3e6221a829350e3bc233f7b248f0cdf433f199d4f7218dd636cb3274fbc5304a4b966dcd43215bc8bba566f34f53e96e0c952750e751f702c09f91001607dd9822aa6720143aef6760b828cfbbe806e0e9704a5e007496c533be0f16587c6df1a024e500b94d0df37e66f9a041fa1d78293d3735a38b1cb31fd8c537af2a02dfc94c4dc954062a0368aae17af9b8970fabc5b78f117d6bf97aad8c1fa90d881ca22b09a7554da19c7f472131f4a8471c58810d4463a2bee4040e30f16120a5c326fa756328804a6416c901a64718ca46b2d97b0e36390c3906cf2a7759db2948cfdaa6ce12dd3c2c2b620e15dcd8986e8e493221c0516cda4efc69317d87078a8fec5a2df70dccc17f435ee951e4743364003613550ba756a207ae1891bd8b4e8fac6412bc4b7af0150c32bf66de467ac53135c1953f5508a581eb29d47582e6a625d92ac8f11127908e9892cd70e8166dd2af898072fb72aec35b0beb28955b8c0b1cf6d1a255660cb6a6f536189a7ea558448bb403eeec91457abf103c881a84c8e1a7628ad4d37e67a07c935f168c3d1aafb5d6e6470b7fc4f9f8daf4d2d2e3eac935e69e8d2cd24adb33be475a1269299031bf234f771b15ce9f85afd710f59602d2fbd84e7335db618e4664a712d741aabeff5e1feec3f3eaa6adabd0aaac4eed85f1ec87c168a0d7f7e496ba67d98210ac1b2be25e70a6925c282cd6f0809d413a2722d65e1bd7af11cfd5279e8aa02cf2514d5e829f0d1a559857082e26c1e5a5de87ab7bc122e7c1d8f4bb39d09cebc5b7e5381fa9d038ebb681f8f24f5adaee422cb2a02e57a720c20ddf3bbcc87d9eeb83f1648f6a73d442a5af26798e7ad8be8eadbda6a675a3fbb91dc94d25df13175f798c313f2ba2ba6762e614132587ac0fcba992f739c912faaa95b0ac18c9f95a8d95731067b78470f83837a43bc4f0c64da7c4a793b4e1e1d5bc422e49caaa7c64c0eae16033af2c38fb374e29497ecc17cede14b50f99a228014e2ccba65d178b6e4cfb1211b94843715f240bfec42a618798a46ee35e45bb7b6f64ddff035de5026ef5c080056cb35d92e22a66fabcc862a691d7870570492e718ee1a4dce507da6d4cc9113275984d98ff0355739bb1744ca1b3616d639ebb08a1d01bdfeac1b24beb9a409c023c8a13766bfea2f4126482b7e514c44ff0873b817b9b40ae06009c988925a8c9986f2716f674acb84571a7ee54c5b8b6d91427afa2d0e465e550c555bf06618607ad75b2379c5f924f8e9863fe928101e1281849d5bac60218702a7d210e3f95e051bb8ad6e0ba0b81", 0x1000}, {&(0x7f0000005600)="a235286c87650be62dbb36eb", 0xc}, {&(0x7f0000005640)="20b27fdd773c61c75e241a6d00e3717691d7964c4aaade537bdade4d6db9a81359d3c64b22bdacc930d42e3132eb0ad5ec77a670d0d5808c0edae2e50c35e14c929d48d831179f66389ac39e9089b84c49297fc8607f1d872213e98a4934e37774305c36dd813ec57460", 0x6a}, {&(0x7f00000056c0)="583db6cfdb1075d9886f8e42bd03b3928974683647610d3d0d4a09f627c20767ac2a5222e37ed75769150d", 0x2b}, {&(0x7f0000005700)="2a8452820a14140e419a3f70247cbca2bd160d22d84caa58facf68230f530947c20a3be47ec143ed1dc0e500d60c5581588fe1a672ac1698fb1dc0d7496177ef8197b1f85ed14fb51379f33182f23817e679a246c8d29ee31b1ed09d193828c264ac70118997e0e5dbd79300f485bfeb4ae4a9dfa2e0c3ae38fa408a87a7723c7ae68d14b0a133", 0x87}, {&(0x7f00000057c0)="30bef2790387ed18174ca04c23e6c0f6b86d58e2f9ce88bec75f1a3da3fb1668090c25c7d2caa833b4fa88df467f29aeed5acdaf0245400350739aad7dd9ac005bb76cb06c92b6a11712f82d83caff5edecf6b911abef50899a538c8e09458b94be7949a41822d151a2219d61aa5a6c8b97caee7f62b1fed691a2013a2e8ea8bb4fcf7378a1d43f2e7f913e19b1a7e8bc9b1ff06219988c5f17b6ea25ddcce921c002213a87ce3737e87853223b1", 0xae}, {&(0x7f0000005880)="eea2a628346b19422c920dedb39a37a7d34db5601ae493fc33b044e6130403012eb3fd8d78c6ed793fde51f747adb48ef7b40facd47aaa1d17ffdd5d989cb4ecbbb09655a3512f356e3462e725353fa7b63cbf43d1ceca752678ae33b492e0d64808c733ca89068942cac15a627ba14773f72fc2b4d90adceb6bbc72", 0x7c}, {&(0x7f0000005900)="ce14f3528309b5e12f1f1a3b5f24f66610b4b8f2ca6f452374c7047144c92356dfae32468eba006f492b6bcbf4cfedbc0ba80040c04cf0e1126f91af6f51652d3ad7f66e7c268f63f666b4b71ef3d6be681fb448ab94bba9a6b66449926b486aa83c1f0b20156678d65e6d443ed2f700ca8e255fe49ec4e103a84a49b2d3b65602ab43e0175c0f6de8e6becd9330ef5d0585e5c9692f9b1844944f758bc4", 0x9e}, {&(0x7f00000059c0)="b4f7703c8b9f37160648c55228ad437425ab70a04b8fd30f528c89aaf21615d79e4bbd576edeb68e9bd943ca7a5981b5c2c70517ae3332d6a81b4bfae242f517f118b3afc46980c3d3f7c764", 0x4c}], 0x9, &(0x7f0000005cc0)=[@cred={0x20, 0x1, 0x2, r59, 0x0, r60}, @rights={0x28, 0x1, 0x1, [r61, r62, r63, r64, r65]}], 0x48, 0x8001}, {&(0x7f0000005d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005fc0)=[{&(0x7f0000005dc0)="712bde0a8d013e964585634571298f02bdd9723af9a8d9b46ddbf5891d053264a8f25d764fbf0144ec828e807e86302ae8e3dfd1b476f4732ccc09", 0x3b}, {&(0x7f0000005e00)="4e7ef4e96578853316fab2f33a3ae25d3e14cefdf41a35d5705769ef3a83c8755f68b509fe9419eac965a778ce935866b47318dedb684b2fb4c557c9b9a408bd6b2ca30cb0522b0f43f27158f56dd17d611b43e0e43d028fb74f59f0578ffd23cdf534e6041fd7c7ed2d569ffdfd0ecbf9b1d39ded95224f9d1d985b0057835c59", 0x81}, {&(0x7f0000005ec0)="f02e560e1822944dade853e7a4ace91f01132488822db221d3ee06896278baa5202daeb179d1289927d30f0cd422b2a8ab47954b52545a7b469e4700a9f69a81c1fcf93c7fd076e08b0ebbb9cd17eae07c4338c8d83505c1acf2a9679044b9dbcd49f861c88efd1870b032c3bb96ae3b5da6e0f8fb21500d98f4f854e59e6e26b6d7d17e0519d3116acd09142999c8a6bd1ccf88de59dbc94f49a8cb44fde1612ee4773b5b5520d31fd69b0c0aaedd40cd0899669fc0d6e4036dca6f6cfc396a0788acc0555f35f7154978180ff8b54dfec6", 0xd2}], 0x3, &(0x7f00000068c0)=[@cred={0x20, 0x1, 0x2, r66, r67, r68}, @rights={0x38, 0x1, 0x1, [r69, r70, r71, r72, r73, r74, r75, r76, r77, r78]}, @rights={0x28, 0x1, 0x1, [r79, r80, r81, r82, r83]}, @cred={0x20, 0x1, 0x2, r84, r85, r86}, @cred={0x20, 0x1, 0x2, r87, r88, r89}, @cred={0x20, 0x1, 0x2, r90, r91, r92}, @rights={0x30, 0x1, 0x1, [r93, r94, r95, r96, r97, r98, r99]}], 0x110, 0x80}, {&(0x7f0000006a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009080)=[{&(0x7f0000006a80)="468b948b9007dcc97035c612a40c3780ece51bbc90485bc3140651cca074fa54ed49a0f905db474a0c7339c8b6d58a7f7a75108996f3757a8c96b9463557776c7c7e6aa7cf994fa88abf34a0da99d12cec909880a27c601dd22186e2bf316d5f14149272b6c823180f149c566763f48d2b4f1b79bdf3507a5d232d712b06e5ffa6caf9a73a7a41eaea13f74323e58b30b829037c87dda59e948a55dfede1a1c68f0097651feefee29715c3bcfb98db585dd6d899087a97f10c3a04ba0793970d2a3bf45f5eaa9f37950cd9d7d829d233ac75755f574967389fcb6f862f8f8d6590720bd01ac2c0475d48d19e2a44811c642c3930", 0xf4}, {&(0x7f0000006b80)="dc4cf1a12f2ff7b861949610e7b29f79650a772f4d38abe20c17a6a5cfea9e6219882887456716aac242c0b105fdbf11a2d803bf56ada6d861d2bfe891723dc16465411b13272d4bce034b237e77e63ce7f521067d89bccb859eebcb929f5a07f4b74d0a5180ca88937ab4ecf9d746b99f82716b5bdf1610eb065c45d0cc6bb247b4ba3216e08f5b0d442e3a3cfe0a29d81b81c4363baf2f7cc6a2b072f5d0e0779c5c3b6e4261cc9266bf10dabc780114aca521ed2578e5aa84df05b7def068c72c9922aa69ea7c2acbe0f94b2885de7e9fadef2a14f8", 0xd7}, {&(0x7f0000006c80)="ba8b8f24055cea55a42bfdb6173994a7e4437737abe590c5f0bb38b745ebca415fe3be715679de0ef8f35ce18ea9030f5fc68e10985d93db", 0x38}, {&(0x7f0000006cc0)="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", 0x1000}, {&(0x7f0000007cc0)="f90ff8d36f06e3a34929d06127efa8a99dc833e1521a7bb76f7859526b2a6904ec43fb720b8b255c1153ae94b2239d2d650cccd437005fe13c54db7bb3d38c4579a53e304e298614fb8acbdc027ac9a1fe171af0cac77334cbaa27809dfb42ac17342fdb6bad8ef6e0278558b99ebc7cad6997c82276faf6efa9e716ebf0f55a41283370855b44dd2076d70c12f8720e2624453585079d0fa01898a5e88dde68", 0xa0}, {&(0x7f0000007d80)="299b0231ef4ce3f93bc73327c7396846c41e2cd1c948e6160ec51b15736d3967d5aeb72f1fa9d412cf1ac2b4ce98549190bdc29302b07d528ed80f6aab1dc82d0824b4d123bbee239844c04d92197b4a010e558fdb0b09fc45fdf380f3a60f9af4f7324a67e0e6c22c912186d4d899eff125d81eb9c6bed2ca23778015f034c5d9f78e34a9c8dbeb00e9eeffa23fa88d4ded341ab112d4a6bcf507342d724700dd377bd73e2690b615c7054e53cf95d62c6d19a3dff28b3f8c66f97e72c23861119750ed724c2fbea8c04b57e93e21eb", 0xd0}, {&(0x7f0000007e80)="3e5cc59afce0f8c8d89b19495bd9b59f59abb02448d7f936043ae1e2656c5f8d4b2d6db36a35e9deef5d12fcb051b462fd34392714dd29478ce3b2eaab37db3c85bc2f1b4a51475647d79d7c51b2c4022a6442ab9c13a00535274beaa6fb95b6fc42174c74b89e3be196da23551c9d", 0x6f}, {&(0x7f0000007f00)="0ccc16c0ef2b67dfa41895f78b5a1f5f0ea53a771a79eaf2a095d8bd19c9284397cc455ca51c26ede173f3677241d1d3d98d754e55385aa951da4b88a590f35eef5c5f6d30b0f2141955e95d52fc8fb62836dfc598c12dc11cf2d37ad9a968eec7045a67cc4711611fa912482e15a01b09ea82e06bb5a64763c868453251bcec09c2ec667b0fa31b3af519b32b13085deaa6", 0x92}, {&(0x7f0000007fc0)="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", 0x1000}, {&(0x7f0000008fc0)="2f13581f2163193934564d2ef7a8f56577ef061f81a119f047bd90294c3ead8259565cadc624a65a5eb5c89196aa1d0a5a447eabdb5c05ed55e27768007c175fd4b9700982b360b2b4e5d8bb48b8efbc37e85d7f14b14e92d076cf0c080da66d16ab665bbec005f1f20942723f8bf9fa38aa13c1af329af16b2eff92fd8c72055d4782331a97", 0x86}], 0xa, &(0x7f00000099c0)=[@cred={0x20, 0x1, 0x2, r100, r101, r102}, @cred={0x20, 0x1, 0x2, r103, r104, r105}, @rights={0x30, 0x1, 0x1, [r106, r107, r108, r109, r110, r111, r112, r113]}, @rights={0x30, 0x1, 0x1, [r114, r115, r116, r117, r118, r119, r120, r121]}, @cred={0x20, 0x1, 0x2, r122, r123, r124}, @cred={0x20, 0x1, 0x2, r125, r126, r127}, @cred={0x20, 0x1, 0x2, r128, r129, r130}], 0x100, 0x40080}], 0x8, 0x0) r131 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r131, 0x10f, 0x8000000000000081, &(0x7f0000000000), 0xfc) 14:50:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:50:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:50:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:50:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept(r2, 0x0, &(0x7f0000000080)) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @multicast1, @broadcast}, &(0x7f0000000140)=0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa0, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8d49}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8800}, 0x20000015) ioctl$int_in(r0, 0x5452, &(0x7f0000000440)=0x3f) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x8, 0x1575, 0x3, 0x3}, {0xff, 0x9, 0xb8, 0x9}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(r3, &(0x7f0000000400)={0x7, 0x4d, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) 14:50:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x2802) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000000c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 14:50:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 323.083767] device bridge0 entered promiscuous mode [ 323.094286] device bridge0 left promiscuous mode [ 323.109087] device bridge0 entered promiscuous mode [ 323.116403] device bridge0 left promiscuous mode 14:50:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x204, 0x8000000100079) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000840)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x5514, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0xfbce, 0x4fe88901, 0x3, 0x8, 0x2, 0x7, 0x5, 0x401, 0x4, 0x0, 0x7, 0x3, 0x6, 0xd70, 0xd3a5, 0x800], 0x12000, 0x280}) 14:50:51 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0x40, 0xfffffffffffffe5e) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mlock(&(0x7f0000ff1000/0xc000)=nil, 0xc000) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'ip6tnl0\x00', {0x2, 0x4e24, @loopback}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x103, 0x2, {0xb9b2, 0x3ac, 0x9, 0x516b9d69}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0xfffffffffffffd75) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 14:50:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb65) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) socket(0x9, 0x0, 0x0) 14:50:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8200001}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x178, r1, 0xf00, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe2}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @remote}, 0x2c7000000}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100000000, @rand_addr="ff0752d8c335a4b856d33e82d93ea4aa", 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb0e9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x20008881}, 0x4) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) readlinkat(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/54, 0x36) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) clone(0x15020000, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000080)) 14:50:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10300, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r4 = getgid() fchownat(r2, &(0x7f0000000240)='./file0\x00', r3, r4, 0x1c00) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0xdf) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x823, 0x8000, 0x0, 0x8, r6}, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000080)={0x4}) getsockopt$inet6_buf(r1, 0x29, 0x12, &(0x7f0000c86000), &(0x7f0000000040)=0x3b) 14:50:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="5500000018007f0512fe01b2a4a280930a06030000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x94000, 0x0) r2 = getpid() r3 = getuid() getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r5 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r8 = getpgid(0x0) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) r13 = getegid() r14 = getpid() fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001dc0)=0xe8) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001ec0)=0x0) fstat(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f80)={0x0, 0x0, 0x0}, &(0x7f0000001fc0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002780)=0x0) fstat(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002940)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002900)='\x00', 0xffffffffffffffff}, 0x30) r27 = getuid() lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0}, &(0x7f0000002cc0)=0xc) fstat(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000002e40)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r35 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003200)={0x0, 0x0}, &(0x7f0000003240)=0xc) stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = getpgid(0x0) fstat(r0, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000033c0)={0x0}, &(0x7f0000003400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000003540)=0xe8) lstat(&(0x7f0000003580)='./file0\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r44 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000003700)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) r47 = getpid() fstat(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003980)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="62f91eebe7bdcfc9cd4661fc2ca1e24793aede6a0d95ebe3bf3272b1fa0096bd86", 0x21}], 0x1, &(0x7f00000006c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xe8, 0xc0}, {&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000840)="ba9ac185bf3f280f90391017b12fa55a456d4a162c25a33a57e7dc0688943693cffd8c8ecfd747b6962a8c12e1d85720603caa4844ac159075a4f6ebc4c19e910003a1dc3e8ac26f13aebb9e369f0d3fb7b12174894a57806591d3cb955fa903f24703d91c3a6f820b4da520f2c8ce3595de9bee5189be7fc7ff5cebf3a7f58d043909fac910344f369ac733460c04d88c3b48a635998e7c38fdd5e0d9c67ec947d49ba4419a7bfa3d9ed3", 