[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.515553][ T26] audit: type=1800 audit(1560581877.282:25): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 53.547617][ T26] audit: type=1800 audit(1560581877.292:26): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 53.569269][ T26] audit: type=1800 audit(1560581877.292:27): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2019/06/15 06:58:07 fuzzer started 2019/06/15 06:58:10 dialing manager at 10.128.0.26:42483 2019/06/15 06:58:10 syscalls: 2310 2019/06/15 06:58:10 code coverage: enabled 2019/06/15 06:58:10 comparison tracing: enabled 2019/06/15 06:58:10 extra coverage: extra coverage is not supported by the kernel 2019/06/15 06:58:10 setuid sandbox: enabled 2019/06/15 06:58:10 namespace sandbox: enabled 2019/06/15 06:58:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/15 06:58:10 fault injection: enabled 2019/06/15 06:58:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/15 06:58:10 net packet injection: enabled 2019/06/15 06:58:10 net device setup: enabled 07:00:29 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x80) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x7fff, {{0xa, 0x4e21, 0x0, @local}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x8, @mcast2, 0x400}}]}, 0x110) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) accept4$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10, 0x800) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x52, 0x7ff, 0x151b2843, 0x7, 0x6, 0x6, "35868119a611a86efa13b92edafb6923fe07a5829374991d1a57d45d03d44594d8b7f978595d6f671eabf50bd36b519744f9d2752910ff584976a0e0e9abec621cb43e1339670f29aab3dc5a95deaab55c8a"}, 0x16a) setxattr$security_ima(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "3c80ca7cb189a47763c6f971b27c3655eba66138"}, 0x15, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)={0x0, 0x56, "0c550d210ffc41fe719f7c01ef17a3e801f67c55d6c27f68115d0b406848ccebeebafbdfb3e8e89015f9f5f3761f65d0697312c162dfd86788c6179f7d7bbf59915c9ddbd6ac04c9f1f7971de562f790649af39d3d5c"}, &(0x7f0000000480)=0x5e) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000004c0)={r1, @in={{0x2, 0x4e23, @remote}}}, 0x84) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000580)="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") setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001580)={r1, 0x5}, 0x8) r2 = syz_open_dev$video4linux(&(0x7f00000015c0)='/dev/v4l-subdev#\x00', 0x95a, 0x111040) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000001600)="2b322e3095c932432a8caafa29a2a67b9652fcdcbbebb695b09d57d5ae714f43734020a6b5d2b0eb09a5594fa734b89ceaabe65f07fffddb484c4d6a0fe8a9d45f2198574b7d08ee1686840df7ddbf4b63e2fca1b07d4085e709bb43e93fd4499fbb8e43cbb6c034eef4e527d3fb663672c324a9aea656e006ebda41830eba7c19850cbe6d51f145a0d8ba3b834bc4bcbf62c0bf5c173ab264e74c751b3c38508e4f0797fbc6db0a773233634ac0697d6ce269adbbe8b350619aee44093449c7ecfc0089d66a3f284d9863512e2c2e4cddbfb7dd1102c42a01c7b6ff8b7af3217703306255ca", 0xe6) prctl$PR_SET_FPEXC(0xc, 0x2) bind$tipc(r0, &(0x7f0000001700)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10) listen(r0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000001740)=""/232, &(0x7f0000001840)=0xe8) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001880)=0x5) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000018c0)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001900), &(0x7f0000001940)=0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x8, 0x7f, 0x0, 0x9, 0xb, 0x8, "97813164c46ff0840d5231a2a9caad754b0d54ffabee914db47e15a837a8974fdef97d5f5eb189e105971e1e8f8e8df378c32d5ea45ad2b1d748b2cae48bc643", "571daee0947e260964bce124b45a3a2e34c9260e99199385e892b35f9307ae8aa9efbd194fd78e58f751c2180d8100c0d94cdf36f763aa6af8a3459932a63c4f", "18eea3c8a8b8a7b73de65dec0e49173f547d45181d41a7a5a87b22aa325ddb99", [0x4, 0xfffffffffffffffb]}) ioctl(r0, 0x2, &(0x7f0000001a80)) getsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000001ac0)=""/4096, &(0x7f0000002ac0)=0x1000) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000002b00)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000002b40)={0x0, 0x6, 0x6, 0xa1d3, 0x15, 0x3, 0x1, 0x5be9, 0x1, 0x10000000000}) write$UHID_CREATE2(r0, &(0x7f0000002b80)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x4d, 0x2, 0x7, 0x5, 0x100, 0x0, "c70f65128efcdddaf170f01973ab9f2941db6c1b31f19e2d2b82d10c830918519cd47aa6fa05cbf353e7d804e8d48aaa2dfa735a1794a30fcde5a0c51cdc9b345ef10a1212a3bb0d817bce415c"}, 0x165) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002d40)={0x484, 0x0, 0x1, 0x26}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000002d80)={r4, 0xff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x810, r2, 0x0) syzkaller login: [ 206.250925][ T8574] IPVS: ftp: loaded support on port[0] = 21 07:00:30 executing program 1: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "f2ae30292d0c2f0e"}, 0x9, 0x3) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x121240, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@rand_addr="da33de0db953e9b3bc1270b597a19187", 0x61, r1}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000380)) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000400)=0x8, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000440)=""/4096) openat$vnet(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vhost-net\x00', 0x2, 0x0) uname(&(0x7f0000001480)=""/237) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000001580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001880)=[{&(0x7f00000015c0)="dbda9c3423d07e0274c0317677f09c1cb86db69a490f45aa9648b406b545b91c", 0x20}, {&(0x7f0000001600)="85dc00eb1a7746af122aaadbd48e97f9fd641fca7a39a9cbd5ef05412d85a10b7ffdd9a2d02e15359afa5f900f0caf3746a5029934fb249bc40b8e0639e1420ecd4324bc5f1ac9d0ebc5a367fdc6c2387b2946ce47e3e4c1b550d3c600d3f13271fb036674c1e9205827e96a70808e269d6901b3f3c435037f783871bedcbf66c3c92e2140c1bb73e87525f34a86a14b9ec0a6ea65fedade8532c6dd5727db83f85ae02c96888d62cff81ef6459e7952caba8a71416fdbcec03f7a32", 0xbc}, {&(0x7f00000016c0)="2e71fd9adad735ffddbe3819c1b2dc6ef99d49ee1cc779055d5b38a1620d2fc097d4dbeb0f3559c07b0a1f2f07b334f779a964614876ebe3b13ac69516f609e24f436a6c8ddde85fcd6cc4f0a2ea7a3360ec8147db35bf7cf24aa5858ea734035eeef7f36d8217385fb6a6df5cf10ce1c52698468c9d609b22e4054d74cc8a88bcba96f8a9eea0aaaf450efd77f8ab8b43b7c2b2a92f03960d6fe98859a586c1ab07308e8e10e82c7a8bb1295ee1d8f6a24f2c8a999dd1d6e0743c5c4d4366aa2eacf3e02f55e672662dad84687ffe35883978b9055bb2d7e4bc6376d15d9b7d93f76829a3f172e1f3cba0b6b06ab4b7707b3bf34807c9679b1b22", 0xfb}, {&(0x7f00000017c0)="570f2eea6c4c1225ae1ef5d6ba7cd583340955fef4a289e98ecc2301e5cfe99bc6e988d299b4398de4d02af65032950b96d0445191f8c5b35fced4cfa932dada5a1f39477d4a6014b1cf5d8f744a67430e40c8cdd060e2d2945a610042ef09ed6f53c997826e772fab9f07e2f7c8a80db54eaa01107964b5aa7b55d5f6ba0037cba915e8f71748015d91129ad5a16a2c39402306cadca33f3754b1648bc819f6a967101fb7aecc2175b3a9381ac45de73c80", 0xb2}], 0x4, &(0x7f00000018c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14}}], 0x38}, 0x4010) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001940)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000001a40)=0xe8) r3 = syz_open_dev$dspn(&(0x7f0000001a80)='/dev/dsp#\x00', 0x4, 0x200100) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) r4 = semget$private(0x0, 0x0, 0x2) semtimedop(r4, &(0x7f0000001b40)=[{0x0, 0xb6d5, 0x800}, {0x3, 0x5, 0x800}, {0x5, 0x7ff, 0x1000}, {0x7, 0x2, 0x1800}, {0x1, 0x7ff}, {0x7, 0x3, 0x1800}, {0x4, 0x2, 0x1000}, {0x3, 0x5, 0x1000}, {0x2, 0xffff, 0x1000}], 0x9, &(0x7f0000001b80)={0x77359400}) r5 = request_key(&(0x7f0000001bc0)='logon\x00', &(0x7f0000001c00)={'syz', 0x3}, &(0x7f0000001c40)='$*\xeb\x00', 0xfffffffffffffffe) keyctl$get_persistent(0x16, r2, r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000001c80)=[@in6={0xa, 0x4e21, 0x1, @loopback, 0x2}], 0x1c) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000001cc0)={0x2, 0xffffffffe9ddd975, 0x152, 0x1, 0x1}) ioctl$TIOCSIG(r3, 0x40045436, 0x36) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001dc0)={0x1, &(0x7f0000001d80)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000001e00)={r6, 0x8}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001e40)={r5, 0xe5, 0xe6}, &(0x7f0000001e80)={'enc=', 'pkcs1', ' hash=', {'sha3-256-generic\x00'}}, &(0x7f0000001f00)="564a19df2a4d80943ba667f094c7e4f573ff68039f67cfe43b8ac7bf2c1ac15efe4b7218656ca8129fb47eb2d30e8c4af62ea7e0d7c853688ccfc4aa543f04429e4122972fa6b3d75654ee552a4ee6000503655e1b22e8f3a1d500dec18f2ba54af51766b621e0959c7f306848269b55f061634a24b00cdb3001262fb7c94d7570c1179375d23605b622636f98b20a878d530e8a2a56d0e5247b744c28d9d0606b0c718fa1ad7a18dc01235492030db4bb503cc4e1ca72f09f602450dff24151ac33c88cacc456ed43da2d8f46efa880349cfeb0c16d46ea98327af0519717e6331fe2848f", &(0x7f0000002000)=""/230) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000002100)={0x5, 0x5, 0x4, 0x1, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002180)={0xffffffffffffffff, r3, 0x0, 0x33, &(0x7f0000002140)='user:mime_type\xd1\\@keyringuser($/]wlan1^{-(vboxnet1^\x00', 0xffffffffffffffff}, 0x30) r8 = getgid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000021c0)={r7, r2, r8}, 0xc) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000002200)=0x401) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000002240)={'caif0\x00', 0x2}) [ 206.381624][ T8574] chnl_net:caif_netlink_parms(): no params data found [ 206.465355][ T8574] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.479154][ T8574] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.498364][ T8577] IPVS: ftp: loaded support on port[0] = 21 [ 206.499148][ T8574] device bridge_slave_0 entered promiscuous mode [ 206.515780][ T8574] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.523976][ T8574] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.532893][ T8574] device bridge_slave_1 entered promiscuous mode [ 206.566933][ T8574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.579983][ T8574] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:00:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/184) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x498, 0x280, 0x140, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast1, 0x5, 0xffffffff}}}, {{@arp={@local, @multicast1, 0xffffff00, 0xffffffff, @mac=@dev={[], 0xf}, {[0xff]}, @empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x4, 0x7, 0x3e87, 0x8, 0x2, 0x1, 'veth1_to_team\x00', 'team_slave_1\x00', {}, {}, 0x0, 0x210}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @dev={0xac, 0x14, 0x14, 0x1f}, 0x5366718c35a1792}}}, {{@arp={@multicast2, @loopback, 0xffffff00, 0xff000000, @mac, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}, @mac=@local, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x3, 0x401, 0xfffffffffffffff9, 0x0, 0x5, 0x13f, 'team_slave_0\x00', 'eql\x00', {}, {0xff}, 0x0, 0x38eb94a94132845b}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x80000001, 0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) r1 = semget(0x3, 0x7, 0x75) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000640)=""/183) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x240080, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) prctl$PR_SET_SECUREBITS(0x1c, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000740)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000007c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x40, r3, 0x900, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040844}, 0x8000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000980)={0x0, @local}, &(0x7f00000009c0)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000a00)={r4, 0x1, 0x6, @dev={[], 0x1f}}, 0x10) eventfd2(0x7, 0x0) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000a40)=""/27, &(0x7f0000000a80)=0x1b) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x34, r5, 0x1a, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x801) semop(r1, &(0x7f0000000c00), 0x0) getcwd(&(0x7f0000000c40)=""/89, 0x59) write$P9_RWRITE(r0, &(0x7f0000000cc0)={0xb, 0x77, 0x1, 0xfff}, 0xb) timer_create(0x7, &(0x7f0000000d00)={0x0, 0x17, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000d40)=0x0) timer_delete(r6) write$UHID_INPUT(r2, &(0x7f0000000d80)={0x8, "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", 0x1000}, 0x1006) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001e40)={&(0x7f0000001dc0)=""/126, 0x4000, 0x800, 0x8}, 0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001e80)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, &(0x7f0000001f40)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001f80)={r7, 0xfffffffffffffffa, 0x8001, 0x1f}, &(0x7f0000001fc0)=0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000002000)={0xcb6b, "923fc9f475c07688bdccdab92ddfe6020492886c63aa172d1d4cf0e5fd6b108c", 0x1, 0x1}) sysfs$3(0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002040)='/dev/sequencer2\x00', 0x101000, 0x0) [ 206.638748][ T8574] team0: Port device team_slave_0 added [ 206.673383][ T8574] team0: Port device team_slave_1 added [ 206.791274][ T8580] IPVS: ftp: loaded support on port[0] = 21 [ 206.797436][ T8574] device hsr_slave_0 entered promiscuous mode 07:00:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = eventfd2(0x2, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000000)=').\x00', 0x0}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=r3, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) bind$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r6, 0x802, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2000000000000}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x3f000000, 0x2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000380)={r7, 0x4}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f00000004c0)) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000500)=0x233) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000540)={'HL\x00'}, &(0x7f0000000580)=0x1e) fsetxattr$trusted_overlay_origin(r4, &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x3) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x1) r8 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x2, 0x210102) ioctl$RTC_AIE_ON(r8, 0x7001) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000680)={0x2, 0x0, [0x1, 0x8, 0xd9a, 0xfffffffffffeffff, 0x10000, 0x8, 0x9, 0x1]}) timerfd_create(0x7, 0x80000) getdents64(r5, &(0x7f0000000700)=""/54, 0x36) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000740)) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x2) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) write$uinput_user_dev(r5, &(0x7f00000007c0)={'syz0\x00', {0x2, 0x0, 0x6a4, 0x8}, 0x52, [0x7fffffff, 0x1, 0x4, 0x12c0, 0x3ff, 0x1f, 0x8001, 0x7, 0x1f, 0x7, 0x3, 0x5, 0x2d, 0x62, 0x200, 0x7, 0x1000, 0x10000, 0x2, 0xe6da, 0x3, 0x8, 0x6, 0xb2, 0x9, 0x274e, 0x100, 0xffff, 0x29, 0xf8bb, 0x400, 0x197, 0xffffffff, 0x7fff, 0x0, 0x4, 0x7, 0x3, 0x5, 0x5, 0x84a, 0x200, 0xfffffffffffffa93, 0xddc, 0x2, 0x0, 0x54, 0x400, 0x9, 0x3f, 0x7, 0xac, 0x1c, 0x8, 0x3, 0x5, 0xffffffff7fffffff, 0x1, 0x61f, 0x40, 0x0, 0x51c, 0x2, 0x6000], [0xcb2e, 0x9, 0x2f, 0x100, 0x1, 0x8001, 0x3f3, 0x690b, 0x2, 0x11, 0x7, 0x4, 0x100000000, 0x1000, 0x5000000000000000, 0x4, 0x4, 0x100, 0x20, 0x3, 0x2, 0xffff, 0x68, 0x9, 0x5, 0x79, 0x80, 0x1000, 0xf1a6, 0x9, 0xed, 0x100, 0x3, 0xfff, 0x1, 0xec20000000000000, 0x1, 0x5, 0x6, 0xfffffffffffffffc, 0xffff, 0x3, 0x400, 0x8000, 0x0, 0x7, 0x5, 0x4, 0x8e, 0x9, 0x100000001, 0x5, 0x3ff, 0x2, 0x4, 0x6, 0x0, 0xf800000000000000, 0x3, 0x2bab, 0x8, 0x4, 0x6, 0x3], [0x1f, 0xa92b, 0xfffffffffffffe00, 0x5dcb, 0x5, 0x0, 0x10000, 0x7ff, 0x20, 0x9, 0x5, 0x3, 0x1, 0x800, 0x6, 0x3, 0x80000000, 0x1, 0xdbc, 0xffffffff00000001, 0x5, 0x7fff, 0x4f, 0x1230, 0x2, 0x7f, 0x1000, 0x10001, 0x0, 0x96e, 0xe3, 0xfffffffffffffff7, 0xfff, 0x101, 0xd3, 0x0, 0x552d, 0x100000001, 0x200, 0x1f, 0x4, 0x1, 0x1, 0x4d528b4, 0x0, 0x5464, 0x6, 0x1000, 0x4, 0x8, 0x2, 0x4, 0x800, 0x8, 0x6, 0x1, 0x1, 0x80000001, 0x2, 0xfffffffffffffff9, 0x0, 0x1, 0x0, 0x20], [0x6, 0x0, 0x1, 0xb7bc, 0x20, 0x1, 0x3ff, 0xffffffffffffffff, 0xa6, 0x0, 0x4, 0x0, 0x101, 0x4, 0x9, 0x5, 0x9, 0x100000001, 0xf158, 0x8, 0x3e, 0x8, 0x8, 0xb74, 0x10000, 0x1, 0x7, 0x7f4b, 0x1, 0x4c2d, 0x0, 0x38, 0x7, 0x1000, 0x7f, 0x7ff, 0x80000001, 0xdc, 0x4, 0x7, 0x3, 0x6, 0x2, 0x3f, 0x6, 0x3, 0x7fffffff, 0x400, 0x6, 0x2, 0x6, 0x1, 0x8, 0x5, 0x10001, 0x0, 0x2, 0x9, 0x1, 0x4, 0x1, 0x1c0000000000, 0x7, 0x8]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000c40)=0xaf7, &(0x7f0000000c80)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000cc0)={r7, 0x8}, 0x8) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000d00)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000ec0)={0xffffffff, 0x386, 0x5, {0x0, @win={{0x5, 0xc, 0x5}, 0xb, 0xfb38, &(0x7f0000000d80)={{0x7, 0x40, 0x0, 0x9}, &(0x7f0000000d40)={{0xffffffff, 0x9, 0x9, 0x6e3e}}}, 0x401, &(0x7f0000000dc0)="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", 0x8000}}}) [ 206.890249][ T8574] device hsr_slave_1 entered promiscuous mode [ 206.952520][ T8577] chnl_net:caif_netlink_parms(): no params data found [ 207.007328][ T8582] IPVS: ftp: loaded support on port[0] = 21 [ 207.057084][ T8574] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.064329][ T8574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.072207][ T8574] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.079299][ T8574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.100908][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.107982][ T8577] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.116710][ T8577] device bridge_slave_0 entered promiscuous mode [ 207.124919][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.132030][ T8577] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.139940][ T8577] device bridge_slave_1 entered promiscuous mode [ 207.159587][ T8577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.181413][ T8577] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:00:31 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40000) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@mcast1, 0x13, r1}) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @multicast1}, 0x10) uselib(&(0x7f0000000380)='./file0\x00') getuid() ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xb) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000004c0)={0x51, "bf34133311a6ea0c1b2a59e7612b18d6d9c5e021a68f2bacd3b55b1e7520a108", 0x2, 0x1}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000500)=0x40000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000540)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast1}}) lsetxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000600)=@ng={0x4, 0x2, "2fcff38b3d8477bf83e638d20c28278b0221df"}, 0x15, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e24, @local}}, 0x3ff, 0x800}, &(0x7f0000000700)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={r2, 0x1, 0x9}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000007c0)=[@in={0x2, 0x4e21, @rand_addr=0x7fffffff}], 0x10) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000800)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) sendto$inet(r0, &(0x7f0000000840)="058ee0995fce2e55da43b98421205c79ea39a79d8843329b8c42a18a0377eb8961732228085a1f7fbc109a4d6188163d0c6f18a1178f235588d857a08ff67c0b1ac81266a7056d700cbb126a7e760a39dcc58ff155db43578c5c8f562359122d6f137eaaf3fdeb388b41802e939b491cff0ecd876079a17643152213b2e20eaa33e06834f36dc3e83bbc31672ada74f29fcfa46a3028edb94c4bd0323071ba2b9d5d31161052100248070448dc95840702926689cc42e982ff81eea3aea65cd7b7c4b86d1c4221cd89c174c3223a985e66153822c277fbdc5c0141b9ba6197569295", 0xe2, 0x20004040, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000940)=""/37, &(0x7f0000000980)=0x25) lsetxattr$security_evm(&(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)='security.evm\x00', &(0x7f0000000a40)=@sha1={0x1, "a6930412da4c75c80e84b6cb5054370fbe952f34"}, 0x15, 0x1) write$apparmor_current(r0, &(0x7f0000000a80)=@hat={'changehat ', 0x4, 0x5e, ['\x00', '/\x00', '/dev/vcs#\x00', 'vcan0\x00', 'lof\x00', '\x00']}, 0x35) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b40)={0x1b0, r3, 0x402, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x23}, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @loopback, 0x2}}}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe01}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3b39}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4804}, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000d80)='security.capability\x00', &(0x7f0000000dc0)=@v2={0x2000000, [{0x0, 0x1000}, {0x2}]}, 0x14, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000e00)={0x5, 0x8001, 0x0, 0x0, 0x5, 0x3}) linkat(r0, &(0x7f0000000e40)='./file1\x00', r0, &(0x7f0000000e80)='./file1\x00', 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000ec0)={0x3, 0xb, 0x4, 0x1000, {}, {0x1, 0x0, 0x81, 0x3d, 0x1, 0x400, "90725463"}, 0x834, 0x3, @offset=0x400, 0x4}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000f40)={r2, 0x101}, &(0x7f0000000f80)=0x8) [ 207.237957][ T8577] team0: Port device team_slave_0 added [ 207.247971][ T8577] team0: Port device team_slave_1 added [ 207.389686][ T8580] chnl_net:caif_netlink_parms(): no params data found [ 207.455536][ T8587] IPVS: ftp: loaded support on port[0] = 21 [ 207.464455][ T8577] device hsr_slave_0 entered promiscuous mode 07:00:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @remote, 0x3}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x5, &(0x7f00000000c0)=@raw=[@generic={0x4, 0xaf62, 0x1ff, 0xb1, 0x8bd7}, @map={0x18, 0x2, 0x1, 0x0, r1}, @alu={0x7, 0x8e, 0xf, 0x0, 0x2, 0x10}, @alu={0x7, 0xfffffffffffffffc, 0xd, 0x0, 0x2, 0x4, 0xd}], &(0x7f0000000100)='GPL\x00', 0x4, 0x57, &(0x7f0000000140)=""/87, 0x41f00, 0x2, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x0, 0x2, 0x3ff}, 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @rand_addr=0x7}, @in6={0xa, 0x4e23, 0x200, @rand_addr="bc9deb0cf1ce22ac0f7889b41795b124", 0x2}, @in6={0xa, 0x4e22, 0x3, @rand_addr="b3e5d5aab99b92677d22b3a939099cbf", 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x2, @empty, 0x1}], 0x94) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000380)) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x5, 0x7, 0xcc0f}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000440)={0x7fffffff, {{0xa, 0x4e23, 0x5, @local, 0x8000}}, 0x0, 0x3, [{{0xa, 0x4e20, 0x7, @local, 0x2}}, {{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}}, {{0xa, 0x4e22, 0x0, @mcast2, 0x5}}]}, 0x210) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x800, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f00000006c0)="dfa25e4d8689969d404310978d97df7abb9a2f65", 0x14) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video2\x00', 0x2, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040001) finit_module(r1, &(0x7f00000008c0)='/dev/video2\x00', 0x1) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000900)=@generic={0x0, 0x6, 0x6}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000940)={r3, 0x0, 0x3, r4}) r6 = semget$private(0x0, 0x0, 0x20) semctl$SEM_INFO(r6, 0x4, 0x13, &(0x7f0000000980)=""/20) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000b80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x51044001}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)={0xe8, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb58d}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4ee17c2f}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff0000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @loopback, 0x15}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5cd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x801}, 0x800) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000c40)) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x401) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000cc0)={"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"}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000010c0)={0x9, @sliced={0xc6e, [0x5, 0x5, 0x0, 0x0, 0x5, 0x40, 0x3, 0x3fffc, 0x4, 0x2, 0x3, 0x1, 0x0, 0xfffffffffffffffb, 0x7f, 0x8, 0xfffffffffffff001, 0x6, 0x3, 0x3, 0x80000001, 0xaea5, 0x3, 0x0, 0x8000, 0x818, 0xfff, 0x1, 0x7fffffff, 0x3cfa, 0x54, 0x1, 0x6, 0x1000, 0x800, 0xa28f, 0x401, 0x1, 0x0, 0x4, 0x9, 0x8, 0x9, 0x7, 0xffffffff, 0x3ff, 0x100000000, 0x80000001], 0xafb}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000011c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000001240)={{0x6, 0x7, 0x9, 0x3, 'syz0\x00', 0x7ff}, 0x3, 0x2, 0x101, r8, 0x5, 0x4, 'syz1\x00', &(0x7f0000001200)=['bdev(cpusetcgroupppp1system*eth0z\x00', '/dev/video2\x00', '/ppp0\x00', 'GPL\x00', '^\x00'], 0x3a, [], [0x80000000, 0x4, 0x1, 0x1]}) [ 207.519392][ T8577] device hsr_slave_1 entered promiscuous mode [ 207.578547][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.585699][ T8577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.593131][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.600238][ T8577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.635611][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.645291][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.657228][ T8591] IPVS: ftp: loaded support on port[0] = 21 [ 207.664737][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.673173][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.721853][ T8582] chnl_net:caif_netlink_parms(): no params data found [ 207.744340][ T8580] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.751769][ T8580] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.759655][ T8580] device bridge_slave_0 entered promiscuous mode [ 207.768605][ T8580] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.775909][ T8580] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.783688][ T8580] device bridge_slave_1 entered promiscuous mode [ 207.820154][ T8574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.864449][ T8580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.884623][ T8574] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.894018][ T8582] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.902827][ T8582] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.911049][ T8582] device bridge_slave_0 entered promiscuous mode [ 207.918504][ T8582] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.925996][ T8582] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.933850][ T8582] device bridge_slave_1 entered promiscuous mode [ 207.941801][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.952289][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.963666][ T8580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.988886][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.997957][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.006487][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.013557][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.021418][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.030137][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.038504][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.045686][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.092991][ T8577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.101043][ T8582] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.114945][ T8582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.124141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.133232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.146273][ T8580] team0: Port device team_slave_0 added [ 208.156723][ T8580] team0: Port device team_slave_1 added [ 208.203271][ T8582] team0: Port device team_slave_0 added [ 208.282171][ T8580] device hsr_slave_0 entered promiscuous mode [ 208.319553][ T8580] device hsr_slave_1 entered promiscuous mode [ 208.361032][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.370463][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.380090][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.387787][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.395795][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.408533][ T8582] team0: Port device team_slave_1 added [ 208.421362][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.429867][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.443109][ T8577] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.450493][ T8587] chnl_net:caif_netlink_parms(): no params data found [ 208.512725][ T8582] device hsr_slave_0 entered promiscuous mode [ 208.570189][ T8582] device hsr_slave_1 entered promiscuous mode [ 208.637971][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.646782][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.685275][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.696067][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.723096][ T8591] chnl_net:caif_netlink_parms(): no params data found [ 208.732889][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.746576][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.756337][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.765100][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.772202][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.780819][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.789490][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.797783][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.804874][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.812536][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.821366][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.865239][ T8587] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.874767][ T8587] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.883219][ T8587] device bridge_slave_0 entered promiscuous mode [ 208.891476][ T8587] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.898529][ T8587] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.906507][ T8587] device bridge_slave_1 entered promiscuous mode [ 208.917026][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.926203][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.935041][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.943734][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.952641][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.960958][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.969180][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.977548][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.985843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.022144][ T8591] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.029514][ T8591] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.037198][ T8591] device bridge_slave_0 entered promiscuous mode [ 209.053790][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.071547][ T8591] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.078676][ T8591] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.088452][ T8591] device bridge_slave_1 entered promiscuous mode [ 209.097311][ T8587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.116422][ T8587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.133857][ T8574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.153087][ T8591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.174287][ T8587] team0: Port device team_slave_0 added [ 209.190693][ T8577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.216550][ T8591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.228715][ T8580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.245124][ T8587] team0: Port device team_slave_1 added [ 209.272098][ T8582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.287930][ T8580] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.307382][ T8591] team0: Port device team_slave_0 added [ 209.334224][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.346070][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.401154][ T8587] device hsr_slave_0 entered promiscuous mode [ 209.419626][ T8587] device hsr_slave_1 entered promiscuous mode 07:00:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x595, 0x3a7) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="62d2c0d07e5a5a1c5c5b5273f98c4925"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) [ 209.469151][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.477835][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.487371][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.494489][ T3486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.518069][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.527698][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.536525][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.543616][ T3486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.551646][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.560897][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.580138][ T8591] team0: Port device team_slave_1 added [ 209.637727][ T8582] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.647415][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.656971][ C0] hrtimer: interrupt took 46750 ns [ 209.659215][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.675884][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.684540][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.693335][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.701946][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.715230][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.725084][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:00:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x2812ce10485b9a73) listen(r1, 0x20) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000149be600e10000000000000002ff000634000000580645cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee03d79dc442cebbe736863d55a7374efe000000"], 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000100)={0x1ff, {{0xa, 0x4e23, 0x7, @local, 0xffff}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x9, @empty, 0x7}}]}, 0x110) socket$inet_udplite(0x2, 0x2, 0x88) [ 209.755412][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.765136][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.782026][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:00:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0x50e3, 0x0, 0x4, 0x0, 0x0, [], [], [], 0xfffffffffffffffb}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000050607031dfffd946fa2830020200a0009000100051d04000c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:00:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d0000132e1d02aaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000200040000892f0700636f6e6e6c6162656c000000000000000000000000000000000000002000000008000000000000faffffffffffffff004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000e5ff03000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000ffffffffffffffed00007465616d300000000000000000000000626f6e64300000000000000000e3ff0076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) [ 