0xab}, {&(0x7f0000000900)="e5bedb4c91cf7d0def077a423e7f289a97c3aecb90463f90304b928d1df0338140e71980eab96162e433e67993148f4086b26d10e512510d6f18c16c81239e144fe69f1c979c7c59c07773b18ddb8701cba3dd8b27b93f0eb344738dca132e013d48fee5ae449b63fcb3926937004d605736bb2b316b1f258883f8e062f41a2f1c3586708c41cc549a38b134c483adab73631cd8ecc8526389b5", 0x9a}, {&(0x7f00000009c0)="6314391be236a4f413536ef8b476d8a87d5a0f15c9027c0e587f8df3032cdcf1c44e3df5ade899588925a83a08218c2e773e10c0a8cfaba96bf350101aeec1993152729b17effe58f5e286e0fe1d7dfbc45fe8ee4c6c3a1ab3b4ca84713b6a7087dada5d3b5028fe138462007bec6ca3a376852795f9de482bca89dcb1b902936b14b4d7391884b2a9deb130a9ef245f8cd612c4c797e205051d8dff689b3b23206a17c45b69", 0xa6}, {&(0x7f0000000a80)="b6058d2d71318e8bdd07c68babdd8fc6a48b578d49ac1e1dd2de68b7ccf9d472568e6f387d8cd64d4dc342fafd128db95590c69c08024e9eeccd86b3b06b0f9207a2e9d07432c7a6d8db21deb08ce79869c77dc3763ef01210191893bf9b07d56ee370ad8f53da55edd8e5d57df72ab3537b7e89ee86ef5aadff6a5a364c923b7d22c84beb09e27a", 0x88}, {&(0x7f0000000b40)="c4aa742827606d5ed032ad9e0f4f953021e579f4ed1809e086bfe4ad5df3f0039b1b90da977fa4f5f3acd91b31636d27a5fd8eaea4fd0c4bea030f3505e684dd4f8254021a4ef3e50bc9918d966c45bbbd7394cd9ab48909a4b115ed86130941db73217e7bb913016743b657a598dbeb5103e0893b9eab0a3766711bfde7e8e10c300465a02231ffcbcb44461626c2c6a1d73dad0dd49492d1d0882b46b869a116835c40130286da02c59a7d09cf8dab5b7be7cbef1c39c3ac159b17dedf7380f4c3967e61a077bbab3cf55565ba27c1c1", 0xd1}, {&(0x7f0000000c40)="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", 0x1000}], 0x6, &(0x7f0000002000)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r0]}], 0x90, 0x4000004}, {&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="4294331a7955db89ad8728e7475e47bdc6410c9d5d4f4763f5e949a0974584ce52657efc30493b187a22a125d0f4afc5bad06d20f870593211d91d1c058d1b1f", 0x40}, {&(0x7f00000021c0)="044e42e1c4bad3ce765303f02c763a752d699db0fd9b72e56a29c1cdb4f588d82fd4f8934d58eee1faff6352bd2b250c6595423a8e3c1f0e74", 0x39}, {&(0x7f0000002200)="d51736773c906e07d0352afa3990545f48c8e82f01bba9e51b7e5335b96f996849e67ec21cfbc02e80821f1156b7ba45607c92ff0e547c19bea9154364b8ba16e711faee94d9cbd34b1506b67de7e05666bf2a7669933c57cbb59369b9630f2867ae6bb1fd640b220ef11bf2534dc7ab69486733a55e81f3e67b07bca33f9bfaa4f5d5e9aae42ac0f485722156df48bffc197d5c9949604f36a35065512b707942695bb253c660fe7106d88890", 0xad}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000002300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002380)="ee821c05aacee93d7d11144514e5c80710f3b4cfe5e5090acb1be252ee69f0187ae5c242bb47cbe8adb3ae6cae489f4fcce503cb0e7cdb11372a4df37fe64d6c3a828cb5a7a78eca59adfa50a42084a55da0d92749a0ec6c2b7f73c8f7e6364abb74f6ad8e82944d4adf4dcf364e7d6774af0ebcf6ac4a4264e11d512adeb2d24aee4b5baefcfa339157164ce991766e5dea7c0c95936a7f8ab37542041089a26873f7741021c36d3905e6745aa2a9efe0ecd6361c55dd6e6f613948987667132629c46b51adccd1f7bf389cab79119e720bd32802d09a9587944c", 0xdb}, {&(0x7f0000002480)="95b0198591dbae2e9a5418f154da376e95ae9db61a29ee4143e7929ba08015b2948bf84cce26712c7df7c64d17c2d0211cdde600020c0686ce1c5b0798f089300ed6475287e8ea5f3be59479a20a3936c837d64027cfdf1896134ba39cf70d468d231d1f4b82c83ec61629b14cee1950dafd31f453f9d6a018e7fc6a87176ca9aea0c4068d132c97e3cd30e652423f4aea267631ae6bdaf81f454ae65133395f0f4b1c6938e6ebcba4de8fbdd0fe4c2941048f751458c0433f34c1cd7725c1683524447520f34926027150c0dd707b9564e8ea315c2676cbcba888b8581c2ec93c1239c66a985218150beef2814a9e5030ac74a3", 0xf4}, {&(0x7f0000002580)="a62ae58fa1d57c00633427858406c2bcdc9b6de09c9a0366b8d4eb17d8af0745426bf21fce84be949a7ebd164c21cb26524c66f584b792d4637a3ff441b402cccfad71dd4154d36510bc1781dbd6ebb7ebb18f10e079ba476978ced361cfe48134bf8a1c37c9075b65a74179409bd922a6789484527b25880a", 0x79}, {&(0x7f0000002600)="b0726ef599923a36229acd12302bc97f4efafdc7c0de95f810b09cfd35b0be9479d672f935a1afe9123941ab2f63640c38746ab3a5e1cdf8f953007bd9afdc311f344763c6dcdc08dcb14fe599967c871b2b", 0x52}, {&(0x7f0000002680)="0d99e2bb1e1b46460d93c41d9d699435922df1c489d556b1df1f5de1deeaa80a191588d6878f6aac31b0c1488361459d5b7aed0c44ac2851227b9bc0fe6ac173d9bb3da6eebe0d77d2921202919b55", 0x4f}], 0x5, &(0x7f0000002a40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x78, 0x4000}, {&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002b40)="9469891a668d0b3024d391d71c96467421d7e49a739059874de46bee2f0e12c9815a018496dc399c91013acc0b0bf8111c61c0d2341b36288b1d737873663aa43307548249b82d7095f1614708fdcdfc7ca1fc8529dc068d55cbcaa0c097c770da15015c193709036ad28ac4f5e7d29a5130c9017703c3144406c81f40d855510c4db8e2c84f64fcda09c1ef7af74d19fa2e6e2ce97beb37bd0a90d66a56b1f1af19bfad00a89a89b4ccb026439b160833f6dac25799ace6fec55a3378d7456ebb34c38bf4b1395d502271a89c4fc3261485d6573510afae49796b9f3ae7eb44257d26abdb7e31460592df64829f34b32918c0b556bf61d5", 0xf8}], 0x1, &(0x7f0000002e80)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xd0, 0x1}, {&(0x7f0000003000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000003080)="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", 0xff}, {&(0x7f0000003180)="4bc11beed3dbcc6ec598ad31975e1bd94e78f3c1fe255ebd4918951af94916f006dd4eb1228e986c53a40e4bc7bb110f53d993b3adb1c13457b8e11dc73246c39df529329407de0771b2656f9e02131999ce7738f35ce568e941730488a51d09071419a6cf061426660c3a17a2b3ef9ee7bbc683", 0x74}], 0x2, &(0x7f0000003840)=[@cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}], 0x108, 0x81}], 0x6, 0x4000) 14:50:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x80002, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x3) 14:50:55 executing program 3: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20400, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000080)={0xab, ""/171}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x48}}, 0x10) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000002c0)={0x5, 0x7, 0x9, 0x1420, 0x7, 0x2, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x7, {0x4, 0x80000001, 0x0, 0x9b}}) write$P9_RLOPEN(r4, &(0x7f00000003c0)={0x18, 0xd, 0x1, {{0xa2, 0x0, 0x1}, 0x7}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000400)=0x1, 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x1) write$FUSE_STATFS(r3, &(0x7f00000004c0)={0x60, 0x0, 0x3, {{0x80, 0x6da0, 0x4, 0xac0, 0x80000001, 0x400, 0x7, 0x5}}}, 0x60) prctl$PR_GET_TSC(0x19, &(0x7f0000000540)) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000580)) write$FUSE_OPEN(r0, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x20) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000600)={0x5, @capture={0x1000, 0x1, {0x80000000, 0x8}, 0x8, 0x9}}) r5 = semget$private(0x0, 0x3, 0x20a) semctl$IPC_RMID(r5, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000700)={0x400, 0x3}) accept4$packet(r3, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14, 0x80800) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000800)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r6}, 0x14) syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x300) fcntl$setflags(r1, 0x2, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000880)={0x18, 0xd, 0x2, {{0x1, 0x1, 0x7}, 0x3f}}, 0x18) r7 = msgget$private(0x0, 0x148) msgrcv(r7, &(0x7f00000008c0)={0x0, ""/85}, 0x5d, 0x0, 0x800) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000940)=@sack_info={0x0, 0x5, 0x7}, &(0x7f0000000980)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000009c0)=r8, 0x4) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000a40)={0x77, 0x9, 0x4, 0x100000, {0x77359400}, {0xd557bc3b894dffe5, 0x0, 0x3ff, 0x3, 0x7dc, 0x1, "53071c2a"}, 0xb0e7, 0x2, @planes=&(0x7f0000000a00)={0xa8, 0x0, @mem_offset=0x3, 0x14}, 0x4}) [ 328.502590] IPVS: ftp: loaded support on port[0] = 21 [ 328.841982] chnl_net:caif_netlink_parms(): no params data found [ 329.005154] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.011869] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.020353] device bridge_slave_0 entered promiscuous mode [ 329.044933] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.051455] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.060225] device bridge_slave_1 entered promiscuous mode [ 329.148996] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.168310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.255801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.264725] team0: Port device team_slave_0 added [ 329.271370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.280778] team0: Port device team_slave_1 added [ 329.304608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.323322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.335228] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 329.346625] clocksource: 'acpi_pm' wd_now: 5a0da5 wd_last: aad8 mask: ffffff [ 329.355877] clocksource: 'tsc' cs_now: b4b41f2658 cs_last: b1513add80 mask: ffffffffffffffff [ 329.366929] tsc: Marking TSC unstable due to clocksource watchdog [ 329.392716] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 329.401527] sched_clock: Marking unstable (329451145892, -58448545)<-(329514359299, -121661812) [ 329.435703] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 329.443306] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 329.450854] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 14:50:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x80002, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x3) [ 329.482980] clocksource: Switched to clocksource acpi_pm [ 329.536963] device hsr_slave_0 entered promiscuous mode [ 329.592659] device hsr_slave_1 entered promiscuous mode [ 329.620274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.629641] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 329.637393] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 329.645187] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.662202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.699417] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 14:50:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0xffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)='syz', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, r1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000300)) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='syz', 0x3, 0x3) 14:50:57 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="5500000018007f0512fe01b2a4a280930a06030000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x94000, 0x0) r2 = getpid() r3 = getuid() getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r5 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r8 = getpgid(0x0) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) r13 = getegid() r14 = getpid() fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001dc0)=0xe8) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001ec0)=0x0) fstat(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f80)={0x0, 0x0, 0x0}, &(0x7f0000001fc0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002780)=0x0) fstat(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002940)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002900)='\x00', 0xffffffffffffffff}, 0x30) r27 = getuid() lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0}, &(0x7f0000002cc0)=0xc) fstat(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000002e40)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r35 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003200)={0x0, 0x0}, &(0x7f0000003240)=0xc) stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = getpgid(0x0) fstat(r0, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000033c0)={0x0}, &(0x7f0000003400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000003540)=0xe8) lstat(&(0x7f0000003580)='./file0\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r44 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000003700)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) r47 = getpid() fstat(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003980)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="62f91eebe7bdcfc9cd4661fc2ca1e24793aede6a0d95ebe3bf3272b1fa0096bd86", 0x21}], 0x1, &(0x7f00000006c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xe8, 0xc0}, {&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000840)="ba9ac185bf3f280f90391017b12fa55a456d4a162c25a33a57e7dc0688943693cffd8c8ecfd747b6962a8c12e1d85720603caa4844ac159075a4f6ebc4c19e910003a1dc3e8ac26f13aebb9e369f0d3fb7b12174894a57806591d3cb955fa903f24703d91c3a6f820b4da520f2c8ce3595de9bee5189be7fc7ff5cebf3a7f58d043909fac910344f369ac733460c04d88c3b48a635998e7c38fdd5e0d9c67ec947d49ba4419a7bfa3d9ed3", 0xab}, {&(0x7f0000000900)="e5bedb4c91cf7d0def077a423e7f289a97c3aecb90463f90304b928d1df0338140e71980eab96162e433e67993148f4086b26d10e512510d6f18c16c81239e144fe69f1c979c7c59c07773b18ddb8701cba3dd8b27b93f0eb344738dca132e013d48fee5ae449b63fcb3926937004d605736bb2b316b1f258883f8e062f41a2f1c3586708c41cc549a38b134c483adab73631cd8ecc8526389b5", 0x9a}, {&(0x7f00000009c0)="6314391be236a4f413536ef8b476d8a87d5a0f15c9027c0e587f8df3032cdcf1c44e3df5ade899588925a83a08218c2e773e10c0a8cfaba96bf350101aeec1993152729b17effe58f5e286e0fe1d7dfbc45fe8ee4c6c3a1ab3b4ca84713b6a7087dada5d3b5028fe138462007bec6ca3a376852795f9de482bca89dcb1b902936b14b4d7391884b2a9deb130a9ef245f8cd612c4c797e205051d8dff689b3b23206a17c45b69", 0xa6}, {&(0x7f0000000a80)="b6058d2d71318e8bdd07c68babdd8fc6a48b578d49ac1e1dd2de68b7ccf9d472568e6f387d8cd64d4dc342fafd128db95590c69c08024e9eeccd86b3b06b0f9207a2e9d07432c7a6d8db21deb08ce79869c77dc3763ef01210191893bf9b07d56ee370ad8f53da55edd8e5d57df72ab3537b7e89ee86ef5aadff6a5a364c923b7d22c84beb09e27a", 0x88}, {&(0x7f0000000b40)="c4aa742827606d5ed032ad9e0f4f953021e579f4ed1809e086bfe4ad5df3f0039b1b90da977fa4f5f3acd91b31636d27a5fd8eaea4fd0c4bea030f3505e684dd4f8254021a4ef3e50bc9918d966c45bbbd7394cd9ab48909a4b115ed86130941db73217e7bb913016743b657a598dbeb5103e0893b9eab0a3766711bfde7e8e10c300465a02231ffcbcb44461626c2c6a1d73dad0dd49492d1d0882b46b869a116835c40130286da02c59a7d09cf8dab5b7be7cbef1c39c3ac159b17dedf7380f4c3967e61a077bbab3cf55565ba27c1c1", 0xd1}, {&(0x7f0000000c40)="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", 0x1000}], 0x6, &(0x7f0000002000)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r0]}], 0x90, 0x4000004}, {&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="4294331a7955db89ad8728e7475e47bdc6410c9d5d4f4763f5e949a0974584ce52657efc30493b187a22a125d0f4afc5bad06d20f870593211d91d1c058d1b1f", 0x40}, {&(0x7f00000021c0)="044e42e1c4bad3ce765303f02c763a752d699db0fd9b72e56a29c1cdb4f588d82fd4f8934d58eee1faff6352bd2b250c6595423a8e3c1f0e74", 0x39}, {&(0x7f0000002200)="d51736773c906e07d0352afa3990545f48c8e82f01bba9e51b7e5335b96f996849e67ec21cfbc02e80821f1156b7ba45607c92ff0e547c19bea9154364b8ba16e711faee94d9cbd34b1506b67de7e05666bf2a7669933c57cbb59369b9630f2867ae6bb1fd640b220ef11bf2534dc7ab69486733a55e81f3e67b07bca33f9bfaa4f5d5e9aae42ac0f485722156df48bffc197d5c9949604f36a35065512b707942695bb253c660fe7106d88890", 0xad}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000002300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002380)="ee821c05aacee93d7d11144514e5c80710f3b4cfe5e5090acb1be252ee69f0187ae5c242bb47cbe8adb3ae6cae489f4fcce503cb0e7cdb11372a4df37fe64d6c3a828cb5a7a78eca59adfa50a42084a55da0d92749a0ec6c2b7f73c8f7e6364abb74f6ad8e82944d4adf4dcf364e7d6774af0ebcf6ac4a4264e11d512adeb2d24aee4b5baefcfa339157164ce991766e5dea7c0c95936a7f8ab37542041089a26873f7741021c36d3905e6745aa2a9efe0ecd6361c55dd6e6f613948987667132629c46b51adccd1f7bf389cab79119e720bd32802d09a9587944c", 0xdb}, {&(0x7f0000002480)="95b0198591dbae2e9a5418f154da376e95ae9db61a29ee4143e7929ba08015b2948bf84cce26712c7df7c64d17c2d0211cdde600020c0686ce1c5b0798f089300ed6475287e8ea5f3be59479a20a3936c837d64027cfdf1896134ba39cf70d468d231d1f4b82c83ec61629b14cee1950dafd31f453f9d6a018e7fc6a87176ca9aea0c4068d132c97e3cd30e652423f4aea267631ae6bdaf81f454ae65133395f0f4b1c6938e6ebcba4de8fbdd0fe4c2941048f751458c0433f34c1cd7725c1683524447520f34926027150c0dd707b9564e8ea315c2676cbcba888b8581c2ec93c1239c66a985218150beef2814a9e5030ac74a3", 0xf4}, {&(0x7f0000002580)="a62ae58fa1d57c00633427858406c2bcdc9b6de09c9a0366b8d4eb17d8af0745426bf21fce84be949a7ebd164c21cb26524c66f584b792d4637a3ff441b402cccfad71dd4154d36510bc1781dbd6ebb7ebb18f10e079ba476978ced361cfe48134bf8a1c37c9075b65a74179409bd922a6789484527b25880a", 0x79}, {&(0x7f0000002600)="b0726ef599923a36229acd12302bc97f4efafdc7c0de95f810b09cfd35b0be9479d672f935a1afe9123941ab2f63640c38746ab3a5e1cdf8f953007bd9afdc311f344763c6dcdc08dcb14fe599967c871b2b", 0x52}, {&(0x7f0000002680)="0d99e2bb1e1b46460d93c41d9d699435922df1c489d556b1df1f5de1deeaa80a191588d6878f6aac31b0c1488361459d5b7aed0c44ac2851227b9bc0fe6ac173d9bb3da6eebe0d77d2921202919b55", 0x4f}], 0x5, &(0x7f0000002a40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x78, 0x4000}, {&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002b40)="9469891a668d0b3024d391d71c96467421d7e49a739059874de46bee2f0e12c9815a018496dc399c91013acc0b0bf8111c61c0d2341b36288b1d737873663aa43307548249b82d7095f1614708fdcdfc7ca1fc8529dc068d55cbcaa0c097c770da15015c193709036ad28ac4f5e7d29a5130c9017703c3144406c81f40d855510c4db8e2c84f64fcda09c1ef7af74d19fa2e6e2ce97beb37bd0a90d66a56b1f1af19bfad00a89a89b4ccb026439b160833f6dac25799ace6fec55a3378d7456ebb34c38bf4b1395d502271a89c4fc3261485d6573510afae49796b9f3ae7eb44257d26abdb7e31460592df64829f34b32918c0b556bf61d5", 0xf8}], 0x1, &(0x7f0000002e80)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xd0, 0x1}, {&(0x7f0000003000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000003080)="a326ecd64d85b1f783a4e48dc676005dc395485d50db859a9e56286c4e41923509c584c8e90df02a6ce6ddcc1c6b190fba998b56a7d012f634d66034a59d8a1055858a7070d31b0c129835264ca5dccea50a3a0fe5df8c1dd94d110ba975ca73b2affdbbf2f5a2bcc1b583ab438f3e998497bcd735c39f573714b13645c56ee7117ce0b6b35c741e5cc0263eb7c2968b702305ade8e08fe425545917155880949c2494b15c36c0e26bf2c544352ed43c55ed158479dd6fc02ada69e5f17928646d6e484be360fa24bdd72d44975f14fe7c693ba87ff20a6aed64ad74e3ca289188060e61537d919502dba5715553850b2772ec600c92110d09dd5497706c5c", 0xff}, {&(0x7f0000003180)="4bc11beed3dbcc6ec598ad31975e1bd94e78f3c1fe255ebd4918951af94916f006dd4eb1228e986c53a40e4bc7bb110f53d993b3adb1c13457b8e11dc73246c39df529329407de0771b2656f9e02131999ce7738f35ce568e941730488a51d09071419a6cf061426660c3a17a2b3ef9ee7bbc683", 0x74}], 0x2, &(0x7f0000003840)=[@cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}], 0x108, 0x81}], 0x6, 0x4000) [ 329.901266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.007457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.018969] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 330.027597] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 330.035244] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.050846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 14:50:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 330.059456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.067425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 14:50:58 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x200000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x9, 0x401, 0x7f, 0x0, 0x0, [], [], [], 0x7, 0x426}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x118, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000140), {[{{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3, 0x6}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x19}, @remote, 0xff0000ff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@local, {[0x0, 0xff, 0xff, 0x0, 0xff]}, 0x2, 0x4, 0x0, 0x5, 0xffffffffc608c377, 0x7ff, 'sit0\x00', 'yam0\x00', {}, {0xff}, 0x0, 0x200}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @dev={0xac, 0x14, 0x14, 0x10}, @broadcast, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x5, 0x7, 0x7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x7a7) [ 330.127876] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.134172] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.190209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.198384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.207313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.215831] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.222404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.265685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.280993] mmap: syz-executor.2 (10613) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 330.287304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.300905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.310173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.318593] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.325171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.339258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 14:50:58 executing program 1: r0 = socket$inet6(0xa, 0xf, 0x7) getsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet6_int(r0, 0x29, 0x8000800000018, &(0x7f0000000040)=0x7f, 0x44) [ 330.368261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.390404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.399936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.419731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.457226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.466764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.482316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.499025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.526348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.534749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.543949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.553880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.562462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:50:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x2012, r0, 0x0) [ 330.578053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.607157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.619105] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.625317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.635542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.644332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:50:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 330.765769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.814505] 8021q: adding VLAN 0 to HW filter on device batadv0 14:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 14:50:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x200000007, 0x0, &(0x7f0000000000)) 14:50:59 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6\xb7M\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000000)=""/153, &(0x7f0000000280)=""/120, &(0x7f0000000300)=""/147, 0x110000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\x05\x00\x00\x00\x00\x00\x00\x00\xee\xb7\xc3\xdb\xcf\xa6\xb7M\x00'}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000600)={r2}) r3 = add_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f0000001740)='user\x00', &(0x7f0000001780)={'syz', 0x1}, &(0x7f00000017c0)="5cc47494242612649f48990ef1616261692e1fb166111a12ef7065e4453fd7480c389029f280aae5056b9075ec7313001992b29bcb07762e56621d37d39f4c9a2f4a45049c9811cd64f29acb147ad9a66c69efd5a275e5068c73ff3f5f", 0x5d, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r3, &(0x7f0000001700)=[{&(0x7f0000000540)="4f4b125e2615fe3634203e4c2d1a917c36a4f65e6d3db93cd9661cecccddb7416bbdcd54f39f2cb7678aa4ff800bf07afca7e3004830e8dd934a86a99bb2bd41f7180d71bf1b91090dd46d0dc37d", 0x4e}, {&(0x7f0000000700)="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", 0x1000}], 0x2, r4) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000400)={0x5, &(0x7f00000003c0)=[{}, {0x0}, {}, {}, {0x0}]}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000005c0)=0x9b) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00') ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000440)={r5, 0x2}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000001880)={r6, &(0x7f0000001840)=""/11}) 14:51:00 executing program 2: rt_sigtimedwait(&(0x7f0000000000)={0x400}, &(0x7f00000000c0), &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x2, 0x101) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b23) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x400}) r3 = fcntl$getown(r1, 0x9) write$FUSE_LK(r0, &(0x7f00000001c0)={0x28, 0x0, 0x6, {{0x0, 0x10001, 0x3, r3}}}, 0x28) 14:51:00 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x10000, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = syz_open_dev$dri(&(0x7f0000001200)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000001c0)=0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x3, &(0x7f0000000140)='/^\x00'}, 0x30) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x40002, 0x202, r3, 0x0, r2, 0x0, 0x2, 0x2}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x800) 14:51:01 executing program 3: r0 = socket$inet6(0xa, 0x80006, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x6, 0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'team0\x00', 0x2}, 0x18) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x9, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1000}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x44000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@rand_addr="b4b1914523bc8c0da8afba8a70710dca", 0x0, 0x0, 0x2, 0x1}, 0x20) 14:51:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x3, 0x3, 0x0) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f0000000400)=""/58) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000480)='net/route\x00') setsockopt$inet_tcp_buf(r4, 0x6, 0x3f, &(0x7f00000000c0)="cc82422e86dd67e9bd98a48b3f8814ee1cdf3712467203388c7e8d950b6e83e9d9743fac2896372c4edea1a7a826a9ee0d0eac43d1223bdd5abe815197a32101eee9c9bc28c8cf7adcd6174daac5b14ab58a4dbb917c46d78085243f3dea517e369c", 0x62) close(r6) 14:51:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000100)=""/50, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000000000)=""/24, 0xffffffc7, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 14:51:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f0010000000000000700000000000000010000000000000002000000000000005b00000000000000050000000000000000000090020000000300000000000000060000000000000042000000000000003f0000000000000007000000000000000200000000000000be0000001f0000000600000002000000f9ffffff", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="ffffffff00800000000000000400000000000000085f0000000000000a0000000900000075736572232c656d30cbe40000000000000000000000000003000000000000000800000000000000ffffff7f0000000008000000ff0f0000040000000000000005000000000000000700000000000000b357627b00000000020000000000000007000000000000000200000001800000530400000100010001800000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="04000000ffff0000000000000400000000000000000800000000000005000000ff030000757365722d000000010000000000000001000000000000000600000000000000810000000000000008000000020000000200000000000000eb0000000000000004000000000000000900000000000000040000000000000009000000000000000000000008000000090000000900000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0104000007000000000000000100000000000000ffffffff000000000000000008000000"], 0x1f0) r7 = socket$kcm(0xa, 0x4000000000002, 0x73) sendmsg$kcm(r7, &(0x7f0000001200)={&(0x7f00000000c0)=@nl=@unspec, 0xfffffffffffffe17, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8}, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000840)='trusted.overlay.origin\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) 14:51:03 executing program 3: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x4, 0xfff, 0x20, 0x0, 0x8}) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000080)) 14:51:03 executing program 3: 14:51:05 executing program 0: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:05 executing program 3: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) ioctl$int_in(r0, 0x5452, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x800}, 0x8) 14:51:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x80000) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x3) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@mcast2}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) link(&(0x7f0000000340)='./file1\x00', &(0x7f0000000300)='./file1\x00') 14:51:05 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='(:\x00') r4 = dup2(r3, r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000480)=0x9, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) getpeername(r4, &(0x7f0000001900)=@can={0x1d, 0x0}, &(0x7f0000001980)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000001bc0)={&(0x7f00000019c0)={0x1c4, r5, 0x204, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x1a8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1fa}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd937}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x44000}, 0x44) 14:51:05 executing program 0: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:05 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x141) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:51:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x16, r0, 0x0) 14:51:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./file0\x00', 0x287e, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x4, 0x0, 0x1, 0xb, 0x0, 0x1000000000}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000000000), 0x40000000000037f, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x32) 14:51:05 executing program 0: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x800000000000004, 0xfffffffffffffffd, 0x0, 0x1}, 0x2c) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='/[!