209.881968][ T8591] device hsr_slave_0 entered promiscuous mode [ 209.902752][ T8614] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 209.909365][ T8591] device hsr_slave_1 entered promiscuous mode [ 209.968144][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.991376][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000121300fdff00000000000000000b000000"], 0x14}}, 0x0) [ 210.011111][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.033798][ T8617] Unknown options in mask ffff [ 210.034141][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.052978][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.060100][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state 07:00:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x595, 0x3a7) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="62d2c0d07e5a5a1c5c5b5273f98c4925"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) [ 210.100431][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:00:34 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) connect$packet(r0, &(0x7f0000000340)={0x11, 0x17, r1, 0x1, 0x80000001, 0x6, @dev={[], 0x29}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_rfcomm(0x1f, 0x1, 0x3) splice(r2, 0x0, r5, 0x0, 0x6, 0x0) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x3) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r6, 0x8}, &(0x7f00000003c0)=0x6) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000240)={r6, 0x43042a35, 0x25, 0x800000000000000, 0xddfb, 0x393, 0x0, 0xfffffffffffff000, {0x0, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0xa11c}}, 0x1000, 0x6, 0x8, 0x5, 0x6}}, &(0x7f0000000300)=0xb0) write$binfmt_aout(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="29fbac92e1ad8c160747e4d1de9a5686ae6701f4be49093b81113402de11e929ec87f38f00d75c80e6a10b8a22570fd8e3bbcd6eacba9cc412f086fab9d9205a027237774c9b51c75685c6b8b3ee5a31f8c3017246cfc45778da90b92f6d3f1ff52f48913e9c1d61e7bcf62e6ab4274cf71ded259bb4de7cfe8e05a6fbd08b2b630cf2776ec6e7cd3f80110f1fa4b423bef60b03c8dbb6a65638d24e592bfe1ea4963e9260e0d4007ddb9a7136441d0e0effc81baa7bcc20a5568026d9702c9f7048c2f1e353cd8248a7ce7a0f7ae329d14085a7d0f2625b00"/227], 0x1) [ 210.202664][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.224696][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.254055][ T8583] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.261223][ T8583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.298465][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.313467][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.325285][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.338253][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.367549][ T8580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.389364][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.398641][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.415798][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.438442][ T8582] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 07:00:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x8800) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0xffff}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806, 0x0, 0xf0ffffff00000000}, [@nested={0x8, 0xa, [@generic="02"]}]}, 0x1c}}, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f00000003c0)=""/254, 0xfe}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/18, 0x12}], 0x6) [ 210.475152][ T8582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.577082][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.592648][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.631361][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.643779][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.709653][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.744420][ T8582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.763587][ T8591] 8021q: adding VLAN 0 to HW filter on device bond0 07:00:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x595, 0x3a7) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="62d2c0d07e5a5a1c5c5b5273f98c4925"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) [ 210.816935][ T8591] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.837528][ T8587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.856821][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.876590][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.916845][ T8587] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.951648][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.967862][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.984436][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.991988][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.993637][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.994237][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.994810][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.995322][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.995757][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.995791][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.996162][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.015498][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.016099][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.016640][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.017005][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.017039][ T3486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.017420][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.017937][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.018321][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.018352][ T3486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.018714][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.023030][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.023855][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 07:00:34 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc890) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x20, 0x4) lseek(r0, 0x0, 0x0) [ 211.024578][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.214541][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.232156][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.240160][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.248804][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.258822][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.268398][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.277453][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.286569][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.295992][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.304889][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.313679][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.322366][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.331716][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.342144][ T8591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.370405][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.378239][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.386764][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.409977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.419774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.436962][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.485083][ T8591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.502417][ T8587] 8021q: adding VLAN 0 to HW filter on device batadv0 07:00:35 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1000000040003, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x8}, &(0x7f00000001c0)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8000) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) ustat(0x3f, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0xbb) r1 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='trusted.syz\x00', 0x0) keyctl$get_keyring_id(0x0, r1, 0x6) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 07:00:35 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, 0x0) mlock2(&(0x7f0000bca000/0x4000)=nil, 0x4000, 0x0) socket$inet(0x2, 0x3, 0xfff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x103, 0x4, {0xad1, 0xb03, 0x5, 0xd1c}}) 07:00:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x19, 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)=@ethtool_gfeatures}) bind(r1, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r0, r3, 0x0, 0x800000000024) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 07:00:35 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0xfffffffffffffbff}, 0x28, 0x3) 07:00:35 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffd, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x2000000000000009, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$cgroup_int(r5, &(0x7f0000000240)=0x4, 0x12) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a47abab93879ae67c0942d053ac0c86ab570c896f309d8188f7aebc826ae44c77000142692d4ec1611dbeaae3c7"]], 0x8}}, 0xfffffffffffffff9) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffdd0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 07:00:35 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100, 0x8) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000140)={0x100, 0xffff, [0x0, 0x80, 0x2, 0x8000, 0xa7]}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) pread64(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0) move_pages(0x0, 0x142, &(0x7f0000001280), 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r2, r3) [ 211.769292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 211.775258][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 211.781532][ T8672] bridge0: port 3(gretap0) entered blocking state [ 211.791882][ T8672] bridge0: port 3(gretap0) entered disabled state [ 211.810007][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 211.816629][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000000)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb5a040164861f1dcd3d87c1fc3121825c9fb0c16ea4ba93c45753fd17a23277f2407b944b80c023ea198c2cc358e3d00c24bc4da02e1449440d075cca660febe838d95a4c527441f2c3b51c8f1d9b0e23d554540942f4c964"], 0x5a, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x6, 0x9, 0x1, 0xe6, "018686b09d63ad3282934751c1cc3ce317ed6a0287957a98cb6823f5ee70d9d5ac4759e396f6e15c10ba1f9bc532e81182150da6783192d0a073997d19f29aa22a1e487bde941ebe1dd08f5cde8526c267682ce269fc8c9b36014674c4ab56cc8ed0128134ca6678684bee013c46cb835003cfbb82eaa66783ebf87b9669a02d239b3206500ac50251ceee77e39682084cf8dd5d644b95c61235ca18f1f8e28d22feff9dc6f47d8dfef4c46e0840fe8897362807894be368335e5747d542224742a4f97dc31c65cd631bae2af6d2ecfa459f0083ffabc5fcb10dffda41b47e513c797270dc7c"}, 0xfffffffffffffeca) 07:00:35 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x208000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0x80000000000, 0x0, 0x2}, 0x619, 0x4, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0xfffffffffffffff9, 0x9d, 0x8}) ioctl$FIBMAP(r1, 0x2283, &(0x7f0000000000)=0xffc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) move_pages(r3, 0x4, &(0x7f0000000080)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000240)=[0x0, 0x8, 0x8], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) [ 211.889085][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 211.894891][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 211.962215][ T8672] device gretap0 entered promiscuous mode [ 211.999027][ T8672] bridge0: port 3(gretap0) entered blocking state 07:00:35 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001100290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0200000000400000"], 0x20}}, 0x0) [ 212.006773][ T8672] bridge0: port 3(gretap0) entered forwarding state 07:00:35 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1000000040003, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x8}, &(0x7f00000001c0)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8000) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) ustat(0x3f, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0xbb) r1 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='trusted.syz\x00', 0x0) keyctl$get_keyring_id(0x0, r1, 0x6) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 07:00:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffffffffff91, 0x257) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101480, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x8, 0xd0, 0x3, 0x0, 0x4, 0x100000, 0x6000, [], 0x8d84}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x2, 0x7, 0xd9}}, 0x30) ioctl$KDDISABIO(r1, 0x4b37) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 07:00:35 executing program 3: unshare(0x8000600) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) fstatfs(r0, &(0x7f0000000100)=""/172) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x3, 0x1, 0x7, 0x1000, 0x0, 0x9, 0x1000, 0x8, 0x9, 0x3, 0x4, 0x6, 0x80000001, 0x508d, 0x70, 0x800, 0x1ff, 0xb2f, 0x9, 0x4, 0x10000, 0x1ff3, 0x4, 0x80, 0x8, 0x6, 0x2, 0xe1a5, 0x0, 0x8, 0x1, 0x8000, 0xffffffffffffff69, 0xc46f, 0x5, 0x3ff, 0x0, 0xb0, 0x6, @perf_bp={&(0x7f0000000040), 0x3}, 0x240, 0x8, 0xb9b, 0xc, 0x294, 0x0, 0x101}, r1, 0x2, r0, 0x2) 07:00:36 executing program 1: socket$inet(0x10, 0x0, 0xdb8f) 07:00:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000003, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 07:00:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) write$binfmt_elf64(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000700000040000000000000003902000000000000080000009cd23800000000000800010000000000000000000008000000000000ff0f000000000000000000000000000003000000000000000000000000000000ff7f000000000000800b0a0b2e36255fd766b4a844c17f898800"/393], 0x189) [ 212.280441][ T8714] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:00:36 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1000000040003, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x8}, &(0x7f00000001c0)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8000) lgetxattr(0x0, &(0x7f00000006c0)=@known='trusted.syz\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) ustat(0x3f, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0xbb) r1 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='trusted.syz\x00', 0x0) keyctl$get_keyring_id(0x0, r1, 0x6) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 07:00:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xcdf4, 0x42201) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xb5f, 0x40000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000002c0)={0x400, 0x10000000003, 0x7fffffff, 0xff, 0x5, 0x9}) flistxattr(r0, &(0x7f0000000100)=""/150, 0x96) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$isdn(r2, &(0x7f00000000c0)={0x22, 0x10000, 0x9, 0x6, 0xbd}, 0x6) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0xffffffffffffffff, 0x1000, 0x7ff, 0x10000000fa, 0x8001, 0x100000001, 0xffffffffffffffe0, 0xb7, 0x6}}, 0x43) 07:00:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x16}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x1, 0x1, 0x2, 0xdee4}, 0x20) 07:00:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) inotify_init() getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20000051) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0xfffffffffffffffc) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xc) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x19, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000140)=""/25}, &(0x7f0000000200)=0x78) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffed2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 07:00:36 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rfkill\x00', 0x200002, 0x0) r1 = userfaultfd(0x80800) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x48000) sendmmsg$sock(r2, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="b563cce83184d813f59672a7c9d534f141247957c87732cbfe1fb1b8b8936773f10e051aa4c37b71127cfa110c4be8345160d6ab8dd6d439f1f01e4c9157007f2704c799c091878e03e84f463ad30c7a81672e9a663e6b99325ec9d84bf662bdca4761f71f6e767581de6b448078fe9f7e99d1587d8115aa3d3fd0fb97b55fd82b151c689adb4d8662001cc453617e785b97f852dba17e2c866c9d3c466d35f11819d53428408446d2bf46af2731b4cb9ce4b656031d37f8a15cd73dbaa0b248f5e2da56b4ee80428fe18e4186b7", 0xce}, {&(0x7f0000000180)="4347e654146566c3341d140fc6305951d6b7dbfb35914135a65f1508a51f6261279c07c4fe159fa58bb591d457a7eacec946d718edd685b2ab21aebb9d42080507970db21afb77068b9d1f5002c0b1edb7edb351278110cce06cc58e78455896289ad71e5b3541a71aa09c2980f59a62ca295ee9e76b32cc4a8844d3cd84f7e8651f1e53879637033fa19911aed841293917cfd2aec04fdbf06dcc39a34a47f2368fce83ac38", 0xa6}, {&(0x7f0000000240)="9f11d495810a882fbf381234eede622906a474603ac0dd29c57b1f9750be576bfd7b7c35ec84786ba837fe8a8da4b7493f1e3d79851fd85e69b371af5e9394125aa2b68e638c831a2309d06308806d0bf8cd4a9349211932dc99c731be4c6232f55fdf208025e5c3af4f33f8bad1b6ad6e6bbca73811ea0833a9cba2d6abbd40697c879df91d31124c691c41f8ebfe4efa96f4749045a58724900ba0f75eca589e", 0xa1}, {&(0x7f0000000300)="8d2ad954dc9a5103eb6edc28ffd150b08a54407c2c9bcea2f1669da3e03c8855abcfde9bf7ab0d71e58d353f6d0996d43269400602696ee40eda498d83076d5f9b3a5bb44d50a32b9b8cce76e76b6f459f1a65a391df46057abe6e8ca9255fa1163b55f7503491fe1e4bce15b2ac5dbccad36b", 