\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getgroups(0x1, &(0x7f00000001c0)=[0xee00]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r2, r3}, 0xc) 14:51:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xd9, 0x105000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000003c0)={r2, 0x8, &(0x7f00000002c0)=[0x400, 0x32, 0x1, 0x80000001, 0x1, 0xfeca, 0x7, 0x5], &(0x7f0000000300)=[0x7, 0x2, 0xfffffffffffffffd, 0x8, 0x6, 0xffffffff, 0x8001, 0xcfd], 0x40, 0x6, 0x800, &(0x7f0000000340)=[0x9, 0x5, 0x2, 0x3, 0x3f, 0x2], &(0x7f0000000380)=[0x78a, 0x9, 0x401, 0x3ff, 0x5]}) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000440)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/204, 0xcc}], 0x2, &(0x7f0000000700)=""/113, 0x71}, 0x6}], 0x1, 0x20, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f00000007c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 14:51:06 executing program 2: mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:06 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/208, 0xd0}], 0x1, 0x0) 14:51:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xd9, 0x105000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000003c0)={r2, 0x8, &(0x7f00000002c0)=[0x400, 0x32, 0x1, 0x80000001, 0x1, 0xfeca, 0x7, 0x5], &(0x7f0000000300)=[0x7, 0x2, 0xfffffffffffffffd, 0x8, 0x6, 0xffffffff, 0x8001, 0xcfd], 0x40, 0x6, 0x800, &(0x7f0000000340)=[0x9, 0x5, 0x2, 0x3, 0x3f, 0x2], &(0x7f0000000380)=[0x78a, 0x9, 0x401, 0x3ff, 0x5]}) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000440)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/204, 0xcc}], 0x2, &(0x7f0000000700)=""/113, 0x71}, 0x6}], 0x1, 0x20, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f00000007c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 14:51:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:06 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x0) bind$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000180)={0x8, 0x0, 0x1ff, 0x7fffffff, '\x00', 0x400}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 14:51:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = dup2(r0, r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) bind$packet(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/dev/vsock\x00'}, {0x20, '/dev/vsock\x00'}, {0x20, '/dev/vsock\x00'}, {0x20, '/dev/vsock\x00'}, {}, {0x20, 'wlan0'}, {0x20, '/dev/vsock\x00'}, {0x20, 'vmnet0'}, {0x20, ',ppp1(%'}], 0xa, "b03d8dcb9e0bd75ee5c2552ae0868bf037359ecad6aa2b58637978bf1af37f4515c3d97aef9dbc6590824ef5c333f49b32746f1f80255b693ebddf2101e4e4"}, 0x9c) 14:51:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\np\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev, @loopback}, &(0x7f00000000c0)=0xc) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000280)) clone(0x1000002102005fd8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='map_files\x00') exit(0x0) getdents(r4, &(0x7f00000000c0)=""/118, 0x76) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) connect$can_bcm(r2, &(0x7f0000000440)={0x1d, r5}, 0xfffffffffffffd9a) syslog(0x3, &(0x7f00000002c0)=""/167, 0xa7) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 14:51:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x0) bind$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000180)={0x8, 0x0, 0x1ff, 0x7fffffff, '\x00', 0x400}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 14:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) syz_open_pts(r0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x100709000) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3002, 0x1, 0x4}}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fbc0020936f321b4753a9934c4a95fa761db7aff1fba843c2d5d156bec61dc2fbc85dc5b4e2986c570b81319aba9f8871c5ea0d3f324f2a4ad5310140697f7f1765a2d799c711b16c4149f0c077d49b019a3efe42a2bf4a5536ca93af331e6f2f041f1a05e5c37ea9f961f1d53a254450433b535a169a5d94596d4a76b6d4037509d71c49b0e1d6120b57a1b4830bf94af65e2957da33a3fbc9af3ca30c8dd9c1e445663a73f54d97273110b05190020a6f07d98d9e3814eab3375569919f99696d4d1169dbcbb2ebc32e4"], 0xc0, 0x3) 14:51:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x0) bind$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000180)={0x8, 0x0, 0x1ff, 0x7fffffff, '\x00', 0x400}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 14:51:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)={0x14, 0x0, 0x1, 0x25}, 0x10) recvfrom(r0, &(0x7f0000000340)=""/185, 0xb9, 0x40000000, &(0x7f0000000400)=@ax25, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x20000000000003, &(0x7f0000000180)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast1}, {0x307, @local}, 0x2, {0x2, 0x4004e28, @multicast2}, 'syzkaller0\x00'}) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x210, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20a100, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000480)={0xa5b, 0xae7, 0x2, 0x6, 0x2, 0x0, 0x800, 0x240000, 0x4ef, 0x7, 0x1}, 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x1a78, 0x4007ffd, 0x0, 0xb4) recvmsg(r2, &(0x7f0000000500)={&(0x7f00000002c0)=@un=@abs, 0x1b7, 0x0}, 0x2000) 14:51:07 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x12000, 0x110) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, [], {@generic={0x8ff}}}, 0x0) 14:51:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @pic={0x1, 0xd02f, 0x2, 0x785, 0xffffffffffffffb2, 0x98, 0x1, 0x3e18, 0x9, 0x3ff, 0x3, 0x8, 0x8, 0xffffffff, 0x3ff, 0x1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, [0x1, 0xfffffffffffffeff, 0x8c0b, 0x7, 0xfff, 0x1, 0x3ff, 0x5, 0x80000000, 0x2]}) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000300)={0x3, ""/3}) sendmsg$rds(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/55, 0x37}], 0x4, 0x0, 0x0, 0x44}, 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)={0x0, 0x4, 0xa, [0x9, 0x1ff, 0x7, 0x1, 0x1, 0x3, 0x7, 0x5, 0x4, 0x17ef]}, &(0x7f0000000680)=0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000006c0)={r2, @in={{0x2, 0x4e24, @local}}, 0x9, 0xe490, 0x5, 0x0, 0x4}, &(0x7f0000000780)=0x98) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000007c0)={0xe, 0x7, 0x5, 0x6, 0x25, "35e73e4fb9ac4ad89ec3303fa1a1a72b0ca7686451766c43ed61760a63b909c3f9b5493d90"}, 0x31) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000800)={{0x5, @addr=0x1}, 0x8, 0x5, 0x20}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000840)=""/13) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000a00)={'veth1_to_bridge\x00', &(0x7f00000009c0)=@ethtool_perm_addr={0x20, 0x14, "07ec4e11216393adccd9b7deac2f7ad46499703f"}}) sendto(r1, &(0x7f0000000a40)="8b5e08626932a9b8587870c96342f9a6f9855ffeaa3cdc54cbd39b6944b00f325e308f130f799d6dfc049e0441f1cec0e74b9d4868ef5918353d5daf65b5b575491d9482a6dd07774d2224569f77b14627cad569d0a151fa03f32a0b4a8eb3138942f79165dd0fcfbf68d1058e790f7d8728bf8b7c1152f1821413548c223220ca667f6cf939379aeabba4f7d7959d54e82bb8a3f3dfb21050c06d7f49a697cfe94d3b2b3561064d75fed4799e9463dd49ee8158a801135433b7c6cafd190929e65553db76b6dde1cf", 0xc9, 0x800, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8001000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r4, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x4008000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000c80)={r2, 0x2}, 0x8) execve(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000dc0)=[&(0x7f0000000d00)='/dev/autofs\x00', &(0x7f0000000d40)='IPVS\x00', &(0x7f0000000d80)='veth1_to_bridge\x00'], &(0x7f0000001040)=[&(0x7f0000000e00)='veth1_to_bridge\x00', &(0x7f0000000e40)='mime_type\x00', &(0x7f0000000e80)='IPVS\x00', &(0x7f0000000ec0)='\x00', &(0x7f0000000f00)='/dev/autofs\x00', &(0x7f0000000f40)='/dev/autofs\x00', &(0x7f0000000f80)='veth1_to_bridge\x00', &(0x7f0000000fc0)='veth1_to_bridge\x00', &(0x7f0000001000)='%\x00']) sched_yield() getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000010c0)={r2, 0x10000, 0x7}, &(0x7f0000001100)=0x8) sendmsg$key(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x2, 0x7, 0x6, 0x0, 0xf, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr="692579699e041ab6c554018418831a18", @in=@local, 0x4, 0x10, 0x14}, @sadb_address={0x5, 0x7, 0x6c, 0xa0, 0x0, @in6={0xa, 0x4e24, 0x101, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffa}}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd2b, 0x3504}]}, 0x78}}, 0xc010) r5 = syz_open_dev$sndmidi(&(0x7f0000001240)='/dev/snd/midiC#D#\x00', 0x80, 0x10000) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000001280)=0x80, 0x4) lsetxattr(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=@known='user.syz\x00', &(0x7f0000001340)='bdeveth1-mime_type\\*vboxnet0user#trustedposix_acl_accessmd5sum#\x00', 0x40, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000001380)) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001440)={r2, 0x2}, 0x8) 14:51:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x8000000) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{0x5}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x101, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000003c0)={0x5, &(0x7f0000000300)=""/126, &(0x7f0000000700)=[{0x1ff, 0xa1, 0x6, &(0x7f0000000580)=""/161}, {0x7, 0x0, 0x80000000, &(0x7f0000000240)}, {0x7, 0x24, 0x7, &(0x7f0000000380)=""/36}, {0x9, 0xaf, 0x6, &(0x7f0000000640)=""/175}, {0xba, 0x1000, 0x7fff, &(0x7f0000001280)=""/4096}]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)=0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000007c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="1be58fe4e7217cdb63fbddcee9995e8de8133b7d0b6c663cc6aba3cafd934c378d711ae598004f4a6778763969797857d6e3d58a74cf95fe9b479b28131164b105ce65a638007aa145c3643a73ab0324106dc51b3e0b1d58a44623abb9a1e5d27ea619965381de164ad7a1b12eb6ec9c38a06ce2abf364ec8962024cfddf93ae2c1090b3b0f11265985eb73a60671cdcbf92d466b93267034dd571cb91e033cba58460c04cb4e57dae205d962f9d10e46847317a9dee35d722a3c9eed5d96525cc764e0ae188b86dac04eb052d6483db3447ee8750885d653e0e89edcb7174421c6f3c832e8ee871b2d00b4356593884af66a39893852c", 0xf7}], 0x1, 0x0) timer_settime(r3, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0xffffffffffffffff) [ 339.638811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:51:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:08 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101101) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xcf, @mcast1, 0x6}], 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) bind(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x1, 0x1, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xcfc}}}, 0x80) mknod(&(0x7f0000000100)='./file0\x00', 0xc101, 0xff) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) [ 340.252694] protocol 88fb is buggy, dev hsr_slave_0 [ 340.258346] protocol 88fb is buggy, dev hsr_slave_1 14:51:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1f, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0xffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xf1b, 0x200001) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) capget(&(0x7f0000000080)={0x20071026, r3}, &(0x7f00000000c0)={0x2, 0x4, 0x100, 0x0, 0x3, 0x7803}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0xfe66, 0x0}) write$P9_RLERROR(r1, &(0x7f0000000140)={0x18, 0x7, 0x1, {0xf, '/dev/dri/card#\x00'}}, 0x18) [ 340.825891] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 14:51:09 executing program 1: r0 = socket$inet6(0xa, 0x1600000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0xfffffffffffffe98, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000001100000067000000bbdeaf537259cd452d7b06ee936c8af17c401805ad851a70"], 0x28}, 0x0) [ 341.354063] IPVS: ftp: loaded support on port[0] = 21 [ 341.452795] protocol 88fb is buggy, dev hsr_slave_0 [ 341.458642] protocol 88fb is buggy, dev hsr_slave_1 [ 341.779447] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 342.158106] chnl_net:caif_netlink_parms(): no params data found [ 342.332887] protocol 88fb is buggy, dev hsr_slave_0 [ 342.338686] protocol 88fb is buggy, dev hsr_slave_1 [ 342.350713] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.357469] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.366151] device bridge_slave_0 entered promiscuous mode [ 342.402883] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.409567] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.418313] device bridge_slave_1 entered promiscuous mode [ 342.540116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.581417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.662155] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.670914] team0: Port device team_slave_0 added [ 342.708666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.717632] team0: Port device team_slave_1 added [ 342.754899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.780401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:51:09 executing program 1: socketpair(0x1b, 0x7, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x64d, 0x40, 0xc18}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 14:51:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0xffffffffffffffe0, 0x200, 0x7, 0x6]}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x1, 0x0, 0x0, {0x7, @win={{0xfffffffffffffffe, 0x5, 0x6, 0x4}, 0x8, 0x4, &(0x7f00000001c0)={{0x7, 0x100000001, 0x1, 0x7fff}, &(0x7f0000000040)={{0x7fff, 0x6a36, 0x0, 0x80000000}, &(0x7f0000000000)={{0x0, 0x553, 0x1f, 0xfff}}}}, 0x8, &(0x7f0000000200)="9cb23d8557a2526722be1f7eca", 0x3a}}}) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[0x3]}) 14:51:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="50e5b745c4a402e36ec92c7d19da794a4f26ea6cb37c7e7f10ad50a0a543eaf38f4fb5b12f3f8875dfc3a9a8773e8df84cf5c36587e9ad332040761c5fc65d69adf5d80ee7adf30389f1ac4232fd7756793c84", 0xfffffffffffffda9, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x111000) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000100)=0xeb72, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0xeffffdef) [ 346.286873] device hsr_slave_0 entered promiscuous mode [ 346.312489] device hsr_slave_1 entered promiscuous mode [ 346.324423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 346.358421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 14:51:14 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="c69468f977d2575f0a82fa1a5578bca369fcaa17afaf186b6bfd0a1424324d27324a4f30860f29f852830b3fa8699b8ca78b12d17321be3e6ab528afc6a8dd4ae4b04beedc78f8159623920d58c07208e0143f1bb8f1459aba14b3d9c97c512948a4ea9a265789e913e51b0679ab2e6ce0a95aced78d8eabfb266c4cbaefaab70158892b14dcf2fa898975abb9f917aa992f2ea47d5983e9a221e4124eeb15f199f95e38f816221cae8278bfba7be06c9bded4e88b1e5d63f2f496a3957fec25a4f677ffd1b2d12872f1f56b0f4396490c3a8cb860d3482e6d1df8f95e80205be8cbb438b264d8", 0xe7, 0xfffffffffffffffb) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000240)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r2 = getgid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000380)=[0xee00, 0xffffffffffffffff, 0x0, r3, 0xee01, 0x0, r2, 0xee00]) keyctl$chown(0x4, r0, r1, r4) r5 = socket(0x1b, 0xa, 0x7ff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa00410}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x118, r6, 0x803, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c0000000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x16}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x99}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x44814}, 0x20000800) futex(&(0x7f0000000100)=0x1, 0x8, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0) [ 346.446839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 14:51:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:14 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x40) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xe1, "3f665c1904a7a54ac72b3ffaad56c7850b6e6879b45210882c222234276c2c07c989910960a41e181fbaee428c8f833282a17bc63b332c66fe4587b1eaad2537c51b3400ad7899dfc042fd09534fdb873d17c2b94f70263e8e4dffe14de9ac59386d901f1e4215073ba0b09e64a7d564d84857f7d534743642628dc54b29e316a57370faf0c36c04849796b35e95f1c6de312bab0ffca116ef0670bb8b2b3dd25ff15afa36af540252f0c9ad8ab5903bbb3c3f437b7d98b2849ade80d5c17f22a035d58d22bdab946c926d643b2ae4fb320088f8f821a9356ea234814e5cb63772"}, &(0x7f0000000080)=0xe9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={r1, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) r2 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3}, &(0x7f000095c000)=0xa5) [ 346.636661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.696699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 346.748727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 346.755268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.763324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.806092] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 346.813324] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.858663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 346.866162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.875135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.883746] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.890232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.908238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 346.925785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 346.933309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.941490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.950400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.958889] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.965468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.975771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.998360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 347.042922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 347.065562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 347.088548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 347.103652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.113474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.122925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.132119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.141245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.150348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.158942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.171177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.206207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 347.367452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.379706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 347.385980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.505865] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 347.551300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.844148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.852889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:51:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x2000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) socket(0xa, 0x1, 0x0) socket(0x14, 0x6, 0xffffffffffffffc1) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000040)=0x80) 14:51:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 14:51:20 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x285}, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 14:51:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3", 0x1) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[], 0x216) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) io_setup(0x0, &(0x7f0000000480)) 14:51:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:20 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffd9e8}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x240080c0) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0xc2082, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000280)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000002c0)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000340)=r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe8, r5, 0x24, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1a8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000580)=0x7fffffff) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000005c0)={@empty, @initdev, @multicast1}, &(0x7f0000000600)=0xc) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0xf04, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048011}, 0x810) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000780)=0xffffffffffffffdb, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r6, 0x100, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0xc4c0, 0x1, 0x9}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x1) sendto$inet(r0, &(0x7f00000008c0)="10ae93fa2e4181395f58", 0xa, 0x840, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000900)=0x20) ioprio_set$pid(0x2, r4, 0x6) recvmmsg(r0, &(0x7f000000a500)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000940)=""/197, 0xc5}, {&(0x7f0000000a40)=""/49, 0x31}, {&(0x7f0000000a80)=""/209, 0xd1}, {&(0x7f0000000b80)=""/40, 0x28}, {&(0x7f0000000bc0)=""/223, 0xdf}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/49, 0x31}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x8, &(0x7f0000002d80)=""/27, 0x1b}, 0x1}, {{&(0x7f0000002dc0)=@nl, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002e40)=""/24, 0x18}, {&(0x7f0000002e80)=""/82, 0x52}, {&(0x7f0000002f00)=""/14, 0xe}], 0x3, &(0x7f0000002f80)=""/223, 0xdf}, 0x5}, {{&(0x7f0000003080)=@alg, 0x80, &(0x7f0000004580)=[{&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/63, 0x3f}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/116, 0x74}, {&(0x7f0000004280)=""/33, 0x21}, {&(0x7f00000042c0)=""/170, 0xaa}, {&(0x7f0000004380)=""/144, 0x90}, {&(0x7f0000004440)=""/66, 0x42}, {&(0x7f00000044c0)=""/149, 0x95}], 0x9}, 0x6}, {{&(0x7f0000004640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000006a00)=[{&(0x7f00000046c0)=""/4096, 0x1000}, {&(0x7f00000056c0)=""/93, 0x5d}, {&(0x7f0000005740)=""/59, 0x3b}, {&(0x7f0000005780)=""/152, 0x98}, {&(0x7f0000005840)=""/197, 0xc5}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/139, 0x8b}], 0x7, &(0x7f0000006a80)=""/4096, 0x1000}, 0x4}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007a80)=""/53, 0x35}], 0x1, &(0x7f0000007b00)=""/4096, 0x1000}, 0xf9e}, {{&(0x7f0000008b00)=@x25={0x9, @remote}, 0x80, &(0x7f0000008e80)=[{&(0x7f0000008b80)=""/70, 0x46}, {&(0x7f0000008c00)=""/233, 0xe9}, {&(0x7f0000008d00)=""/6, 0x6}, {&(0x7f0000008d40)=""/39, 0x27}, {&(0x7f0000008d80)=""/222, 0xde}], 0x5, &(0x7f0000008f00)=""/62, 0x3e}, 0xfffffffffffffff8}, {{&(0x7f0000008f40)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f0000008fc0)=""/75, 0x4b}, {&(0x7f0000009040)=""/4096, 0x1000}, {&(0x7f000000a040)=""/23, 0x17}, {&(0x7f000000a080)=""/233, 0xe9}, {&(0x7f000000a180)=""/70, 0x46}, {&(0x7f000000a200)=""/98, 0x62}, {&(0x7f000000a280)=""/207, 0xcf}, {&(0x7f000000a380)=""/168, 0xa8}], 0x8, &(0x7f000000a4c0)=""/37, 0x25}, 0x2}], 0x7, 0x2, &(0x7f000000a6c0)={0x0, 0x989680}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f000000a700)={@local, 0x70, r7}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f000000a740)=0x7fff) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f000000a780)) r8 = getuid() setuid(r8) setsockopt(r2, 0x401, 0x9, &(0x7f000000a7c0)="0d4677dda714ebdf95ec99bf9b73c731b1e4eccc7ca6a1cf41073b3d46a7f8469430a0e070191af97f1c1944ebe09c0e690f8892236fb4aafb221a8f6c93b82b6b55718445a33a2c27f6819587ceba495f345338805808dc4055bfea4d5bcf6fe31cea88020b6bd297584bae66b4760e9dafcdf7f77a77e6ab683d8b6c608fd4c22de92647f0e4693719f1f7cd55c585cc250c7bc73c2a4ff2d73251fa0804dc301ea73f5369420bb6bbdefe450c5970", 0xb0) ioctl$KDSETMODE(r3, 0x4b3a, 0x3) [ 352.238708] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.369405] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 14:51:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000800)=""/246) [ 352.733075] protocol 88fb is buggy, dev hsr_slave_0 [ 352.738835] protocol 88fb is buggy, dev hsr_slave_1 14:51:21 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 14:51:21 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 353.932930] protocol 88fb is buggy, dev hsr_slave_0 [ 353.938695] protocol 88fb is buggy, dev hsr_slave_1 14:51:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/255, 0xff}], 0x1, 0x0) [ 354.012978] protocol 88fb is buggy, dev hsr_slave_0 [ 354.018736] protocol 88fb is buggy, dev hsr_slave_1 [ 354.480299] IPVS: ftp: loaded support on port[0] = 21 [ 354.813014] protocol 88fb is buggy, dev hsr_slave_0 [ 354.818736] protocol 88fb is buggy, dev hsr_slave_1 [ 356.012917] protocol 88fb is buggy, dev hsr_slave_0 [ 356.018631] protocol 88fb is buggy, dev hsr_slave_1 14:51:24 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:25 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x3}, 0x28, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 14:51:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, &(0x7f0000915ffc), &(0x7f0000000080)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'gretap0\x00'}) accept$packet(r0, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) getsockname(r2, &(0x7f0000001dc0)=@xdp, &(0x7f0000001e40)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001e80)={'yam0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000001fc0)) accept$packet(r2, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003280)=0x14) accept4$packet(r2, &(0x7f0000007740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000007880)={'vcan0\x00'}) r3 = accept(r2, &(0x7f00000078c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007940)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000007980)={{{@in=@remote, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007ac0)={{{@in6=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000007bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000007d80)={{{@in=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000007e80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007ec0)={'bridge0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007f40)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@mcast1}}, &(0x7f0000008040)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000008080)={@mcast2}, &(0x7f00000080c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getpeername$packet(r1, &(0x7f0000008240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000082c0)={'team0\x00'}) accept4$packet(r2, &(0x7f0000008480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000084c0)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000008500)={{{@in, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfdd1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000008680)={{{@in=@broadcast, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000008780)=0xe8) read(r1, &(0x7f0000009f9c)=""/100, 0x64) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x7fffffff) 14:51:25 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:cpu_device_t:s0\x00', 0x22) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 14:51:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) [ 357.802119] chnl_net:caif_netlink_parms(): no params data found 14:51:25 executing program 3: r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) mmap$perf(&(0x7f0000008000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x2, 0x3, 0x0, 0x0, 0x100000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @loopback}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) [ 357.945117] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.951899] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.960272] device bridge_slave_0 entered promiscuous mode [ 358.004285] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.010910] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.019492] device bridge_slave_1 entered promiscuous mode [ 358.089564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.108777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.151167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 358.160076] team0: Port device team_slave_0 added [ 358.171393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 358.180360] team0: Port device team_slave_1 added [ 358.189006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 358.198321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 358.234745] device hsr_slave_0 entered promiscuous mode [ 358.240950] device hsr_slave_1 entered promiscuous mode [ 358.248756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 358.256135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 358.280671] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.287233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.294470] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.301009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.380777] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 