0x73}, {&(0x7f0000000380)="0ee76edfce807598fb74e061c5a5c2860ca62653a6a7b2384f89af6eeca6050e756a24c00280218a14a0364f663a558922e724e071ff57db1bb42de2255472a08be60e46c03d078f83a96b75", 0x4c}, {&(0x7f0000000400)="777515b7214d7ff649c15e99dcbddd158af0b125413d54eab4d9f299512bbf3d5cea4fe8a96a03ef90ad3b699601e7695086543a9a47d68bb536a6bc85277fddd87f8ce2863f589a24238ecb346d203b30aeb66aaea2f93d0e98810adc2bf75828d15fe3270cfcb9e9e1a8b80cf77aa2bba922108b19ebd142603ebe013287de1b57456ac1856a3c3fa4b067a141f2c2006b9ea2a2176b96386e", 0x9a}, {&(0x7f00000004c0)="d25357e207c715469edb51379ea4faac64efcf6f8fc63fc5656fb1db2c53562d9d94bdc43479193b2a57c549657f6cc9c7e4c3150ea3de29934840c3e728cad9a80375d8bd36ba00b06f4c5b2e5ee72985f608d9365b393f8111112b719cbeb611e48c84d579c4706fc6e17bf0bd6a499efcb1b90ec5d30f8d4afa737eaee31147651514157e55dc8b7c72282d", 0x8d}, {&(0x7f0000000580)="af9573ae0b48e37dbbc5a5a51e11c8ecb025f139b38ed5a7a540a4d64880c7d6b80418a50a3dd945b835b87a45a4b4b0f71d706e296987205c1065f9b6d093f4e45fa023cba80ba16775784086dbc5e91f43e4bffda20e0fd91481c5b6f18363895717eabc4ea4341924d673b232da41f61d", 0x72}], 0x8, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xd1}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="04d37848b05ebd9734a0fe2ca9435463c9ae5f33a901b9c77d14356741aa30aca07bb3af088742307c39e2bcdd38f4298c5a95acfd449a3d20d62a99d854a6085433bd6fe73b702915ec319b6c435992f1e55edcf0d11f30ee6083bd6034197ab6408249fd2d1ccfb84d748b7f3a3f585cac0787c8", 0x75}], 0x1, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x30}}, {{&(0x7f0000000800)=@ethernet={0xc890864137b51a4f}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)="add02880b4f5fe0b537b8dbbc25f26c5af7e79d9de80718e0da8601f4eabc47547c53fec5022beb321bb8b73b45175a45706267cef71c7d188936a13373c55e565cab76b7377abe3673097769fd4e48db449f9027d674862314e3cc96e05af790725d567f3d4af2f6228c08569203ab0a368f98244566b53ea1745fef1ff6e60d516d9866e60ef1e12bc55711304dacd05ed04e311a2fbba3f15a005e34c471836b421deff141583d41cea84f37f9304de913450f7f1fe2df046ba60171a0b78050fe9c33e680ebed3b16614867f83eab72fc45c5c9ae715b27691613f5eadc2f6036a72", 0xe4}, {&(0x7f0000000980)="d32d2632c1393af0c8a90836e6af8d346eb4df54f0cf70aa668e3e115d180305d2cea79bf6e432445bc628c0e6ebfd94fbbc0d8a538ed1ed71c022fc28bcf0c7d7a322bddf752b3641e76ff29efdc2d15327d0c7d357310d3a4afd253745db22ecc2c247f9e8dee2968a3b133833492fb0fb0d3ad44fe48c19452e8e9db62e5e66d29f78a6508f61c0de01dca6fae8b90ecf85f368910a88b028e4eed4472e76ae38a914e70c00d883e19bcdcb09d2e94736fc78a316481efea379a036be529819475319", 0xc4}, {&(0x7f0000000a80)="175e551c9d1a62361f1473faa1e3b2a669121cb81e7ec4d0395ac8cc262eb58d1edff14dbf4880d69caebcff5aa969e9483249ead8c5162318fb4b19b73b91ecfe2976a60cf1b4f883feb6e9036ab563c74a5e55057b80edae0a994eb7a996d8c4dd", 0x62}], 0x3, &(0x7f0000000b40)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x339f}}, @mark={{0x14, 0x1, 0x24, 0xf28}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xf0}}], 0x3, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000d80)={{0x1, 0x6, 0x6, 0x7f, 'syz1\x00', 0xec6}, 0x0, [0x7ff, 0x100000000, 0xc1c, 0x8, 0x8, 0x9, 0x5, 0x4b6, 0xec, 0xe9, 0xffffffff, 0x0, 0x81, 0x4, 0x5, 0x3, 0x4, 0x3, 0x4, 0x4, 0xd90c, 0x5, 0x3, 0xff, 0x6, 0x0, 0x9f6, 0xfff, 0x4, 0xf23c, 0x8, 0x1, 0x2, 0x7, 0xf73, 0x88, 0x9, 0x6, 0x1dc, 0x1f, 0x5, 0x0, 0x4e, 0x3, 0x287, 0x8, 0x7, 0x7, 0x8, 0x1000, 0x100, 0xe000000000000000, 0x4, 0x5, 0x10001, 0x1, 0x1ff, 0x3, 0x9, 0xc436, 0x7, 0x3, 0x0, 0xf5a, 0x3, 0x7, 0x7, 0x4, 0x5, 0x2, 0x6, 0xffff, 0xffff, 0x0, 0x8, 0x3, 0x4, 0xa481, 0x1, 0x100000001, 0x1, 0x8, 0x0, 0xffff, 0x1, 0x3, 0x7, 0x2, 0x215f, 0x8, 0x9b3, 0x9, 0x7ff, 0x10000, 0x2, 0x4, 0x9, 0x67d, 0x36c, 0x4, 0x7, 0xffff, 0x5, 0x7, 0x1, 0x1, 0x6, 0x6, 0x8000, 0x1, 0x1, 0x7, 0x9, 0x9, 0x8, 0x33, 0xfffffffffffffff8, 0x6, 0x4, 0x7fffffff, 0xffffffff, 0x0, 0xfffffffffffff000, 0xf05, 0x9, 0x10001, 0x7f, 0x3], {0x77359400}}) read(r0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) mmap$xdp(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2, 0x10010, r2, 0x0) close(r1) 07:00:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix={0x0, 0x0, 0x31324d4e}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 07:00:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r2 = shmget(0x3, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) r3 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000380)={{0x9, r3, r4, r5, r6, 0x1, 0x8}, 0x9, 0x9, 0x10001, 0x800, r7, r8, 0x9cd}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r9 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r9, &(0x7f0000000440), 0xfdef) 07:00:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x41a0ae8d, 0x0) 07:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000280)={{0x0, 0x1, 0x9, 0x3, 0x80000001}, 0xee1, 0x476, 'id0\x00', 'timer0\x00', 0x0, 0x41aa, 0x800, 0x3, 0x5}) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 07:00:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000cbed080001c21ed623adc223f49f0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) [ 212.831643][ T8767] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:00:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x105082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 07:00:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="09dca5055e0bcfec7be070") r0 = gettid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x240000, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0x0, {0x800000, 0x7f, 0x5, 0x80000001}}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/134, 0x86}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:00:36 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="47085d22f0b7901cf29ae47f2c9b8e820cb55a9de60cf9e94fe15778511623fa01898cad760d0d7777cdee108745947f4f", 0x31}, {&(0x7f00000000c0)="caeb01e7304c765a3424f6f86a84d223a3c600ba238c0bbd65ea6439e541975e41f0ba889e1189ac405ce1039272a2f5328de479cec815d398d695", 0x3b}, {&(0x7f0000000200)="eba5e416836e4ef6c5ba814ee3cb97e7d1cb0034392767bb95c7b7823981db1761452caa39c270d08f0e719321eb034d51035c64c87a29eefc30d2322c3b85087ae8709d9a9546fb3665392d6221b984c3be7e9552c49c3aebdb673c2c6e19c887a91bb37acf1d16cb359ec9a3bd14576513e32bf67c55fd8d7a9fdc022931aeecc79f03b6ab3baf57770e4f70b1c8211651f5144cc5ffe8292669e95fc3d6655c0ef2", 0xa3}, {&(0x7f0000000100)="2bdf04324f4a5ee9258062577327e87a0432e40bd600bf35a94b5ea54d04", 0x1e}], 0x4, 0x4) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x80010, r1, 0x10000000) 07:00:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000001c0)={0x5, 0x1, 0x233a3efc}) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x80000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000240)) listen(r1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80200, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000100)=""/160) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0)="921830ddc3adbb5e1da4e287d87c83916d842432560e1d6414325896b309598b0cde85b95adbcc9c36fe16519a8f9073e121bc2e0e3a0681085a34f8d9613e4ca877b5c03e98c04ee6d4fab5381451d2f5fd82dae4", 0x55, r2}, 0x68) fdatasync(r2) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000006a242a89b171dd1188a7", @ANYRES32=r0], 0x14, 0xffffffffffffffff}, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) close(r0) 07:00:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x18a, &(0x7f0000000980)=""/62, 0xffffffffffffff5a}, 0x2}], 0x6de, 0x62, 0x0) 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5050100cfec70") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)={0x14, 0x10, 0xa09}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x12, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 07:00:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x9, 0x2, 0x6, 0x9, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0xffffffffffffa33c, 0x32, &(0x7f0000000180)=""/50, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x4, 0x7, 0x42}, 0x10}, 0x70) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000300)={0x12c4, 0xb, 0x9, 0x40000800000001, 0x0, 0x0, {}, [@nested={0x1214, 0x67, [@typed={0xc, 0x3b, @u64=0x73}, @typed={0x100, 0x70, @binary="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"}, @typed={0x4, 0x28}, @typed={0x4, 0x76}, @generic="802a0d42fd46657d5985e26293c958afbe429237a64ca3ea330517d976c40e4014a385b8a26235251b4f3665195663a4429f65182df576384fd9b33cb3e63dfcee3017e43bb4e4d7655c4a3a8a4e", @generic="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", @typed={0x8, 0x95, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x29, @fd=r1}, @generic="258923ccf7e738bb57ef2679cd81fc51c3758e32d9abffc23fcc4a8613ca4360758f26fc74515b7b675b53058fa75abf1f61d19843f9ffe2c0a428af0af735874e10cb786770bd558f56caa2af828633fd177844e1d28438c7f6317898a47d3fb6ae1a6fab83f5cdf9c6872ea38506657fc1825468cafc071bd93cc0b671a2fdd09a4bd7861267d84b8e71dd84f495a3d40d78f59b8a4fa6bd8ae4"]}, @generic="425df46945e4ad2e354b8844e21ed2f92fa12d75fed8e9bcbca97ed65e982184c7d90101121a122273bf9589bba8b0b5bf4d8be8cc488c5db9cc0f045c57b722901126c418e8d3d6c2e16219601151e97e8f4107208fa9e33cf35aa09c528518b3f08b340c3fbfb0022ef5b6228ae684e3afd071ef297d87827f774158fb9ec57ed61b75dce15fe482a729ef2e4800dbad", @typed={0x8, 0x1, @fd=r1}]}, 0x12c4}}, 0x4840) 07:00:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000240)=""/96, &(0x7f00000002c0)=0x60) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) socket$kcm(0xa, 0x7, 0x73) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r3, 0x7, 0x1, [0xffffffffffffffc4]}, &(0x7f0000000340)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0x8b2}, &(0x7f0000000180)=0x8) 07:00:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@broadcast, 0x4e20, 0x7fff, 0x4e23, 0x348, 0x2, 0xa0, 0xa0, 0x7f, r1, r2}, {0x101, 0x1af, 0xfff, 0x7, 0x9, 0xffffffffffffbbf7, 0xfffffffffffffffc, 0x1}, {0x800, 0xd9ca84a, 0xeb3, 0x8001}, 0xffff, 0x6e6bb0, 0x3, 0x1, 0x3, 0x3}, {{@in=@loopback, 0x4d3, 0xff}, 0xa, @in=@local, 0x3502, 0x4, 0x2, 0x8, 0x6, 0x7}}, 0xe8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x8, {{0xa, 0x4e20, 0x3, @mcast2, 0x1b970ac1}}}, 0x88) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000400)={0x1, 0x8}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8001, 0x4) bind$netlink(r0, 0x0, 0x0) 07:00:39 executing program 4: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48200080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x800, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x810) 07:00:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000c630000046304400000000000634040"], 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x307}, "f48ccf8c636ed5f8", "cdcbc273e599b1bd5320c828b53cf41e", "2be0ac9b", "ed1823aac9dba2f2"}, 0x28) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x100000100, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x5, 0x1ff, 0xff, 0x0, 0x3, 0x9, 0x80000000, 0xe, 0x6, 0x7, 0x9dd8, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x1, 0x4, 0x8, 0x2}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xc0, &(0x7f0000000240)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0xa4, @empty, 0x4a6}, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x9}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x3, @rand_addr="8f847e28bdb82bd407b2df8200b18718", 0x77a2ca3e}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x0, @empty, 0x100000000}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in={{0x2, 0x4e21, @loopback}}, 0x3f, 0x4, 0x9, 0x8, 0x6}, &(0x7f00000003c0)=0x98) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000480)=0x4) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0)={r4, r5+10000000}, 0x0, 0x0) 07:00:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$media(&(0x7f00000006c0)='/dev/media#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:00:39 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f00000002c0)=""/29, 0x1d}, {&(0x7f0000000300)=""/207, 0xcf}], 0x4, &(0x7f0000000440)=""/134, 0x86}, 0x42) setsockopt(r0, 0x2, 0x5, &(0x7f0000000540)="5def33de275d4e295461aa722c8b84fc05d4c6dd1dd86a9ad065846665f15f509d71da3af1030bdfb4c01ba3b2af4fc33bcad7e9d297fa3d855251bb1ac0faf7a93523288e487b27f97c3c4487939d4480ce56bb2d784c3a713ca73e6c9bef634adef67dbeda03467fafe8fbb64a11e6e0d40449367f6f79fe9c722aa211b9da31603a7efbf706916c36e82c8146621530ce7baab4573ba7f92c0c1f58f2c171c938277f17084a4c38446ba0cf7458243012d5661439ed2e6d3033e3c7d02b088abd934c08f5d470e6cb1c7027068a1f2053b54803aa380f94989257e895aa19d9eb69c8a6d9e71ed37b30a40d790c", 0xef) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x8) readahead(r1, 0x7, 0x6) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x8000008010500c, &(0x7f0000000040)) connect$unix(r2, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) ioctl$NBD_DISCONNECT(r2, 0xab08) 07:00:39 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0xd, &(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 07:00:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x1000000], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x220080) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x1}) 07:00:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) setuid(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x3, 0x0) accept$packet(r2, 0x0, &(0x7f0000000140)) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0cc5605, &(0x7f0000000200)={0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x1, 0x1, 0x17, 0x0, 0x0, 0x741a, 0x0, 0x6, 0x1a77, 0xa0, 0x0, 0x0, 0x8, 0x8, 0x1, 0xd, 0x0, 0x0, 0x16, 0x0, 0x7fff, 0x0, 0x0, 0x57, 0x10001, 0x0, 0xe1, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x33, 0x0, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x6]}}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x8, 0x3, 0x4, 0xc000e100, {0x77359400}, {0x7, 0x1, 0x7c, 0x800, 0xd9c4, 0x4, "33a07cce"}, 0x4, 0x6, @offset=0x100000000, 0x4}) 07:00:39 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000000)='./file2\x00', 0x400) 07:00:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYBLOB="980000010800a6b17696b29c920cc73aabb9f7ac547b5ff642ae76c77fb2663999e810e903dc6a12d2b0cce9343fd867c06e8a00000087d72663358bab27238342123c917cbd39b4b14787bcc7b8d755268f9021def32fe494180f2a3fdc57645973178d5d45cc766ce6b5099b1d698b1365ac4faad293c06e176e9c027e5c006a3d5363beef2f65a8484233de2f6c32be154684cbd1b6bf023bc9d5d1c20436fd605e1f66a3be1f67bbc34d83a5dab1b7"]) ftruncate(0xffffffffffffffff, 0x321) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) write$P9_RLOCK(r1, &(0x7f0000001580)={0x8}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) 07:00:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x3249, @rand_addr="87597877c291258a392cf008b51737c2"}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x58) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x4, 0x81, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f00000004c0)=""/129}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000400)) setpgid(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x120) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socket$tipc(0x1e, 0x7, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)) 07:00:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) setuid(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x3, 0x0) accept$packet(r2, 0x0, &(0x7f0000000140)) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0cc5605, &(0x7f0000000200)={0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x1, 0x1, 0x17, 0x0, 0x0, 0x741a, 0x0, 0x6, 0x1a77, 0xa0, 0x0, 0x0, 0x8, 0x8, 0x1, 0xd, 0x0, 0x0, 0x16, 0x0, 0x7fff, 0x0, 0x0, 0x57, 0x10001, 0x0, 0xe1, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x33, 0x0, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x6]}}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x8, 0x3, 0x4, 0xc000e100, {0x77359400}, {0x7, 0x1, 0x7c, 0x800, 0xd9c4, 0x4, "33a07cce"}, 0x4, 0x6, @offset=0x100000000, 0x4}) 07:00:39 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) perf_event_open(&(0x7f000001d000)={0x100000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:00:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00\x00\x00\xff\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x22c) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x4, 0x0, [], {0x0, @bt={0x7, 0x1, 0x1, 0x3, 0x9, 0x20, 0x810, 0xffffffffffffffff, 0x4, 0x8, 0x3, 0x3, 0x100000000, 0x81, 0x16}}}) 07:00:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @ipv4={[], [], @rand_addr=0x3}, 0x40}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x17, "d3d63622463f9f1e8e84c82a5bff6f1c06da931dfbf60c"}, &(0x7f0000000180)=0x1f) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={r1, 0x3f, "31e4d6c661e49d03a08a4e8f57f5e74e0e6300ca9796180c8c35fe36a280f8d2fc38eba2b1dde4b19026691a0e700ee67dceda3a6720109eb73233f4ff3d7e"}, &(0x7f00000000c0)=0x47) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x1}, 0x8) 07:00:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='-\x00') r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0x0) 07:00:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) r2 = socket(0x14, 0x80000, 0xffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={r3, 0x5}, &(0x7f0000000240)=0x8) pipe(&(0x7f0000000100)) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$P9_RLINK(r4, &(0x7f0000000000)={0x2}, 0x2dd) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) [ 216.548132][ T8900] sctp: [Deprecated]: syz-executor.1 (pid 8900) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.548132][ T8900] Use struct sctp_sack_info instead 