358.387243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.400323] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 358.414324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.424449] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.432909] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.443336] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.459414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 358.465704] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.484877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.493606] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.500146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.552601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.561127] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.567791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.578657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.618104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.628039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.640185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 358.650570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.659807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.669113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.678482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.706263] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 358.715563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.740313] 8021q: adding VLAN 0 to HW filter on device batadv0 14:51:26 executing program 5: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:26 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x3}, 0x28, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 14:51:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:51:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6e657720656372797074667320757365723a6386dd203030303030303030303030303030303030313535001c6277763b02f18c6052e7afd71a1c741de07a3605b3426bbab3715f58e5e779afc5d3e036b49ebc11ed2376adf8f21b3e4f8bea2de7671b0ccce7b17623255c790b7896ff738d441ff8ecb851495e85b9cdde8291d3da0c53cbce48c1293702ed21d5a58b5fc8711b06f1e46c1770f486db4bbeb9bb0b9301991db45b89a84c56d89a421e7384d8ef05"], 0x1, r1) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x141000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000480)=r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) shutdown(r4, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x3, 0x204, 0x0, 0xf28, 0x80, 0x0, 0xfffffffffffffffd}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0xf8ff0100}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, 0x0, 0x0) 14:51:27 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:27 executing program 2: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x6, 0x101800) mkdirat(r0, 0x0, 0x4000f) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) timerfd_settime(r3, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 14:51:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x8002}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 14:51:27 executing program 5: r0 = socket$inet(0x2, 0x40000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, 0x13d}) 14:51:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x1}) 14:51:28 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:28 executing program 3: 14:51:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r1, 0x400, 0x2) 14:51:28 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\t,R\xb5\xc0\xb3\x00\xfc\xb9\x8b\x02\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x281, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="785141ed015f50738cbc98e67eab7429c486d17042100400000000000000260028b08000000000000000000000000000"], 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 14:51:31 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:31 executing program 4: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x6, 0x101800) mkdirat(r0, 0x0, 0x4000f) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) write(r3, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_group_source_req(r3, 0x0, 0x0, &(0x7f00000004c0)={0xe0d0, {{0x2, 0x4e24, @loopback}}}, 0x108) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000780)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 14:51:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000780)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 14:51:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'gretap0\x00'}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001d80)) getsockname(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001ec0)={{{@in6=@dev, @in=@local}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001fc0)=0xe8) accept$packet(r2, 0x0, &(0x7f0000003280)) accept4$packet(r2, &(0x7f0000007740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = accept(r2, &(0x7f00000078c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007940)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000007a80)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007f40)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@mcast1}}, &(0x7f0000008040)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, 0x0, &(0x7f00000080c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getpeername$packet(r1, 0x0, &(0x7f0000008280)) accept4$packet(r2, 0x0, 0x0, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000008780)) read(r1, &(0x7f0000009f9c)=""/100, 0x64) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) 14:51:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1001, &(0x7f00000001c0)=0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000240)={0x18}, 0xfded) fcntl$setstatus(r3, 0x4, 0x4c00) write$apparmor_exec(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:51:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 14:51:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 14:51:31 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 14:51:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 14:51:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 14:51:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x6, 0x101800) mkdirat(r1, 0x0, 0x4000f) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = timerfd_create(0x0, 0x7fffefffffffb) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r5, &(0x7f0000000040)) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0xee9c) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_group_source_req(r4, 0x0, 0x0, &(0x7f00000004c0)={0xe0d0, {{0x2, 0x4e24, @loopback}}}, 0x108) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:32 executing program 5: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 14:51:32 executing program 2: syz_genetlink_get_family_id$tipc2(0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400), 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:51:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) 14:51:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x0) 14:51:32 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 14:51:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x0) 14:51:34 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e23, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xdd) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xffffffff00000000) 14:51:34 executing program 4: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) timerfd_settime(r3, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000), 0x0) 14:51:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x100000000000021c, 0x0) 14:51:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, &(0x7f0000915ffc), &(0x7f0000000080)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'gretap0\x00'}) accept$packet(r0, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) getsockname(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001ec0)={{{@in6=@dev, @in=@local}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001fc0)=0xe8) accept4$packet(r2, &(0x7f0000007740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000007880)={'vcan0\x00'}) r3 = accept(0xffffffffffffffff, &(0x7f00000078c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007940)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000007980)={{{@in=@remote, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007ac0)={{{@in6=@loopback, @in6=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000007bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000007d80)={{{@in=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000007e80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007ec0)={'bridge0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007f40)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@mcast1}}, &(0x7f0000008040)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000008080)={@mcast2}, &(0x7f00000080c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getpeername$packet(r1, &(0x7f0000008240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000082c0)={'team0\x00'}) accept4$packet(r2, &(0x7f0000008480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000084c0)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000008500)={{{@in, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfdd1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000008680)={{{@in=@broadcast, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000008780)=0xe8) read(r1, &(0x7f0000009f9c)=""/100, 0x64) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) 14:51:34 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:34 executing program 3: 14:51:34 executing program 2: 14:51:35 executing program 3: 14:51:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:35 executing program 2: 14:51:35 executing program 3: 14:51:35 executing program 4: 14:51:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:35 executing program 5: 14:51:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x44}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 14:51:38 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:38 executing program 3: 14:51:38 executing program 4: 14:51:38 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:38 executing program 5: 14:51:38 executing program 2: 14:51:38 executing program 2: 14:51:38 executing program 5: 14:51:38 executing program 4: 14:51:38 executing program 3: 14:51:38 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:38 executing program 5: 14:51:41 executing program 3: 14:51:41 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:41 executing program 2: 14:51:41 executing program 4: 14:51:41 executing program 5: 14:51:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 14:51:41 executing program 4: 14:51:41 executing program 5: 14:51:41 executing program 2: 14:51:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 14:51:41 executing program 3: open(0x0, 0x0, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 14:51:41 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:41 executing program 4: open(0x0, 0x0, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) execveat(r0, 0x0, 0x0, 0x0, 0x1000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 14:51:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xcef, 0x84000) 14:51:41 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @empty=[0xfffffffffffff002, 0x0, 0x0, 0x700], [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0xb, 0x3], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:51:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 14:51:42 executing program 5: r0 = socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x48000) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'vcan0\x00'}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='us%r.cpusefttrquset4cgroup/\x00\x00\x00\x00\x00']) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 14:51:42 executing program 2: open(0x0, 0x0, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 14:51:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 14:51:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/119, 0x77) close(0xffffffffffffffff) 14:51:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f00000004c0)) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x20000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 14:51:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 14:51:43 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x10000) open(0x0, 0x200, 0x110) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 14:51:44 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:44 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000140)=[0x0]}}], 0x0, 0x0, 0x0}) 14:51:44 executing program 4: open(0x0, 0x0, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) execveat(r0, 0x0, 0x0, 0x0, 0x1000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 14:51:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:51:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={r0, 0xfffffffffffffffe, 0x0}, 0x18) 14:51:44 executing program 2: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2d, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000000005"], 0x0, 0x0, 0x0}) [ 376.795702] binder: 11327:11338 transaction failed 29189/-22, size 0-8 line 2896 [ 376.807290] binder: 11333:11334 transaction failed 29189/-22, size 0-5 line 2896 [ 376.850004] binder: 11327:11340 transaction failed 29189/-22, size 0-8 line 2896 [ 376.879378] binder: 11333:11343 transaction failed 29189/-22, size 0-5 line 2896 14:51:45 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) connect$unix(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c7375626a5f747970653d2c6f626a5f757365723d2c6f626a5ff26f6c65bd2f73656c696e75782f656e666f726365002c0064b4914c789dc8345131866d56ae19e1fc87916d8a195d0d5632d7da140babee3b1ec9"]) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262569250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b0400000000000000", 0x40}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$TCFLSH(r1, 0x540b, 0x5) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x400000000000) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r1, 0x6) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000340)) write$FUSE_INIT(r2, &(0x7f00000003c0)={0x50, 0xfffffffffffffff5, 0x10001, {0x7, 0x1b, 0x80000000, 0x40, 0x0, 0x9, 0x81, 0xffffffffffffff05}}, 0x50) 14:51:45 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0xda, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ade84f18421f605eb621b10858b0661b3f54070e733baae5f694295fa36d1fe23dbf2db33ea315ab7f03c97378b37bd336f1534d98f7a0dc1aeebb95a683170b7c8d00a3ccb0e6064d5adc7fa504f2d26c2f77a8efa8948aca1d94b9ec54956fceac024dafbb15190387b11f979e6a5f779c16f0133394daa5fe670f17d565b68523fbdbcd68828345be50c64265585622f14d153a6881ca669499aedaa14db"], 0x0, 0x0, 0x0}) [ 376.915459] binder: undelivered TRANSACTION_ERROR: 29189 [ 376.921140] binder: undelivered TRANSACTION_ERROR: 29189 [ 376.974218] binder: undelivered TRANSACTION_ERROR: 29189 [ 376.979750] binder: undelivered TRANSACTION_ERROR: 29189 14:51:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x100000001) 14:51:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000020000000000000000002a30"], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) [ 377.141581] binder: 11349:11351 transaction failed 29189/-22, size 0-0 line 2896 [ 377.164907] binder: 11349:11352 transaction failed 29189/-22, size 0-0 line 2896 [ 377.208576] binder: undelivered TRANSACTION_ERROR: 29189 [ 377.214264] binder: undelivered TRANSACTION_ERROR: 29189 14:51:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="2e0000002800813ee45ae087185082cf0224b0eba06ec40000230000000008000f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 14:51:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 377.649124] binder: 11368:11369 transaction failed 29189/-22, size 0-0 line 2896 [ 377.668132] binder: 11368:11370 transaction failed 29189/-22, size 0-0 line 2896 [ 377.692950] net_ratelimit: 8 callbacks suppressed [ 377.692970] protocol 88fb is buggy, dev hsr_slave_0 [ 377.703810] protocol 88fb is buggy, dev hsr_slave_1 [ 377.710900] binder: undelivered TRANSACTION_ERROR: 29189 [ 377.732325] binder: undelivered TRANSACTION_ERROR: 29189 [ 377.772692] protocol 88fb is buggy, dev hsr_slave_0 [ 377.778500] protocol 88fb is buggy, dev hsr_slave_1 [ 378.101028] syz-executor.5 (11356) used greatest stack depth: 53968 bytes left 14:51:47 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:47 executing program 2: socket(0x0, 0x8000000000004, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c7375626a5f747970653d2c6f626a5f757365723d2c6f626a5ff26f6c65bd2f73656c696e75782f656e666f726365002c0064b4914c789dc8345131866d56ae19e1fc87916d8a195d0d5632d7da140babee3b1e"]) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262569250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b0400000000000000", 0x40}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$TCFLSH(r1, 0x540b, 0x5) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x400000000000) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r1, 0x6) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000340)) write$FUSE_INIT(r2, &(0x7f00000003c0)={0x50, 0xfffffffffffffff5, 0x10001, {0x7, 0x1b, 0x80000000, 0x40, 0x0, 0x9, 0x81, 0xffffffffffffff05}}, 0x50) 14:51:47 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2f, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x0, 0x0, 0x0}) 14:51:47 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 14:51:47 executing program 5: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:51:47 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='ubifs\x00', 0x4000, &(0x7f0000000240)=')keyring.\x00') fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0302, 0x600, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, r1, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 379.918866] binder: 11378:11379 transaction failed 29189/-22, size 0-0 line 2896 [ 379.961358] binder: 11378:11388 transaction failed 29189/-22, size 0-0 line 2896 [ 380.012334] binder: undelivered TRANSACTION_ERROR: 29189 [ 380.017863] binder: undelivered TRANSACTION_ERROR: 29189 14:51:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) [ 380.092841] protocol 88fb is buggy, dev hsr_slave_0 [ 380.098811] protocol 88fb is buggy, dev hsr_slave_1 14:51:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="6997d25cd54e560fe316da6c7cbb", 0x0}, 0x28) [ 380.172669] protocol 88fb is buggy, dev hsr_slave_0 [ 380.178398] protocol 88fb is buggy, dev hsr_slave_1 14:51:48 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000100)) socket$inet(0x2, 0x3, 0x0) syz_open_dev$amidi(0x0, 0x8000, 0x103000) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000740)}], 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x80ffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:51:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af25, &(0x7f0000000000)) 14:51:48 executing program 5: r0 = gettid() memfd_create(&(0x7f0000000100)='!-\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, r1, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x82}}, 0x20) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r3, 0xf658}}, 0x10) request_key(&(0x7f0000000980)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) 14:51:48 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) ioprio_set$uid(0x1000000003, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/39, 0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x37, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000815) [ 380.973098] protocol 88fb is buggy, dev hsr_slave_0 [ 380.978946] protocol 88fb is buggy, dev hsr_slave_1 [ 380.994426] kauditd_printk_skb: 3 callbacks suppressed [ 380.994459] audit: type=1804 audit(1551279109.040:31): pid=11430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/19/file0/bus" dev="ramfs" ino=30130 res=1 [ 381.645818] audit: type=1804 audit(1551279109.690:32): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/19/file0/file0/bus" dev="ramfs" ino=30145 res=1 14:51:51 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 14:51:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x108) 14:51:51 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000100)) socket$inet(0x2, 0x3, 0x0) syz_open_dev$amidi(0x0, 0x8000, 0x103000) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000740)}], 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x80ffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:51:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'teql0\x00', 'vlan0\x00', 'gretap0\x00', 'teql0\x00', @local, [], @remote, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"1b619d4c89ffbb4b46b316aaea2be171de3cef9fcc2ce08c97d8698a7e0b"}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) 14:51:51 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x40000) ioctl(r2, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000200), 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc00}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000fc0)=""/253, 0x24) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 14:51:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffffa) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 14:51:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x338, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:51 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 14:51:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 14:51:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x37, 0xfffffffe) 14:51:51 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 383.113124] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 383.889993] audit: type=1804 audit(1551279111.930:33): pid=11498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/80/file0/bus" dev="ramfs" ino=29360 res=1 [ 384.024919] audit: type=1804 audit(1551279112.020:34): pid=11499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/80/file0/file0/bus" dev="ramfs" ino=29368 res=1 14:51:52 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:52 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) ioprio_set$uid(0x1000000003, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x37, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000815) 14:51:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xf0}}) 14:51:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') 14:51:52 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) [ 384.374925] audit: type=1804 audit(1551279112.420:35): pid=11512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/22/file0/bus" dev="ramfs" ino=30274 res=1 14:51:52 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x20400001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 14:51:52 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c000)=[{&(0x7f000000af40)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/151, 0x97}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000480)=""/166, 0xa6}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000540)=""/69, 0x45}], 0x7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000007c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 14:51:53 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(r1, 0x0, 0x0) 14:51:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 385.148772] audit: type=1804 audit(1551279113.190:36): pid=11518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/22/file0/file0/bus" dev="ramfs" ino=29479 res=1 14:51:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) 14:51:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) pipe2$9p(0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r1 = gettid() symlink(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getresuid(&(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)) geteuid() stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001900)={{{@in6=@mcast1, @in6=@ipv4}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000001a00)=0xe8) lseek(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) tkill(r1, 0x1000000000016) 14:51:54 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') 14:51:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x40080, 0x8, 0x6, 0x9, 0x3, 0x0, 0x7, 0x200, 0xfffffffffffffaa2, 0x1, 0x2, 0x3, 0x0, 0x4, 0x3ff, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfff, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, 0x0, 0xa, r2, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(&(0x7f0000000140)={0xffffffffffffffff}) finit_module(r0, &(0x7f0000000280)='/dev/snd/timer\x00', 0x2) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffffffffffa}}, 0x18) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 14:51:54 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 14:51:54 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='task\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) finit_module(r0, &(0x7f0000000280)='/dev/snd/timer\x00', 0x2) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffffffffffa}}, 0x18) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 14:51:55 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_sset_info}) 14:51:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x2b) readv(0xffffffffffffffff, 0x0, 0x61c) dup2(r0, r1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000), 0x4) 14:51:55 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x3b) sendto(r1, &(0x7f0000000600)="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", 0x337, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) mkdir(0x0, 0x0) chmod(0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:51:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x40080, 0x8, 0x6, 0x9, 0x3, 0x0, 0x7, 0x200, 0xfffffffffffffaa2, 0x1, 0x2, 0x3, 0x0, 0x4, 0x3ff, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfff, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, 0x0, 0xa, r2, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(&(0x7f0000000140)={0xffffffffffffffff}) finit_module(r0, &(0x7f0000000280)='/dev/snd/timer\x00', 0x2) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffffffffffa}}, 0x18) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 14:51:55 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, 0x0) 14:51:55 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3af0062e73d1f5e6, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 14:51:55 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 387.779542] ptrace attach of "/root/syz-executor.1"[11622] was attempted by "/root/syz-executor.1"[11624] 14:51:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 14:51:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x400000000000157, 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) geteuid() setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) dup(r2) 14:51:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 14:51:56 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:51:56 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) [ 388.526300] ptrace attach of "/root/syz-executor.1"[11659] was attempted by "/root/syz-executor.1"[11660] 14:51:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2345e95b005, {}, {}, @quote}], 0xff33) 14:51:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) 14:51:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) 14:51:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:51:58 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 14:51:58 executing program 2: r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) mmap$perf(&(0x7f0000008000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = gettid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x2, 0x3, 0x0, 0x0, 0x100000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @loopback}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x38, r1, 0x8, 0x5035) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) 14:51:58 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:58 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x405}) 14:51:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 390.351482] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:51:58 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000001e0007021dfffd946f610500070200001f00000000000f00421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 14:51:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$UFFDIO_WAKE(r0, 0xc0105502, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:51:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xffffffffffff7fff}, 0x2c) 14:51:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:51:58 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:51:58 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 14:51:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000340)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)="b5", 0x1, 0x0, 0x0, 0x0) uname(&(0x7f0000000480)=""/4096) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 14:51:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000080)=""/13, 0xffffffac) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffd2a) 14:51:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$UFFDIO_WAKE(r0, 0x41045508, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:51:59 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a0000280100f92701"], 0x1) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x18, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 