07:00:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "1539231a32b5a80110ca2bbd6532e4a267730456830808cdcb69203c70097e9f9bfe225b1885fe50ed05fa2849eb781ec8a9b08a93a76828157d4eae4019a3ba4f49708f6768e540c8a817c5ac8473f200a5fc6742301a65fdc2e878c7b94be8d8b134a127d4a39c5731fe5971a73a3ce6b2b6fba155c1427d4ecc958b9eb3fd3181c011e521bd1f901bba0fa8f72e22bbaa24471a2431773bd5fdcbc8e3cae2c6c4966b2047097b4919acf512fc4b00e64ba726742f76c6de9c760757b443cf9c365c070802f7b0429b801081954aad79c0e7c866004af6058760896b78077bda64375089b5aafed32c"}, 0xee) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timer_create(0x8, 0x0, &(0x7f0000000000)) 07:00:40 executing program 2: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 216.637277][ T8911] sctp: [Deprecated]: syz-executor.1 (pid 8911) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.637277][ T8911] Use struct sctp_sack_info instead 07:00:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0xa42b49af93a4c8aa) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80800, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)={0x23, 0x6f, 0x2, {0x2, [{0x1, 0x4, 0x3}, {0x4, 0x3, 0x5}]}}, 0x23) 07:00:40 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000080)={0xa, {0xa8, 0x7ff, 0x1, 0xfffffffffffff001}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) connect(r2, &(0x7f00000000c0)=@isdn={0x22, 0x9, 0x7ff, 0x20, 0x9}, 0x80) 07:00:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x501000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100)=0x401, 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="02ef420700761a31b706da5c22e0ca0d0121f5ff0000"], 0x10}}, 0x20000804) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 07:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0b7042b8fd702c7ffd18e8c250227fadc186ea7016bb1c3086026e5d03691b95f5cbd99233603b155ab8651126a9f5809e521f47474478b6197f90f3f357c739527cf564e959884a795d0220215419dc5ee1ec2de035483cbac08a233c1737e8d6e166f9640484bd97ea8768c11c6b9648f74b91f360398f8bf912053696365bc4ddb9caf70defb11e6392d56aeedb4c7373f54c6efb8b5afc03599e18696b22b5724c1da353fead4b2e6fe8e8a0e0992dfdfa9534aa6ce35b7fec") rt_sigqueueinfo(0x0, 0x0, 0xffffffffffffffff) 07:00:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10001, 0x0) io_uring_enter(r0, 0x0, 0x6, 0x1, &(0x7f0000000080)={0x1}, 0xfffffdb6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000000c0)=0x2) 07:00:40 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000001500)=@req3={0x8001, 0x0, 0x2, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000a00)=""/182, 0xb6}], 0x2}}], 0x1, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000037, 0x0) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000100)={0x80000014}) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x8) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 07:00:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0xa42b49af93a4c8aa) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80800, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)={0x23, 0x6f, 0x2, {0x2, [{0x1, 0x4, 0x3}, {0x4, 0x3, 0x5}]}}, 0x23) 07:00:40 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xe, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x100, 0x4) 07:00:40 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/ashmem\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') fadvise64(r3, 0x3, 0x3, 0x7) preadv(r3, &(0x7f0000000240)=[{&(0x7f00000024c0)=""/4096, 0xffffffffffffffdc}, {&(0x7f00000013c0)=""/195}, {&(0x7f00000014c0)=""/4096}], 0xffffffffffffeab, 0x0) 07:00:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x3, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}]}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) 07:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20000000000001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe, 0x0, 0xfffffffffffffece) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20402, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000000c0)={0x10001}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setflags(r2, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:00:40 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x9, 0x1, [], &(0x7f0000000040)=0x1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) tgkill(r1, r2, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x69ef71d2b7992bc9}, 0x24}}, 0x0) 07:00:41 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x284a00, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x80) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, 0x0, 0x0) 07:00:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xd9c, 0x8000) shutdown(r1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 217.359632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 217.366027][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:00:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sync() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 217.439085][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.444952][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) [ 217.555085][ T8981] syz-executor.5 (8981) used greatest stack depth: 22800 bytes left 07:00:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008105e00f80ecdb4cb9d90163190405000000000000fb12000200ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000000086dd6008de0600383a0000000000000000000000ffffe0000002ff0200000000000000000000000009000000000000000000609433df00002c000000000000000000b1400de10000000100000000000000000000000000000001fca967e17f791010"], 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x101, 0x400000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 07:00:41 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x284a00, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x80) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, 0x0, 0x0) 07:00:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x77) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x300}, 0x3c) 07:00:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x100ffe, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000002c0)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8948, &(0x7f0000000080)={'bond0\x00t\x00L\x00', 0x2000}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1, &(0x7f0000000200)=""/182, 0xb6}, 0x2120) 07:00:41 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x2, {0xa, 0x4e22, 0x3, @mcast2}}}, 0x38) r2 = socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f0000000340), &(0x7f00000003c0)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4e20, 0x9, @mcast1, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0xb}, 0x1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x400, @local, 0x600}, @in6={0xa, 0x4e22, 0x7bb, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, @in={0x2, 0x4e21, @rand_addr=0x9}], 0xd0) write(r1, &(0x7f0000000580)="7f45c89cba99a5aa3d44aa75439648cd1d55a74a87dd911cc1b50e43b844b6ad23cb334a6780cc45e8d055bc2d25db6eccb6ccbac4e9749eba0037b1e94c02b81a1b78437f0a0d28062e9bca60775528c252df8740a1b622ce7b7e133cb4a3ed68cbe0289be7154fbeeed471a36c200a00380159bb396ed0a64ab5737e0e1f2de80e71fca15c246d8df53dccac35ea294ad34196b8cf4185c43e9615ebeffea67fd2af422c", 0x71) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) accept4$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x800) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f00000001c0)={r2, 0x1}) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000100)={0x3, 0x8, 0x2, 0x100}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:00:41 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460006090600000100000000000300060003000000c7010000380000008a000000060000000100200002000400001003000000000003000000ff010000000000008100000009000000ffffffff0700000009000000000000600500000005000000e08d650f0200000000000000b60b000007000000"], 0x78) close(r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2d, 0x4, 0x0, {0x6, 0x401, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) r1 = memfd_create(&(0x7f00000000c0)='\xba\x00', 0x0) sched_yield() write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="01"], 0x1) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x4008001) 07:00:41 executing program 1: mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0a98b4f4d2000000"], &(0x7f0000000080)='.\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) 07:00:41 executing program 2: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') open(&(0x7f0000000080)='./control\x00', 0x40, 0x1) 07:00:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x100ffe, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000002c0)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8948, &(0x7f0000000080)={'bond0\x00t\x00L\x00', 0x2000}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1, &(0x7f0000000200)=""/182, 0xb6}, 0x2120) [ 218.001052][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.008070][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.073018][ T9021] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 07:00:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001e009b8814e5f407000904000a000000ad64000000000000", 0x1c) fallocate(r0, 0xa, 0x6, 0x10000) 07:00:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x58) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newrule={0x48, 0x20, 0x10, 0x70bd29, 0x25dfdbff, {0x2, 0x20, 0x34, 0x100000001, 0x200, 0x0, 0x0, 0xd}, [@FRA_DST={0x8, 0x1, @loopback}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x19}}, @FRA_SRC={0x8, 0x2, @broadcast}, @FRA_FLOW={0x8, 0xb, 0x5961}, @FRA_DST={0x8, 0x1, @rand_addr=0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x1) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7d, 0x200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000240)={r0, 0x6, 0x8, "6207194fd06dfeda5ec2d0bae50f6b3cad0c81457743cb2c9d81c403b6b35690ee5f0002e72424d277fc7d2e00d1325562cf2f9a9e88473ad78746ea55a21f7d19bc78c1cecac554f8b77bf0aecb"}) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) 07:00:41 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x20, 0x111001) finit_module(r0, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000180)=':\x00', &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x27a, 0x8000, 0x2, 0x6}) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000380)='./file0\x00', 0x400000002) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00000003c0), &(0x7f00000005c0)=0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fff, 0x4) 07:00:41 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000240)=0x2) ioctl$KDSKBLED(r0, 0x4b65, 0x10000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000440)={0x6, 0x70, 0x1, 0xfffffffffffffff8, 0xf, 0x0, 0x0, 0x0, 0x80, 0x5, 0x7ff, 0x6, 0x6, 0x2, 0x0, 0x4, 0x5, 0x0, 0x6, 0x3, 0xffffffffffffa149, 0x0, 0x9a42, 0x100, 0x4, 0x4, 0x89d6, 0x5, 0x5, 0x1, 0x7fffffff, 0x6, 0x4, 0x100000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x1000, 0x800, 0x1, 0x7, 0x80, 0x0, 0x6}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000100)) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x5, 0x7, 0x1000}, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="b7f2288a911993f0265df5cf", 0xc) r3 = accept$alg(r2, 0x0, 0x0) msgget$private(0x0, 0x200) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x1, 0x4000) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="06000100000000000400000005007c00000000000000200000000000"], 0x1c) sendfile(r4, r4, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 07:00:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x9, 0x33eb, 0x3, 0x8, 0x80000001}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000035002908cf1f000000000000040e00fe0700000000000000e9956e6b1c024c5138c13d0dbbd5e91e0319c650660d144c24d13540a228e87a6d50a8ad5f3ff793a96ec87e63577c5e89fbbb9976755c70"], 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x404c054}, 0x80) 07:00:42 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x3b66, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x3, 0x425}, &(0x7f0000000080)=0xe760) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000004c0)={0x0, @local, @broadcast}, &(0x7f0000000500)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @local}}, 0x8f30, 0x1ff}, &(0x7f0000000180)=0x90) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0xc8) 07:00:42 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200000, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x1000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)=@random={'os2.', '!^self\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 218.435222][ T9057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.499538][ T9057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.585467][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 218.585482][ T26] audit: type=1804 audit(1560582042.352:31): pid=9067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/21/file0/bus" dev="ramfs" ino=28454 res=1 [ 218.750636][ T26] audit: type=1804 audit(1560582042.522:32): pid=9073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/21/file0/file0/bus" dev="ramfs" ino=28470 res=1 07:00:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000280)='net/rt_cache\x00') ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x306, @local}, 0x8, {0x2, 0x4e20, @broadcast}, 'vlan0\x00'}) times(&(0x7f0000000140)) 07:00:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x4000000004000006, 0x20000000) write(r1, &(0x7f00000000c0)="2400000058001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 07:00:42 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe41, 0x0, 0x0, 0xffffffffffffffa9) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 07:00:42 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000140)=0xffffffffffffff69, 0x7, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8003, &(0x7f00000000c0)=0x7fffffff, 0x2, 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x4, 0x5, 0x5, r1}) 07:00:42 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200000, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x1000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)=@random={'os2.', '!^self\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 07:00:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x11, "26a42b0a06ab"}, 0x8, 0x1) 07:00:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={r1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1f, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d9}, [@alu={0x0, 0x5, 0xc, 0x3, 0x6, 0x80}]}, &(0x7f00000001c0)='syzkaller\x00', 0xc1671f2, 0x35, &(0x7f0000000200)=""/53, 0x40f00, 0x3, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x2, 0x3, 0x5}, 0x10}, 0x70) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000a, 0x2010, r2, 0x0) r3 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {r4, r5/1000+30000}}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) 07:00:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) kexec_load(0x2, 0x5, &(0x7f0000000380)=[{&(0x7f0000000000)="e810bb70006a77aa81c195c4935f961ae6289d83f5da83f011b29aae4a3e654c66c6fad91117adfc18c8dd7695f698b0736151c04142de052a59a96f0e7a23db448d1bc3e6b2383127803496e906d496aad00414c6c80951cd509f42fcc998d13c801a500938cc284faea3706089762f3586f2a88ed711adb0f7fd0c3703de9b1f0c64c968503edd74fb4e44234832f702766efb88a6f39afdffc858cc43a9807e61410e285d048080e8f65cff29474e96f2a52a35ba60885158cb2265a5f904c143711108034a7de03360698324a43b1f6a4de35c82d45d1a0afdc7c37dea5940e67a7047367ee02489272aa467868ce52ceeaa5af1a3ff", 0xf8, 0x2, 0x40000}, {&(0x7f0000000100)="0a04d501fcfb79a017c6dfd6efeed7540030bd5186a0b16544bf13e292afb07687a89650493376a7c132fa623db3548c25e13ffacdff997a63c6f499a5146c08ad9480d3937e8e04fe1a29c270dedfcd937870a5a76f57666976470fe1d3440b8491a2667055c7e35597a659c274dab304854f5e71f09220fa65afc14e9778f7f0df2bfd8165fce795c6ae55051ccf06155dc023eb3e1a70c0c9f7fbb829c48b7606f39ce524ed2b44", 0xa9, 0x800, 0xaab}, {&(0x7f00000001c0)="b08e38eb95c5a84e76d84a1f2390775e5c75f5700f520e62cea13f5422201f46ccff58640db25788922b35e639736dd54d2985536b53758411df26d406d5d7a4d8d332c6b9aae75d46be4fe3b6fc92ddb6606fa41d06db99ec7295b636aa3694275904bdb4407231a3928f8c15fca75054fdcaf8115e0e9316a441473ec18172d47be4feafb716de49ca6e39a67bf5ec985ada3cf6f9e9991aae79e4dccee609f703397ee1de4a443dfa313b6c03b7fc845d6fac64c81f8e75a254011e9f0649a2fe6c549c86f160009d173be78689b8abd810120fd8", 0xd6, 0xfd}, {&(0x7f00000002c0)="70c802823e47854158822820445774c7ffccf08c95c8d3443b2820b6c4157ca7cad03cac30b37ce2be8fd2c70e06e6152a93249cbafb27d0472c5a94", 0x3c, 0x2, 0x8}, {&(0x7f0000000300)="9c8e994669523dce75c65f96584a22902bfe3f06b61755cb8bc66294b17a0591c71c3105fe1ef26ec6d8f1ee6447e597161b061ba18ce177a4e0b525092516cca5f620", 0x43, 0x10001}], 0x150001) write(r0, &(0x7f0000000640)="1f0000001000ff00fd4354c007110000f3e90a000800010001db23dcffdf00", 0x1f) fcntl$setsig(r0, 0xa, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x6, 0x0) write$UHID_CREATE(r1, &(0x7f0000000680)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000480)=""/197, 0xc5, 0x5, 0x8, 0x8000, 0x81, 0x1}, 0x120) fchmod(r0, 0x54) 07:00:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc09005e0bcfec7be070") r1 = fsopen(&(0x7f0000000100)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x4, &(0x7f0000000040)='\x00', &(0x7f00000000c0)='cgroup\x00', 0x0) dup2(r0, r1) 07:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000140)=0x1c) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) fallocate(r0, 0x20, 0x5, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bpq0\x00', 