14:51:59 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 14:51:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$UFFDIO_WAKE(r0, 0x8108551b, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 14:51:59 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:59 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:51:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'sit0\x00', 0x200}) 14:51:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e93f0dceb29700000000000400", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0d691591c4116aa361610584ab8a6005d95030000ff000000e2ffffff"}) 14:51:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:51:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x10) 14:52:00 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 14:52:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:00 executing program 4: 14:52:00 executing program 3: 14:52:00 executing program 5: 14:52:00 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:00 executing program 2: 14:52:00 executing program 4: 14:52:00 executing program 5: 14:52:00 executing program 0: 14:52:00 executing program 3: 14:52:00 executing program 2: 14:52:00 executing program 4: 14:52:00 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:00 executing program 5: 14:52:01 executing program 0: 14:52:01 executing program 3: 14:52:01 executing program 2: 14:52:01 executing program 4: 14:52:01 executing program 5: 14:52:01 executing program 0: 14:52:01 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:01 executing program 2: 14:52:01 executing program 3: 14:52:01 executing program 4: 14:52:01 executing program 0: 14:52:01 executing program 5: 14:52:01 executing program 2: 14:52:01 executing program 3: 14:52:02 executing program 4: 14:52:02 executing program 0: 14:52:02 executing program 5: 14:52:02 executing program 3: 14:52:04 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:04 executing program 2: 14:52:04 executing program 0: 14:52:04 executing program 4: 14:52:04 executing program 5: 14:52:04 executing program 3: 14:52:04 executing program 4: 14:52:04 executing program 2: 14:52:04 executing program 3: 14:52:04 executing program 5: 14:52:04 executing program 0: 14:52:05 executing program 2: 14:52:07 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:07 executing program 4: 14:52:07 executing program 3: 14:52:07 executing program 5: 14:52:07 executing program 0: 14:52:07 executing program 2: 14:52:07 executing program 0: 14:52:07 executing program 5: 14:52:07 executing program 2: 14:52:07 executing program 4: 14:52:08 executing program 3: 14:52:08 executing program 0: 14:52:10 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:10 executing program 5: 14:52:10 executing program 4: 14:52:10 executing program 2: 14:52:10 executing program 0: 14:52:10 executing program 3: 14:52:11 executing program 2: 14:52:11 executing program 3: 14:52:11 executing program 4: 14:52:11 executing program 0: 14:52:11 executing program 5: 14:52:11 executing program 2: 14:52:14 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:14 executing program 3: 14:52:14 executing program 0: 14:52:14 executing program 4: 14:52:14 executing program 2: 14:52:14 executing program 5: 14:52:14 executing program 5: 14:52:14 executing program 3: 14:52:14 executing program 0: 14:52:14 executing program 2: 14:52:14 executing program 4: 14:52:14 executing program 5: 14:52:14 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:14 executing program 2: 14:52:14 executing program 0: 14:52:14 executing program 4: 14:52:14 executing program 3: 14:52:14 executing program 4: 14:52:14 executing program 5: 14:52:15 executing program 0: 14:52:15 executing program 2: 14:52:15 executing program 3: 14:52:15 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:15 executing program 4: 14:52:15 executing program 5: 14:52:15 executing program 0: 14:52:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$UFFDIO_WAKE(r0, 0x4008550d, 0x0) 14:52:15 executing program 2: 14:52:15 executing program 5: 14:52:15 executing program 4: 14:52:15 executing program 0: 14:52:15 executing program 3: 14:52:15 executing program 2: 14:52:15 executing program 5: 14:52:18 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000020000000000000000000001000000000000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:18 executing program 4: 14:52:18 executing program 5: 14:52:18 executing program 0: 14:52:18 executing program 3: 14:52:18 executing program 2: 14:52:18 executing program 5: 14:52:18 executing program 4: 14:52:18 executing program 0: 14:52:18 executing program 2: 14:52:18 executing program 3: 14:52:18 executing program 5: 14:52:21 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000020000000000000000000001000000000000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:21 executing program 5: 14:52:21 executing program 4: 14:52:21 executing program 0: 14:52:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1001, &(0x7f00000001c0)=0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000240)={0x18}, 0xfded) fcntl$setstatus(r3, 0x4, 0x4c00) write$apparmor_exec(r3, &(0x7f0000000140)={'exec ', '.\x00'}, 0x7) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:52:21 executing program 3: 14:52:21 executing program 5: 14:52:21 executing program 0: 14:52:21 executing program 4: 14:52:21 executing program 3: 14:52:21 executing program 2: 14:52:21 executing program 0: 14:52:24 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000020000000000000000000001000000000000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:24 executing program 5: 14:52:24 executing program 4: 14:52:24 executing program 3: 14:52:24 executing program 2: 14:52:24 executing program 0: 14:52:24 executing program 2: 14:52:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x13, &(0x7f0000005780)=ANY=[@ANYBLOB="b70100000400000e0500000000000000bfa700000000000007070000f6ffffff07070000f6ffff0800720000000000000f120000000000006a07040000000000bf720000000000000702000008000000629aa6f817000000b700000000000000950000000000fe02ddf988970983629121c69652a02a74d23da54115be71f68a5e7260b536c23fffc1a32fb2afee24829f443971b84db605fdd5a0c9c7"], 0x0}, 0x48) 14:52:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ef40000000000000c5fc653d1c008ca884484f5a15a1aa06ff05ca6006e9a82b253400152a9af5cd0e040000910b63ad002eb0307977132e"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:24 executing program 4: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='\x04\x00rist\xf3c\x00sgrVid\x1dDe', 0x0) 14:52:24 executing program 3: r0 = socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x48000) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'vcan0\x00'}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:52:24 executing program 5: 14:52:27 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e0000000400000048030000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:27 executing program 2: 14:52:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x5cf8bb2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x10000, 0x0) 14:52:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007400000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 14:52:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x40000000001}) 14:52:27 executing program 3: syslog(0x3, &(0x7f00000001c0)=""/231, 0xffdc) 14:52:27 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x22100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x40000000001}) 14:52:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_NMI(r2, 0xae9a) 14:52:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x412, 0x4) setsockopt$inet6_int(r4, 0x29, 0x36, &(0x7f00000000c0)=0x7, 0xffd2) setns(r4, 0x8000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r3, 0x440}, {r4}, {r2, 0x1}, {r1, 0x210}, {r0, 0x3000}, {r3, 0x4}], 0x7, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000ffffbffe) [ 420.177630] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 14:52:28 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)) 14:52:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000200), 0x80000003) [ 420.490299] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:52:28 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x3cf}, 0xfffffe65) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='b'], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x21004000000016) 14:52:30 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e0000000400000048030000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/255, 0xff}], 0x1, 0x0) 14:52:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007400000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 14:52:30 executing program 5: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$mouse(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x235}, 0x0, 0x0, 0x0, 0x0) 14:52:30 executing program 2: syz_emit_ethernet(0x3dc, &(0x7f0000000200)={@random="0fdc2d1e8d38", @random="354a0e18ab4f", [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @random="f8bf88df5b1b", @remote={0xac, 0x223}, @dev}}}}, 0x0) 14:52:30 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x3cf}, 0xfffffe65) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='b'], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x21004000000016) 14:52:31 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xb9, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:52:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/119, 0x77) [ 423.034401] bpf_jit: unknown opcode 00 14:52:31 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e0000000400000048030000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:31 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x80000000000005) 14:52:31 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:52:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x15, 0x5, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@dev}]}, 0x28}}, 0x0) 14:52:31 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000200000000000000000000010000000000000000000e000000040000004803000028010000001a00"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:52:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="37000000000000009298fd"]}) 14:52:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007400000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 14:52:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x7fff) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 14:52:31 executing program 5: socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = timerfd_create(0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) timerfd_gettime(r2, &(0x7f0000000040)) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:52:31 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x3cf}, 0xfffffe65) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='b'], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x21004000000016) 14:52:31 executing program 2: pipe(0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x100000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x3}) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) [ 424.075168] QAT: Invalid ioctl 14:52:32 executing program 0: r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) gettid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x2, 0x3}, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @loopback}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x38, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) [ 424.552675] ================================================================== [ 424.560185] BUG: KMSAN: uninit-value in bpf_convert_filter+0x2a33/0x5c50 [ 424.561626] CPU: 0 PID: 12284 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 424.561626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.561626] Call Trace: [ 424.561626] dump_stack+0x173/0x1d0 [ 424.561626] kmsan_report+0x12e/0x2a0 [ 424.561626] __msan_warning+0x82/0xf0 [ 424.561626] bpf_convert_filter+0x2a33/0x5c50 [ 424.561626] bpf_prepare_filter+0x15e4/0x1c90 [ 424.561626] __get_filter+0x4f8/0x730 [ 424.561626] sk_attach_filter+0x72/0x2e0 [ 424.561626] sock_setsockopt+0x396f/0x4bb0 [ 424.561626] __sys_setsockopt+0x336/0x540 [ 424.561626] __se_sys_setsockopt+0xdd/0x100 [ 424.561626] __x64_sys_setsockopt+0x62/0x80 [ 424.561626] do_syscall_64+0xbc/0xf0 [ 424.561626] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.561626] RIP: 0033:0x457e29 [ 424.561626] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.561626] RSP: 002b:00007f579561ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 424.561626] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 424.561626] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000007 [ 424.561626] RBP: 000000000073bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 424.561626] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007f579561f6d4 [ 424.561626] R13: 00000000004c584f R14: 00000000004d9a88 R15: 00000000ffffffff [ 424.561626] [ 424.561626] Uninit was created at: [ 424.561626] No stack [ 424.561626] ================================================================== [ 424.561626] Disabling lock debugging due to kernel taint [ 424.561626] Kernel panic - not syncing: panic_on_warn set ... [ 424.731770] CPU: 0 PID: 12284 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 424.731770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.731770] Call Trace: [ 424.731770] dump_stack+0x173/0x1d0 [ 424.731770] panic+0x3d1/0xb01 [ 424.731770] kmsan_report+0x293/0x2a0 [ 424.731770] __msan_warning+0x82/0xf0 [ 424.731770] bpf_convert_filter+0x2a33/0x5c50 [ 424.731770] bpf_prepare_filter+0x15e4/0x1c90 [ 424.731770] __get_filter+0x4f8/0x730 [ 424.731770] sk_attach_filter+0x72/0x2e0 [ 424.731770] sock_setsockopt+0x396f/0x4bb0 [ 424.731770] __sys_setsockopt+0x336/0x540 [ 424.731770] __se_sys_setsockopt+0xdd/0x100 [ 424.731770] __x64_sys_setsockopt+0x62/0x80 [ 424.731770] do_syscall_64+0xbc/0xf0 [ 424.731770] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.731770] RIP: 0033:0x457e29 [ 424.731770] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.731770] RSP: 002b:00007f579561ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 424.731770] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 424.731770] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000007 [ 424.731770] RBP: 000000000073bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 424.731770] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007f579561f6d4 [ 424.731770] R13: 00000000004c584f R14: 00000000004d9a88 R15: 00000000ffffffff [ 424.731770] Kernel Offset: disabled [ 424.731770] Rebooting in 86400 seconds..