0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000010c0)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) [ 219.068408][ T9103] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.084801][ T26] audit: type=1804 audit(1560582042.852:33): pid=9095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/22/file0/bus" dev="ramfs" ino=28515 res=1 07:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000001f000000fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff24d8238e7a427b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) [ 219.152215][ T9108] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x88, 0x0, 0x10003, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0xffffffffffffffde}) ioctl$int_in(r0, 0x5421, 0xfffffffffffffffd) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)=0x2004) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x400}) [ 219.250338][ T9116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:00:43 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80401, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x6, 0x401, 0x7}) openat$vimc0(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/video0\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="9d5153aa34d90677eb2e3a9e0a502f40e487ca65b68a0ea4d2a530adf5f0511fc043a6a19f0b62f02e93e672624e0542b4bf1e41ee2bc2846cad79b55a010a6dd9afa46c2ca15d51ccb2fd3bfc904a288b9978b994e7cf29a1b505373ea3854c1509ad6f787147759b16a3f926ac374d59bf9d1b51d2e89c093ab13e35399ff6f5a85ba5f50454d03e270b3dc3f5e4e9f68868e15a68a6892e1c41547233", 0x9e}], 0x1, &(0x7f0000000180)=[{0x1010, 0x119, 0x2, "5062deeb317e240dd91cd92fd657a0b7484cf819604a6fe429fe20f2153dfa1039699aeac7f769c993928950f7657f0fd25d496602d7e8b98a863525ce1423da1e4690f9bbe5d588a2f3140f10b2dcffcb7a8502650a9d32e0a7a42d9182d4cc494f609edc7b21845ba01938cae6e43bc06fedbd673c979e2221ae5ccf15abae10accceef904e2e78dba02fb0f2753499d0c9479ab2d5d726c2a93b77123f234b163325e1e4b3fee99d0f9e2a5c32569715865b4154887774887edd48224d09afff6b5323798a185a15dcf511ca820557288026d1daa478d5d1d0d5af61457872ed9ed702ac2108b62475549148949d6b157d8943c04795e5d1e0fcb08f7bc23bde76285095b297dfef696e6f05df1fbbaf935d48da160dd445424ffd30161a76392ea5d0e298a509c574291ca68a59d13b15ab1dead8dc11aceec360e7b08933a99981ccc409c0d1887d4a69898b903af6d0255ad7dbc0804d74eec3dc318b3a86d5f3dd2aaa9123045db08ec07288e18e848865dd9474d61931044e6e00d6caf841c77477b15b63b8759bec7a987d2d186a33401aeaeb60b22cf4aa2bb112a941ef8952d7d5dd0e55c0682b8148a68ffaefdf0fdbc9c9299ceaa005991f25f087ba895f5f9d052ddff12fc7855c90048f5e70652f7dc4827406832414a3c06c8d4d708afd16a65cf4c49d0df63c1d03d89dbf7de0471b5f88fe9b39ae03b4712aee823bdc79df117f205def4aaacc25bfc8be7d21e64d7ed7667de5b8c7395f5e1a66c22e761fef995270d9cdd3b13e598cc895403d2e6f6925c9762088fb1dad6a73e9bd536f5a3743792bf3d9749e8adccd47c85d9bb1ceeff1929c3180a658e5934d3d28b9625dd062444dd7b60ffa187bf87428fd3105137f045e71861f8b2d3107dc6a3dbdfeae407aa66f0e0caf8ea1f4e2f34a03c71ad28d3ea84a619617f5e1ad63750a92032e0fc7fbadda419205e9fcab03e77898a98058de0d4b8604cda6c1f40f733b30775e63ecdb2cff53910d28c97f2738b5ce1122403d9ad14e4e00b34df6903293c785a9494d9125c4d82360d44d68f6303bbf4d19873346fe8f9421df30b86f2718f77c04aad9f7763fd6b443fe67805c78802c445acb8102ec38074a40534bdc883867be1e61df84ec3176974be1c07f01d21f3656aedd209f64c658f342d4bdb7020acdf4108b36ae34214339414b23f408a7c6055314a33d62fa503d7b1b2d4ef771abed2049a62e7d534b0d0eb4adcda25a584def2eaff96e812922b2b53e20259eb852c135264b2bd0b87bdaacc20f283b3fa2b796215b65feb3d4d27111745c08dee34131cb62ddcd6df3b28f80d6fa31432634b0356f20949dde083529277a02e1bf9bd00e6a9b4b46ca18b43f8ed55f4aa7c36ec6c808be743d37acd4a238a9af6d4605049e68fb9ebea8cd273df336cbe28f80bf17aff94dd293396e5bccf7f3997213160e5b5dfb08cda30f2cb20691f5229480d58f73c971ce68a0240ddcbc58da2a01680ba5dbccb469df009cec381a9baf400fe9581ce430a65d7cf81e3c4a2f4c8cae8fbbe1a87c317ff76505cf3f1f0f1d628aae0054b861a9034ea373ebb52bc3206f5947cf04e18902f7bebb0b3b4aa0785ce3632a965125779b761b86a77be74539abbf888be87ea450ae99d5f03bb900087f4012a31e15fe0301bfde2d84636913c38a6593b262b4008d89753c26d508aff686d05182e1c514d1e753204d2c3de34981dee31bb43d75fb89014ab91116470578f4b8c6f4ba25445d47475210bbbb0bf88804427f61e0e0f401035dfaf63bdc60a950bbeb2705fee49634218699145afd255b3be2eeb49af53f2f86e0bcc04f6d7e33fe2a5d909ed1cef476358dfe58e2f0ba8426b1464e0a572a2868022b499c7bff483154a9e639d94060877370cd9585ea60e20cca01957f811dcc10c05eecaa07a35a677369a0a936953ee426ceac67e514ea292f92fe3f7cc8080b37a999ab1ae169c17aa5dd1ceac026e1eef42f54eb05530786d1ccba53d81b5c1b829ef26d499f70bf1e92ba5136d9ed314bb8815dd7121e95c90702e2c0c1c66363f10570b1016a35bc7ab9cee255425bfb038584ff50842f7d2fd671d0469acf1c7c4484114be9dc3e4e5a4661044ce70f8153918ac62ce564e704dd78ad86aa7ed0db0925b6cb6abfc43542dec0c8c3a9d02328d182e568591519467980b72db229056a84536cf1965a811f3df18bf807097622737d0fbceb46a53dbb4e4e3c72862a9d9f366f6ae5bb405c3eb6d0fdb9f845392686248b75d8b959ff88376cbe9038cf58ccbef4bdab0782a72c177ebb67aa4d16d01c7e056ec33dc76ace57f0407ad08538e7f5ebebd8597e3013a103764e04e9e206bdb2c078cc2ac01039fbe8600b48825b15c31bfbf6e0769b07fd3b0b33ed4104768e5db1b96ea9549b41a060f2f6da50c209a4cc3eb5f1211fab3305f709c3f928f0b7b5f47f6ab225cf25a9e6aa66fc0a4b03d752691570367e94f82cf2b5ac8866044e85ff710ccc37123471a778d92e9533049940e1b14a34d4649d7bd9b758f425006c17d770cf5a7a21a60aa6a7b74fac456672a77400bf811c212ec1d9588a97954a30443891710bc24d273da2440a229df74e66f94a34fa9a6d1cf117405ef6beae5734f2ad6e535901145d9c13600c0cdae0889c9269e3fb64a2477149f9ecca9e7353ec66dc299b98777460ab4fd45349734559274ae0fb0ef7468f26003315f0c1705b5d4d7f7596364e9bece78c00d9539e40dddf81d2c0ed554c5cab32ad19c2f146f9e49732be9e44b46e27279446f852c02337b99575dd1009e3b049118436b128dab9465de750db4eaef61da2762b5149a6451400bf49a1fdcdd6f567af6dc52102c5710241cc7374cb2b2065756fdcb25874b8600b83c61e9235a815d55b1745253b4a55259ed61f73c3bdf3f2b15a336bd2dfff21069ed614e7161e25ad1d76807cf4052d7d089e0796d4ddf65e7d3b4822c49d4d035423072b1f0016a4d511682b1ff3b013d85bc71494398d6f2ff89c8d818c2a93f9b5e5388952766b97b65ebb7f5e7fb80f3917948b0c08800f5bf370525c1f1577215bf1f5020e87b181dbad658e9a3566a164d1509f44b7927e055592a89c2c6ada01c5a0e5f0618b0b0f6e08412b8d9c5a0a07b2c54435ea7002519ee4598eaab2b9ccfa655bb1c6aac073b28a1abeb515e5df98928fb44a623c40f75b47c96788f17f6ed9cd363b9b459ea52f593194b7b0e9c2fc482608cd2e3dd0b4ef82c0f9f318dcd9d41ec467f408e5bb66e5e4882846f1d6dbc68c36f06831316ef997ff003b79a2635d738ff2817cc6a987f2a91118be78873b2d43e525752107e32991041bd55acd675b39625a573644c5dc82b84a3fa840f8661f564c8fad7f99db215ffc24f04164dfff4316af3786d13bb0f5818defd52defa865dfd7a08d318167b3af29d53c4cb890ccff329f734cc7bb3b7e9ffc507580fbb6c647c29b8b5cb7006b900ee679aa4fdc68be93cce9b87e3a1dc28bc6890e1d74e3597cf3630ee643e6d24148a822414c2bfd275bcdff56029e2033d8a10aedf5a17eb171613deb2628e58954001fa7afbbb69d91866544608d70482d6b87096ac761760cae8df162f386eccf396cf2b1b5708f5334373f112aad23d226eef7afad9e5b9886efd8486158861d8cff66e046b628923a3836f51dddefcdb4a719c516922c105b85b07016706dd64c6c30196627b6fd8b57e4bc24715abaaa19b3be2aca62ca0ad47eb860500503584d9b5a90a1b54c45a95ee50de027a1ab984bc22315c03e25a750a81bafa39ce294701569e4f52d95cf98fe888d2023a977f0b3819c8fa2d76fdee64a7ea6912586e916d6c9f7e663e723cb94952d7e167246cd6de4d927c69f9db6c36048e76e4f5cd8f441d925029c167adef2dac147f425b1ae881c4cc2ef4b57f7902ebb8a22e69b5b2008f6d812a2bc86b83a30f67e150d425452b9fc50670a016370a9b876867773088d03a8f887f915c8cb12a9a96f544099da0e0de6f10c0b8008d598d1af6b6227b91a5dacd5a7d103e84a67ef3ba7e7920de1f9c339a663f7ab26094feca87a35eb6db513469a4302b883df199a7dea1b1739ce755afd98fe55697f021dbc93d63148ae92fcb5ba473bdb9f8f3df39bc200aed444b98a6eb05375152b9acd4ef9cf5830deb869568426eeca2689959a9aece84726c3a4d3e35a978ee2da5b1ab7d1558f5a281915e2bf9f0744dd35a6743981c195372ff084e6825e05b55d6c957baa6387951f34a33566d706b52ca0a4cf0ab66a5fc5a4b42f1789d8b114f43e0b59048e1ab9e7f3f0a43c85e9acd32dcb94438f130e4c85aeb3eb365a8dbbd6213c727a9a74dc8d2a09b7d5fb79d0e00be0029f4c7ecb57016334eaf59b5177f597fd53f98f2c3f68a9e086c750ea13a91a4838c2fe9d6a67f85a1f9ee76e753384573e33b726ac2516ad12baa409f04299fba6764a212fd1f1f0d1cb4ffe797e4b70fd8675aabcd07c5866b1bb4aff6eb83876db6e1e4054b8daf66f74b9b4544ae70b39d7584e7e081c3ef0b16f7b0a1aedf15ecee9c46a734afa3fefcd418878302be2f8262e9df4b13290f5157d81ec29fe1298791af617dc929f7dd76bb08f3b108a45101836921a99d7e8633cd3a141b42fb0ced84027fb472c2f01a5c254da4f58d852d4e7d89f8a9c42a173d0d2c8d36465288e85163b259cb076db143f7b775ab7a369f3b52621f3b862950de7dc00216de51574884904aeffcbba150e8c290a2b71a61849675aac94136db4c88738bbf12f5afae2ccc7122280e30a813ceaf549a6d7ab5e767f1cd14bb13f3fe4be48452a9755ed9d339a3dbc96f3fb8283af8c02fc427bab50260be9c8777c32620991f5a392795df7d213e2f409cc550e2ebc61f69acca806ae4716b7a64e1e20b19ddf0364875808e77af74ae8bf2e249b91d1a258498cd5682a0ad48b46ed8b298bf67b881d06ceef24db46c6207f26a3ccdfa4f685971a962b3fd81a94c3f4aae8f5639d5bcdb56726d2229504700a2d8634f5b70a4e74ecb6b9fe8e198badf42cbbad6c66cb79d5a70a82c9502cf0ec8a57e82d9c5b185b4334b06cd5d4b2975b4c99fc41baeb7f605dee4f616f712f56112a7c5b9efe315f948ab4db68dbeebedfa0bda212187f90d21ec6c946a1f293e51fff3778b663e5404c775e104ff941df558b8684c10cd8b76cfda1aa8f3314d244910db388ad6b2db887068adf027ae3045f8756a0eb7783ef5074c02bf125c16e5d72f02548bc379c0e41f527fcbc16c9eef4dc36ee0ccc4a4bfd8c41e7e849f41a119a12acf16b49e4e465a46ebcc1a3a4491b58255693792ffc4463f0d448c6f7e083c88a2a244a0f0ea74a94b21d345dc17c068f4fef942301a00dcc0337736ba99abe66c691dc4d7305cec9174aaf6902048e54aa084266be357e962a5b59a21d995c6efb248c6ef34e3f8965a54df00a2efa8632aef53f97f65ef7b763732c16db92c3e2ad218f91159f21ee2e514277a2bb1d42f566ef9f2ac1b44183c7794d2cae6b2114b2f18f9cbb072b227a362a6d1566eac0647bf2d57b079cabc30ab1a888897f6db554d9b1dbed283a56dcea125288692542c7133f950a84110b4dc6e203450ed548a7e7bd8c1d1080cc511a3a0247d9af421d3b3cfa71a383b2185573f91839cdfb8a20bbd487028fafd1a745244069886f356778052061a9041f5f9941641f2f1ae5525e4df5f687db304"}, {0x70, 0x0, 0x66, "6f6b8a7f0f5c81a5da5f785e2312251ab9b06abfac3b282396e118a9b6ba791609ab992e8e5e76ca86f8e839954496efa8c95d376b8ec88814a41faacde29f20c590a9bc39714c525c60ac98a039c9147ed1af0dee9cc42b9a61532360f9b431"}, {0x30, 0x1, 0x2, "73173707b4d1eee7feef02e44b6f25565a3ee032e7089355f0340069"}, {0x90, 0x117, 0x3, "4c59d27f8d75dbd26c44ad121fe42a6a26bd843a21cf3ea1e2fef1e53ea24dead6fef5194172d9c01ee99b01ff2308003c9c0adf7981626903d8b263c40f91f48ad2670c1cfa6cbad34afeee9695720ad953ff29f7e221f75c0467a701376089b75f084c8e7fe8f9fb58e4f73c754d54e306b212213f92c700b8c09821db0979"}, {0xb0, 0x18f, 0x8, "59f20bd84d65f73a4a7f66ef110164e323e6ddbf43e0cc34bd8be7fedc84a3333539db3fa7166a2a58440f95428bea4199d685d3f9da405055a3dcb2a0158947f5086aa79a833094b8252b54bce545a60064ce7601f41397a19a831a5e9d34939d9911dc79125fd79e202d1516e09feeaad034a358bc8fb0790cab520af9d2439c752bee058611a9608ed4e4c537ccf504f852e4526e586a773e37938e1a"}], 0x11f0}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x2, 0x0, 0x48) 07:00:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x2b}}], 0x0, 0x0, 0x0) close(r2) r3 = openat$cgroup_int(r1, &(0x7f0000000240)='io.max\x00', 0x2, 0x0) readv(r2, &(0x7f00000002c0), 0x1000000000000176) r4 = dup3(r1, r3, 0x80000) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f00000000c0)={0x5, 0x9, 0x8, 0x6, 0x30000000}) [ 219.364295][ T9125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:00:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x789f, 0x101000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xe2, "4d294e981c91a16c9347125b5ada6ff4dfc6e5200dd5740c8cfd1759596e0443de18584581a5dcaa5a64d8500fbd9206dae4e7ecc6e75ea22138b3cdcf57fa23defccce00cd411289f2d27c26e9c0c8578fe2ecec9d35156a6ce50dc2f3ff3d869d53159075608903195611a2b513441d0de18cd29abc672f45bd45e9a2316e2fcb53cba2f8e58049ddca74c5e9f4b1523705cc0fe74505016b00ef39d40ab3eb7d15fcee468f20f48ea0681f2c0b1ec655791ead0767b57dfc7de61b9e10a952c30bd4a061441026bd26c1394f334bd5b5ba46399211dec05b470309ea33259822e"}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x5}, &(0x7f00000001c0)=0x8) syslog(0x3, &(0x7f0000000200)=""/199, 0xc7) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x3ff, 0x0, 0x8000, 0x8, 0x3f, 0x1, 0x100000001, 0x80000000, r1}, &(0x7f0000000380)=0x20) fchmod(r3, 0x100) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000003c0)={0xc000000, 0x9, 0x8}) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000400)={0x10000, 0xffffffff, 0x4, 0x8, 0x0, 0x6}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000440)=""/227) r4 = getpid() sched_getscheduler(r4) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000540)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000580)={r2, 0x997, 0xe5, 0x0, 0x81, 0x1}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000005c0)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000680)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10f) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000006c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000740)={r5, &(0x7f0000000700)=""/49}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000900)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000780)={{0x2, @addr=0x2}, "bfa10fa75156d0f559fcba597f0a52443573978b4475bd9c6e9e3cf677ef0492", 0x2}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000980)=ANY=[@ANYRES32=r2, @ANYBLOB="080014006b52493d889b350041a8f48c82af10a73444aa9d8d412e8f061e63023da06601800000e51b0e08153484ba57ff1eb238dc87ec644c5fc5b101f33c43923e32f401b84098d50bd745b396bc4cae1e08e7c5b354a8ebde7a933f67028f4a941c08ca00"/111], 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000008c0)={0x14, 0x9, 0x20, "3e18adbe25d95efadf3bcc2e613d794f73670d8f"}) 07:00:43 executing program 1: getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) r1 = request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='security:\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r1, 0x0, 0x1}, 0x0, &(0x7f0000000340), 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ptrace$setsig(0x4203, r0, 0x8, &(0x7f0000000080)={0x9, 0x6, 0x3}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x393, 0x0) move_pages(r0, 0x7, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000200)=[0x2, 0x2, 0x7], &(0x7f0000000340)=[0x0], 0x6) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 07:00:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000003) r1 = socket(0x0, 0x80003, 0x6) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast1}, 0x0, 0x3, 0x4, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="c8d6054d1cf6e05453c6027c45bda392a011b18234b9bcf160cc6335e520933bbeeff8acc84eac32e81ce71d465a06a13836ce8912ee336d872fc42354e6bf9e84a2c0ed39585aff6ae58f330740223e4bf6b57a40904201ff689f4881d0c9d626d3bb8befdbea802d61df179f4feebcb369f5452476db5afa7b230f76d14d1778bc50b04be92bbfe60b2c0fdac3444efb98a390d3a1a4bb7d651b867c3a016d5298f77a24ef9a318bb71416894e4c9164fcd8219b6294ac4601c2abc61a587901de07efaac7e887e903b0f5a742cc75409f9b90558ad82680b4e51752609d8d5f6a2ccd5f91fd4f82addf6bf8594ac9991580b1", 0xf4}, {&(0x7f00000000c0)="dba83d7fbc899bd8b702dac862e7fd6ae7a2821a187d351823121d7d50d4fa88fd1609d44634897351b66b45fce9b58601d9302120630bfc020775bbb370b2c24aece8539906935cbebc54af11081dfb5b74b5cb8e83cb3ce761d681472eda0e7dcd", 0x62}, {&(0x7f0000000340)="6fbbe310a616d7de1528a691bfee3d10eceef0d4d65ed514462849ba2677165396ad6e1ba4c1dbf2e6819a49e7f0b9f0bcacbb76624cfde6691b2ab08324a241fbcac2eacece48e6bd692e2e4e0bd35390c386d6ef43a27e715db433ca057e8c1417b57c5a44db6277404838fd0e462d8e2ba95b9aba761b2cee67a92f004eb0220164c7dcd973e606425789d3f4f6c4f55c25bed34e44331c6a16e23808a353e1bce0", 0xa3}, {&(0x7f0000000400)="7668c33d936b4f15f309bf2c118e929fe2d123f4cd1c2e9e7ba7cce65bd0c5dadfef641cfc3ad1ed5d478c44ff3e6531a872ced327d87520866aed72d804f7589acb75780597ba82fc3e113b16f1be828113d6458138cb17ef6a5fdac005be66239e3e0f2f6243cf62a960134e832158980b97d119075d2323223180", 0x7c}], 0x4, &(0x7f0000000480)=[{0x70, 0x119, 0x81, "ad9c4fa752734bede019ef2179ac130dd67b4b4019223a363fc41a94951357a9811d090de083488877ff6b2d97ee5455235a9aacaaaace91595cdde195a91d1edc03d468e64f8900d8539a42b4211dbdffdb422218eb6ac10557ad4eb4"}, {0xe8, 0x115, 0x100000000000, "eeef7a72fef7ca7756cbc96822b79ba2994c1f2ca22d4e45bd8f9d12ca57e9d96c12c1ba2318a5126c9a8f8d990c7cb61fdf9323e9985b9b70616a347a3d427defb605afa729d15fa892ff0803cb23a986558b7ec3373b7119780ac76dd753add5393e86d9e9f219cc87e56810412c23bae6306da078fdd2223bb7f898c60c456b18169732d36404ee665581c11ed3f2377f44862d2d8330257f827a4f253e471b2aa69bf00a5b0bfc0284530bdc7563d7443a97d81362ac169a6969114e41e77af9b6c765652eaf24b7615db11d902b1bd5fe4143"}, {0xb8, 0x102, 0x7, "160359acfcb3cb4b1f792ac1426f82739d82336d11da6abb52a46f15d1d4dc2f083072569e0bf336501e2da86627b0b7d94de1c2420b3585cdbabbf8493bc5d7ea65a818d8334457a9a88999f115521290e6e8b3404fe5cd7340cde2b6bb7b00b5acb76e8fb6244d603875e4487077d2c61672e57afb0bcce8a5aeedc51b721aae5bb22aa86c3ba4f8f2ee90e0cd040042a2c3c943feb3eb7885b8af58095ddd5d5ac2"}, {0x30, 0x111, 0xffff, "149501dd33c860a2db3211ca3697d92355e8f74912bee932f90631"}, {0x28, 0xff, 0x7fffffff, "69b7d607fc198e7d155b988c15417ac7af9a7199182113"}, {0xf0, 0x101, 0x0, "a317dbb3e85008bcc3f92fca25ee4e3ff82fc16dc3f13f151d220915d6ed11ed0aaa501bf272ec75af23897195162e467be855b5fb6cc7aa4c1198f7c49e44ca001f29fd4431a27631dd261ce4713b35176565d03177658a8aa397a2b8800fc536b53719bf90f8129aca68ed55450806713f2b28f08b2b38a4bb13294e6a08c797031c75acc0b8e02bd01b75a7b405ec5779f2d6443e707855e8d20dbd47a7d1574a9989e9b6818ba2ab25eedaafb58583671659fee51f473cf115d9947c3a56597695b098b9241836a5595613f094397707ccac91ba5c35a0dcee78"}], 0x358}, 0x40000) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@remote}, 0x14) 07:00:43 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x3494c0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x85, 0x3, 'client0\x00', 0xffffffff80000000, "accbbbc8c1e407db", "9d63b85dd283e3bebb59bd32199a2e032c35fcc9b945d8d4bcb956959277297b", 0xb6, 0x80000001}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000180)=""/3, 0x3}], 0x2) 07:00:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x15}) flock(r1, 0x4) 07:00:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000040607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x993, 0xcb91, 0x0, 0x8, 0x80000000, 0x1, 0x5, 0x5, 0x80000001, 0x100, 0xffffffff}, 0xb) [ 219.696298][ T9147] dlm: non-version read from control device 3 07:00:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000140), &(0x7f0000000100)=0x80) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x402, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.sockprotoname\x00') ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x10) 07:00:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xef) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) sendmsg$key(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000180)="c119dd2390806e975f35e4aecdb93b167f60422499083bc38a") ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x340020) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, 0xffffffffffffff47) close(r3) 07:00:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0xfffffffffffffe01, @mcast2, 0x1}}, 0x8, 0x9, 0x7, 0x4, 0xb0}, &(0x7f0000000280)=0x98) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000100)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) [ 219.763627][ T9155] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 219.829592][ T9161] dlm: non-version read from control device 3 07:00:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) migrate_pages(0x0, 0x8, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "d00c644efe5157a642f430a1cc99570d7f2a916c90c03dd6dd6f64077f7465dbd7545922be256be00de2bbe30bb0e83d39c505dd3c0c39ab5061a2fa56cb18e6e2559eb4a0c8b4c6eed8bbcf3ab1b4b4a5cfbe1911ad61dce5cdd3eff03f2ef22cedcc7b0b7fda2fc8b14d46fdf1d4049fa4012703f749ee10b536a52f976609a6efab18f05c11ade51c1e78a3f2aa"}, 0x93) 07:00:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000040607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x993, 0xcb91, 0x0, 0x8, 0x80000000, 0x1, 0x5, 0x5, 0x80000001, 0x100, 0xffffffff}, 0xb) 07:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x3be1, 0xfffffffffffffffc) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x10100) 07:00:43 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00', 0x1}, 0xe31dc5b787a82a4f) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001200)={0x5, 0x70, 0x0, 0x812a, 0xbf8, 0x2, 0x0, 0x7, 0x40, 0x2, 0x3, 0x0, 0x7ff, 0x3f, 0x2, 0x5, 0x1000, 0x200, 0x6, 0x1, 0x1, 0x7, 0x1, 0x7ff, 0x8b4, 0x200, 0x4, 0x8001, 0x3ff, 0xd0, 0x8, 0x9, 0x3, 0x0, 0x3a64, 0x4, 0x6, 0x3, 0x0, 0x6, 0x5, @perf_config_ext={0x1, 0x3f}, 0x30080, 0x69a, 0x2, 0x3, 0x7, 0x9, 0x7}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000180)) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000012c0)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000100)={0x1, &(0x7f0000000200)=""/4096, &(0x7f0000000080)=[{0x3, 0x1c, 0x1ff, &(0x7f0000000040)=""/28}]}) 07:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = geteuid() getgroups(0x5, &(0x7f0000000480)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchownat(r1, &(0x7f0000000440)='./file0\x00', r2, r3, 0x400) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20000, 0x0) sendto$inet6(r4, &(0x7f0000000140)="f2b6234b347c71d1c979f4d68026d01caa5d3acd556b0df0165cd5a40b2cd9b5033ce262057ca0ffdb8fee9f4a811c78cfa0c61ebc54ee74cf4713f314385da8dd33b86e4968751c2159d50488680745d1f728ea7e8bf968c4571c45e62515c2b5ba765d85f4b8556d7627906904d195cc8af5789d020dead161ff75a238422822d50804800bc6c34bf5c1160faae8", 0x8f, 0x0, &(0x7f0000000340)={0xa, 0x4e20, 0x7, @empty, 0x5}, 0x1c) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000380)=""/67) r5 = fcntl$dupfd(r0, 0xd386dc61a5215ffc, r0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000080)={0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xff, 0x200) r6 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x121680) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x2000000}) write$sndseq(r6, &(0x7f0000000000)=[{0x5, 0x23, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:00:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e000000240081aee4050cecb0eba06ac40004003300000000001100ffffffff1000000000000000000000e10000", 0x2e}], 0x1, 0x0, 0xffffffffffffff8d}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x402) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x200, @tick=0x80000000, 0x3f, {0x3}, 0x3, 0x1, 0xff}) 07:00:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}}, 0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x140, 0x40000]}) [ 220.174837][ T9193] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:00:44 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x1, 0x15ede95f, 0x5, 0x1b, 0x0, 0xffff, 0x0, 0x6, 0x9, 0x68e0, 0x10000, 0x3, 0x2, 0x4, 0x3ff, 0x7, 0x80000000, 0x0, 0x6, 0x3, 0x400, 0x100000000, 0x8, 0x8001, 0x0, 0x5, 0x0, 0xffff, 0xf04, 0x38b67107, 0x3ff, 0xbf, 0x80000001, 0xa621, 0x8, 0x9, 0x0, 0x5, 0x4, @perf_config_ext={0xc7, 0x5}, 0x10000, 0x8, 0x4, 0xf, 0x1, 0x4, 0x9}, r0, 0x9, 0xffffffffffffffff, 0x3) set_mempolicy(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x404040) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x9a}, &(0x7f0000000280)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$mouse(0x0, 0x20000, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000100)) bind$rds(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) clone(0x80fffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 07:00:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) socket$tipc(0x1e, 0x2, 0x0) sigaltstack(&(0x7f0000003000/0x3000)=nil, &(0x7f0000000380)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0000, 0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000240)=""/105) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0xffd7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000003000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f00000000c0)="ba8e6eaf6b259a87f190e65bb627c68ab032e529f391beccfcdf4849bcc80fabf69db6753ad9dd", 0x27, r0}, 0x68) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x1}], 0x2, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$P9_RLINK(r4, &(0x7f0000000300)={0xffffffffffffff0a, 0x47, 0x2}, 0x7) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000007380)}}], 0x1, 0x0) 07:00:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000040607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x993, 0xcb91, 0x0, 0x8, 0x80000000, 0x1, 0x5, 0x5, 0x80000001, 0x100, 0xffffffff}, 0xb) 07:00:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x803}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00638847"], 0x4) recvmmsg(r1, &(0x7f0000003f40)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/191, 0xbf}, {&(0x7f00000002c0)=""/187, 0xbb}, {&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/170, 0xaa}, {&(0x7f0000000200)=""/63, 0x3f}], 0x6}}, {{&(0x7f00000015c0)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f0000001640)=""/173, 0xad}, {&(0x7f0000001700)=""/208, 0xd0}, {&(0x7f0000001800)=""/81, 0x51}, {&(0x7f0000001b80)=""/179, 0xb3}], 0x4}, 0x61}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/164, 0xa4}, {&(0x7f0000001880)}, {&(0x7f0000001d80)=""/6, 0x6}, {&(0x7f0000001dc0)=""/20, 0x14}, {&(0x7f0000001e00)=""/210, 0xd2}], 0x5, &(0x7f0000001f80)=""/67, 0x43}, 0x9}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000002000)=""/139, 0x8b}, {&(0x7f00000020c0)=""/63, 0x3f}], 0x2, &(0x7f0000002140)=""/140, 0x8c}, 0x74}, {{&(0x7f0000002200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002280)=""/2, 0x2}, {&(0x7f00000022c0)=""/206, 0xce}, {&(0x7f00000023c0)=""/227, 0xe3}, {&(0x7f00000024c0)=""/117, 0x75}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/125, 0x7d}], 0x6, &(0x7f0000003640)=""/176, 0xb0}, 0x3}, {{&(0x7f0000003700)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003780)=""/117, 0x75}, {&(0x7f0000003800)=""/78, 0x4e}, {&(0x7f0000003880)=""/162, 0xa2}, {&(0x7f0000003940)=""/142, 0x8e}, {&(0x7f0000003a00)=""/130, 0x82}, {&(0x7f0000003ac0)=""/254, 0xfe}, {&(0x7f0000003bc0)=""/46, 0x2e}, {&(0x7f0000003c00)=""/45, 0x2d}, {&(0x7f0000003c40)=""/167, 0xa7}, {&(0x7f0000003d00)=""/164, 0xa4}], 0xa, &(0x7f0000003e80)=""/148, 0x94}}], 0x6, 0x40000142, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000004240)={&(0x7f00000040c0)={0x10, 0x0, 0x0, 0x28018800}, 0xc, &(0x7f0000004200)={&(0x7f0000004140)={0xb8, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x20000080) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000040)=0x8) 07:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0xffffffffffffff75) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x6, 0x2000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) mq_notify(r3, &(0x7f0000000200)={0x0, 0x2f, 0x6, @tid=r4}) timerfd_create(0x2, 0x80800) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_ifreq(r2, 0x895e, &(0x7f0000000140)={'veth0_to_bond\x00', @ifru_mtu=0x8}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r2, 0x0, 0x21, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000240)) [ 220.451305][ T9214] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:00:44 executing program 0: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x400, 0x8) [ 220.560400][ T9219] device nr0 entered promiscuous mode 07:00:44 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2b) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r2 = shmget(0x0, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c48], 0x2, 0x400, 0x2}) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0xb00) request_key(0x0, &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000680)='Fvmnet1/\x00', 0xffffffffffffffff) sync_file_range(r0, 0x0, 0x5, 0x6) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffd) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) recvmmsg(r4, &(0x7f0000007980)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1, &(0x7f0000001b80)=""/4096, 0x1000}, 0x10000}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f0000000380)=""/10, 0xa}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000007c0)=""/219, 0xdb}], 0x8, &(0x7f0000004b80)=""/4096, 0x1000}, 0x1da}, {{&(0x7f0000000940)=@alg, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000b80)=""/133, 0x85}, {&(0x7f0000000c40)=""/154, 0x9a}, {&(0x7f0000000640)}], 0x3, &(0x7f0000000d00)=""/191, 0xbf}, 0x7}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000a00)=""/3, 0x3}, {&(0x7f0000000dc0)=""/94, 0x5e}, {&(0x7f0000000e40)=""/56, 0x38}, {&(0x7f0000000e80)=""/24, 0x18}], 0x4, &(0x7f0000000f00)=""/130, 0x82}, 0x200}, {{&(0x7f0000000fc0)=@can, 0x80, &(0x7f0000001540)=[{&(0x7f0000001040)=""/211, 0xd3}, {&(0x7f0000001140)=""/222, 0xde}, {&(0x7f0000001240)=""/32, 0x20}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/237, 0xed}, {&(0x7f00000013c0)=""/85, 0x55}, {&(0x7f0000001440)=""/241, 0xf1}], 0x7, &(0x7f00000015c0)=""/64, 0x40}, 0x7}, {{&(0x7f0000001600)=@x25={0x9, @remote}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000001680)=""/186, 0xba}, {&(0x7f0000001740)=""/145, 0x91}, {&(0x7f0000001800)=""/79, 0x4f}, {&(0x7f0000001880)=""/103, 0x67}, {&(0x7f0000001900)=""/188, 0xbc}, {&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000005b80)=""/183, 0xb7}, {&(0x7f0000005c40)=""/145, 0x91}, {&(0x7f0000005d00)=""/75, 0x4b}, {&(0x7f0000005d80)=""/89, 0x59}], 0xa, &(0x7f0000005ec0)}, 0x4}, {{&(0x7f0000005f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005f80)=""/134, 0x86}, {&(0x7f0000006040)=""/81, 0x51}, {&(0x7f00000060c0)=""/139, 0x8b}, {&(0x7f0000006180)=""/235, 0xeb}, {&(0x7f0000006280)=""/99, 0x63}, {&(0x7f0000006300)=""/80, 0x50}, {&(0x7f0000006380)=""/251, 0xfb}], 0x7, &(0x7f0000006500)=""/111, 0x6f}, 0x6}, {{&(0x7f0000006580)=@tipc=@name, 0x80, &(0x7f0000006680)=[{&(0x7f0000006600)=""/112, 0x70}], 0x1}, 0x8ef}, {{&(0x7f00000066c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000007780)=[{&(0x7f0000006740)=""/4096, 0x1000}, {&(0x7f0000007740)=""/54, 0x36}], 0x2, &(0x7f00000077c0)=""/172, 0xac}, 0x3}, {{&(0x7f0000007880)=@un=@abs, 0x80, &(0x7f0000007900), 0x0, &(0x7f0000007940)}, 0x5}], 0xa, 0x40000000, &(0x7f0000007c00)={0x77359400}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000007900)=""/109) sendmsg$sock(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="13c7839d1a8d3c6da235cdc5c6b2c5455fc0d2af3da13c69248d8547007a1133180458d6add0bb513a2fb7f682e073941a8b24a255f2c4647fe0ca42719fc149bc48b507401febca5cc1740a604775822d", 0x51}], 0x1}, 0x4048080) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000007c40)=ANY=[@ANYBLOB="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"/319], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20048011) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x40000082) 07:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='sit0\x00') bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 07:00:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x4c}, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000000002003fc, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000180)=0x8000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x5234f1db) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 07:00:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) 07:00:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="08020200", @ANYRES16=r2, @ANYBLOB="00092cbd7000ffdbdf25070000004400070008000100080000000c00030080000000000000000c000400008000000000000008000100ff0000000c00030005000000000000000c00040009000000000000000c00060004000200040002000c000200080001000600000018000600040002000400020008000100090000000400020020000100100001007564703a73797a30000000000c00020008000400020000000c0002000800010001000000340006000800010006000000040002000400020004000200080001000800000004000200080001000400000004000200040002001801010014000200080004000000000008000400080000000800030080000000100001007564703a73797a320000000044000400200001000a004e2400008001fe8000000000000000000000000000bbfffbffff200002000a004e2100000009fe80000000000000000000000000001102000000380004001400010002004e20ac1e00010000000000000000200002000a004e2400000005ff010000000000000000000000000001ff010000100001007564703a73797a31000000000800030008000000380004001400010002000005000000000000000000000000200002000a004e2400000007fe88000000000000000000000000010101000000100001007564703a73797a31000000000c00010069623a62707130006000070008000100ff0700000800010030496735080002000300000008000200070000000c00040000000080000000000c000300a80f0000000000000c000300c90f000000000000080001000500000008000100050000000800010000080000"], 0x260}, 0x1, 0x0, 0x0, 0x8010}, 0x80) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 07:00:44 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001040)) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x0) 07:00:44 executing program 2: getpgrp(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0x22d6, @rand_addr="d7c1fc205a62bad9202c4b3f8fc516b3", 0x7ca}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10103c, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000040)={{0x3, @addr=0x7}, 0x8, 0x80000000}) 07:00:44 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001424, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0x100400000, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0xe, 0x0, @thr={&(0x7f0000000000)="7233719b69a63760e8b8e69094347f66059ba743d5256e62fd2e078d1f1a", &(0x7f00000000c0)="781a13650a7a8d3004748db871b7b33a9f2723cb723f6627148b989486bb4603313628bb5951f9d69def201721cbeaaa0842e9357bc3ac2d33de09e37d1774179c098b11666ad86578bf9efd09e1a7853ae7194e3213db1d44ea98c689934c27aeec31d0d9c5608bf8a34f534b2da64ce3bc5f633641ec8270e146d511c8aa06d321e2974ef423786d8acd534230ffb6dc9a509d09ff7a2e1e2df417355eedcd5d490c5d3133755ec8594c6342f0068ba682b2849811ab2d4a9a060062d240"}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) 07:00:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="00000061fe0700"], 0x14) [ 221.254307][ T9219] device nr0 entered promiscuous mode 07:00:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) io_setup(0xa, 0x0) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x4000001) r1 = gettid() r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000380)=0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000680)={0x0, r1}) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xfffffffffffeffff, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, r3, 0x1, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) write$FUSE_LSEEK(r2, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x8, {0x3}}, 0x18) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f00000002c0)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) socket$bt_hidp(0x1f, 0x3, 0x6) 07:00:45 executing program 1: r0 = socket$inet(0x10, 0x1, 0xfffffffffffffffc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x288003, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x0, 0x7de, 0x2}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'sec\xff\xff\xff\xff\xff\xff\xff\xf7\x00', 0x1000, "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"}, &(0x7f0000000000)=0x1024) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00\x00\x00t\xfc\x93\x02\x00', @ifru_flags}) 07:00:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x7daf) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 07:00:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x7a) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000000c0)={0x1ff, 0x1, 0x3, 0x2, 0x101}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe800000000000000200000100000000000000000000000000000000000000aa00004e2000089078"], 0x0) 07:00:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB='id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 07:00:45 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa000, 0x0) ioctl(r0, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x1f, 0x20080000000000) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae64) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000100)={@mcast1, 0x54, r5}) dup3(r1, r2, 0x0) 07:00:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4e73f84adc00258d11a95ae6c111e5e3e8751dc1cbb0d540e6785db3521ee493228a42b8ed1c8a5686fdcb392d8ef96545d051d38192aa3becbccc9bbc9e35ebb8d62573b9a3f2d0b3499365037187cc2c10ee7ae3c226a3561f5d090a88f5f7e8816afd09ce1af85961785ee2956bac0a230316ce099599818c565fd9be0fa924cd1f381c002fb976f12dec62cc98b44c9ec60675f230d4e6925ca056414656592eee532d9246608e078750ef28d9945bc11ba7e71e092c5019a2c085835c64b03f63bf8c7dcd1548c341fdbbf6fd13d1599ca534d05401b0fc66b54ba49cee76148dcd2091c1687368382ef89811ab3576b015f7", 0xf5}], 0x1, &(0x7f0000000140)=[@rthdr={{0xb8, 0x29, 0x39, {0x16, 0x14, 0x1, 0x1, 0x0, [@empty, @rand_addr="07bf6557f7ea68b0034782d0e435206e", @empty, @rand_addr="3e1d3a3a955e5b993d1980fce5127836", @local, @ipv4={[], [], @multicast1}, @loopback, @loopback, @ipv4={[], [], @empty}, @local]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x3a, 0x4, [], [@enc_lim={0x4, 0x1, 0x409e}, @pad1, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x4d8}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x3f}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xc, 0x0, [], [@pad1]}}}], 0x118}, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0xabe, 0xffffffffffffffc0, 0x4349}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r1, 0x5, 0x4, 0x80000000}, &(0x7f0000000380)=0x10) [ 221.604945][ T9284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:00:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x190) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 07:00:45 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000001ac0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001b00)=@assoc_id=0x0, &(0x7f0000001b40)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001b80)={0x3, 0x200, 0x7fff, 0x0, r2}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="070071782f259f69c50a81fca97c205147ffba121760a26e21c1a9ea252b40d865ad51c416f77413793159868693bc6e9a47b266d99cbddfe31e6dbb720be6b5913be6b9aff103c9ab8b7c39af72594b703299f7d044f03c4f37268654a902d317af44ec2b82741bc7afcafd433ee4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x20) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [{0x20, '/dev/fuse\x00'}, {0x20, 'fuse\x00'}, {0x20, 'em1.\')\xa7self\xd8#selinux\xb2lo]\''}, {0x20, 'group_id'}, {0x20, 'rootmode'}, {0x20, ','}, {0x20, 'bdevsystem'}], 0xa, "2302ee70c7efb1c7e472c672e597bfe2e95e217c0afb4df294ef8dbf0b4cfbed9e7617a9df7aea1dad300a54410448c8a64ee2048ab5c23192ceed5567c2f9b09bda3cfd622edf5c97af50afdd012317efec04f9a7ab9972fafe39d7b1b422f1e91eb10d90ec55748d92fdbe8673ea0b667891af85d96db4d12a9a276dc4d1dc692d6141e577d4cf5b7c94d12202e10162f4a90138b6a405b7fa25f61588b51544df52a90b02317f78fcf174745b0a7bad2e5b8cc29794c0f7a48c14f51c024c7f089252b62275680d2a89f230e876940cd3f69f66f54c173bfcb2df5919b3c0b796842fb10eb94022d090e3e653b6459e22"}, 0x147) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x861}, &(0x7f0000000240)=0x8) 07:00:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r0, r0, &(0x7f0000000040), 0x1) sendto$inet6(r0, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002900257faf5ec2cc0542050000002e9b64c47af6363bbd845000001f8b80000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a3", 0x68, 0x0, 0x0, 0x0) 07:00:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1fdc, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfff, 0x412000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x2, 0x0, 0x2}}) 07:00:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x1000000000054}, 0x98) 07:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x4382) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'lapb0\x00', 0x0}) sendmsg$can_raw(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x1d, r4}, 0x10, &(0x7f00000005c0)={&(0x7f0000000540)=@canfd={{0x4, 0x80000001, 0xa1ed, 0xfffffffffffffffb}, 0x1b, 0x2, 0x0, 0x0, "84ef7aef237a3116c0c85960a52b9f619bbc361d7a9825611bfa1155023a7f502fdc050fd45c43e1ef2f5500762a1cf4f4ce39dacaab0d943a52a9d94293b7fd"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001, 0x3], [0xc1]}) 07:00:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x8000400) getitimer(0x3, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x3, 0xffffffffffffffff, [0x40000000]}) 07:00:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x1000, 0x10000, 0x6d7, 0x5]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) fcntl$setsig(r0, 0xa, 0x0) flistxattr(r1, &(0x7f0000000200)=""/4096, 0x1000) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x1000, 0x4000, 0xfffffffffffffffe, 0x7f, 0xa241, 0x0, 0x0, 0xa6}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getuid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:00:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = getpid() r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x61) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000100)={r4, r0, 0x7}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x15e, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) 07:00:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x501000) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000100)=0xb9) [ 222.517982][ T9351] kvm [9350]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 07:00:46 executing program 3: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000001640)='./file0\x00', 0x40) inotify_rm_watch(r0, r1) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x14, 0x3}, 0x8) prctl$PR_SET_FPEMU(0xa, 0x649f750603138a21) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x9, 0x7213a833, 0x401}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) shutdown(r3, 0x0) write$capi20_data(r0, 0x0, 0x0) close(r0) 07:00:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) unshare(0x40000000) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000400)=""/20, 0x14}], 0x2, 0x0) timer_gettime(0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x1000000, 0x4) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x87, @mcast2}, {0xa, 0x4e23, 0x1, @empty}}}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) rt_sigqueueinfo(r2, 0x5, &(0x7f0000000340)={0x4, 0x83, 0x6}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) stat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f00000000c0)={0x5}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x5, 0x5, 0x0, 0x2, 0x3, 0x1517, 0xffffffff, 0x8, 0x2, 0x7, 0x1f, 0x0, 0x3, 0x5, 0x12, 0x9}}) getegid() 07:00:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x4302) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="660f3881ae0a000000c4c2e938d1640f22940f01cfc4e27d782d05000000b94f0600000f3226670f011d0f01dfb8010000000f01d90f0137", 0x38}], 0x1, 0x20, &(0x7f00000000c0)=[@cstype3={0x5, 0xc}], 0x1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0x3) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3cda, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0x7ff}]}}) 07:00:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = dup2(r1, r0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000680)) r3 = accept4(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x81, 0x3f554417}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000640)={r4, 0x87, 0x30}, 0xc) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000080)={0x20000000000000, r1}) r5 = dup(r1) ioctl$KDSETMODE(r5, 0x4b3a, 0x2) r6 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7f, 0x80080) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x400, 0x13, 0x9, 0x7fca2518}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x218, r7, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x134, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x525}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x765fa5c6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x858}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @loopback, 0x100000001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @empty}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xccb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x70}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000100)={0x1, 0xfffffffffffffffe, [0x2, 0x9, 0xf6, 0x2], 0xfffffffffffffffb}) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCLINUX6(r8, 0x541c, &(0x7f0000000040)={0x6, 0x212}) 07:00:46 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000002c0)={0xe4, 0x9, 0x78fa, 0x4, 0x3, 0x0, 0x6, 0x7, 0x7, 0x5, 0x20, 0x6, 0x2, 0x0, &(0x7f0000000340)=""/130, 0x10000, 0x0, 0x4}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x4000004) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x40000000000102) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 07:00:46 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000780)=0x37) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r0, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r2 = gettid() r3 = getpgrp(r2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setpriority(0x0, r3, 0xffff) r4 = fcntl$dupfd(r0, 0x0, r0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000840)=""/156) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[&(0x7f00000005c0)='}mime_type-\x00', &(0x7f00000006c0)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x820c, 0x7, 0x7ff, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r6, 0x7b5e}, &(0x7f00000001c0)=0x8) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000f00)=0xc) [ 222.861410][ T9377] kvm: apic: phys broadcast and lowest prio [ 222.887589][ T9371] IPVS: ftp: loaded support on port[0] = 21 07:00:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x26b, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) lstat(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) getegid() setresgid(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() lchown(0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 07:00:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = dup2(r1, r0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000680)) r3 = accept4(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x81, 0x3f554417}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000640)={r4, 0x87, 0x30}, 0xc) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000080)={0x20000000000000, r1}) r5 = dup(r1) ioctl$KDSETMODE(r5, 0x4b3a, 0x2) r6 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7f, 0x80080) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x400, 0x13, 0x9, 0x7fca2518}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x218, r7, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x134, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x525}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x765fa5c6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x858}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @loopback, 0x100000001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @empty}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xccb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x70}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000100)={0x1, 0xfffffffffffffffe, [0x2, 0x9, 0xf6, 0x2], 0xfffffffffffffffb}) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCLINUX6(r8, 0x541c, &(0x7f0000000040)={0x6, 0x212}) 07:00:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca505b6e9b8e85015658cf6fd54e395e3") read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:00:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x20323}) r2 = shmget(0x1, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/42) [ 223.283642][ T9402] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:00:47 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8000, 0x0) getdents64(r0, 0xfffffffffffffffd, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) 07:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x480, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x590}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8040}, 0x4000010) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 223.421408][ T9417] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 223.483597][ T9417] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 07:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000100)="2ed3faae8e3511afab6ce2dface4ff6f41e2ba208c458907d4c078a4682b1be712044704304c8e6508d375b88005552cedd271d56e2c0052b38ab02211a97d94c5134a29870f179323c58c7ffff2db5b41729a36abf1eb2a1d29a2") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6000, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11eac057bfc7352804bd222d8bdc7026df29cfec7be070") socket(0x1d, 0x0, 0x0) [ 223.612985][ T9374] IPVS: ftp: loaded support on port[0] = 21 [ 223.755942][ T9432] can: request_module (can-proto-0) failed. [ 223.793754][ T9435] can: request_module (can-proto-0) failed. 07:00:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000280)={0x2, 0x0, 0x2080, {0x7000, 0x3001, 0x3}, [], "2aacbd40211ca8ef0d64fbbe44942cb6ed984a3c53b1ff2dcf21fdc22cce7f78998caadffdec3d0748fd247df4dacd4e41de5b9e8c850dbfd4f15cbf9f4a228257391da1b2a9ec62fe274daf6edae134697c6978005b2bb6f70cac5dae14d502b1edd9ba1bbfc2e58cefb40fd29f5dcbced2a2dac84a754fc5a89641e77190ed681e2b47d7b5db026562530ef143361232fb81c54748811f42125b45c7591f0b99195684cc0809f726b3bbbbebe3b252a84897175eabc77d9a3507143aaec715030b465edbb9fd612880757e0222d0e8ba9af54d9663c1b6ae2f08e4af81ab85987ecf3372cd8d3a0fe7bb64421f91010f0d6b01ad86ab0ad7596eb644024e7ea25d3c83e4f0e5af00a28f7eb037f7b5157de12c5ad01aba381760e506a433b98622e7ae4f1b07f11d13cecc2ea99defbbecdf6b2c7d6b3b2a5ac6f4bdbd2f9708998cbead6156003c854b3297801b7d46c1bd4a298995857312649ff2ef4cb6d2799c3b6e49ad343ea19b72511646f7d52b72065926fedd6285a9a8c3d2ae284b4f1a3e4fc195d45f5c9af53299ef05a97ed831e5e668d6a8c8ed7190c376718f298bfcaa272ec5219aed4e3833bd18c1dbc78b795d53c8ac80a9c1c819a8857a54f2b598953a11270fbe2f98cae5b2cbec19a2ed7add70afabcb360290bcbabd5296a3c8b54300d17469da7b43ddbf5fa63dfc6e4c158c2f7b9163da2dd8d9227e500d0ee9db6c3082c7624f0bfda25c6791d286e6929e74b560a3ab474b88a2eeb8ce8105144e4be826f87692daf8b4b9536419ef0477ef5117f4b5ae8c77d98b7137a107b55cf101a62feb2052f7a029194eae55caaeb0ff39d73e981c462a0301df66d279a3e96ed0a9331fa63a4e1db6efed6d767c553c63c740d18fe083800a70f2962d47da87029e829121ef06a6eda7c45c8169c6bb1b3940541c463ec61f8adbd14866fdf6775b4c71f7e0edf8a18b58d5dd25d1cef89c630d366f059a96e34a3b43e0b861907b6026e476581d2fba000ee5ffbabd50a5a029b74dd0f734f057c87d43d302babd7939a3eeb63f17deec49d485122dba30349a4e76d8b62a0a0477443c40ea367c478c7f8021ba96aeb8d66676a238970110162000ada3c56c8c8448bb1eea3362c57b2f0623973b4e3243bbc27d54ccd5792117727683edc532a72a135fabb6591347b09c85458d1ebe4c118db65fb7ea32399ff455ddadfe3e9305ca513f7eea0e354d31c30b305cb0818cb1ba4953d74d67d82c5c36cc060bf45f948f24089271dec04bcc63ec36ed5dd258a1a17bbf5cb2292a8993659b081a5dbdee12eeb3ba5cd26207fb1048137157bc7862956a4a9828ca5989340fd4050a1cc76d4049b2aa040b9a78a0ef094919a5656209534d0e4f2fc6735b7f7c95e2445c54b3833f902e60cba82919d6c09e260bc0744a80f0ab3217413bc1051a0ef61fff7cf264f2b20f51a042a3685840f0bce9abff95ef12fad4136f2e44f3e78d8560672fcbf5c9ebedc745b2e769f5f767ea2036f38135ed58ba3b040375438c37e62f481856e07718b47f5b124733598ff00e9087eb20d21bd6529c0799b942107dc107f62fdcfb5ce6b033e4d1327980b1e229315abef0207bd9b161c4cfd79ae142ca69275f8ce6b09ae5f60f6c4fe6a719be40fe569ad63e9b8d3ea3bac35a47d166e0aeaac953a3e113f1d3c90dbd27e92c4bd6a2fc6609db761a8c14402b480bc989f0d377e81079217d4b8260592b35811b428a888ca5e893863790f42c67018ce56efe55d6b31a1fdbfdfea800778ef3d85bd66c27ea3204eb1f269c1c831bc0bc78d0992ab9cc9397e340e0c4179bdf009a61b8aae7838cdfab38f8514c640c267a666a1704ce6f3d2af3a24bd6060858834399e321b89d7b64adc8f921a79a709670ec2c7098284dd8fb56baf21763e267cdb92e43bf84d356847444c66d551d076c428cb1850b726e105b7aa77ed11e162f8a9f21533cb82d8c5163b413a8a46160e1885cca0cf51c874c2c66b6bbeb819ad60fd376cc8c2123cbfa9d012d05f09adcdf635c59da4f3170231232039f80a3ffa700a120a7f79e1b4d3b12f8629907660796658bf7a73ecf8a7e1f5930611d2fadb4168416dde0128462bda760db8d57ec78dbd6f058903195a8275d3f0e9988e83b4f233a39bbecbaee2a484faabede683733467542dc9efeb1ee6659e4422a235fc9a199a100084e04614e8a05a5fb304bd78dd5f8509d5b5ba0b21b75a92cde73834a041f6e4ff7fe5a459986e40e420c3a8f5d1a8bb9886e6b278a1bc8882d68329d435cce1a5536e57b5595771f5a70e627dc1347415df0c603452f014156fce0cafe59fc95bce2d74ac7e7021d51e4d43aa6ae24f33b84ea0729da4eb89bc360ce8138a9be335bafcf12ccf9b28b8f2e8814c07bb3bc092d881925c3b5b232ff64f3939241eee41928327b7cffe6573486f1d9701ecc30654352218927e1e148c650c77fd8b0cc49898190ee03e047990d94822dc6b99e20fea5b676639587051a7aab1cea79670e070ce9d8ec2cca4f41f704467814a41b751ff2a624e743ae4ed38a8207e70a7a78572c5b2b3a9c8147ed1b015a3384867c90148e32a019de5dc465ed7d055ce886211acb7fe0f8935f4803c86fc785f132a16ff30bf9751125af84b6a73ca42e27a05bb4f341fafcc981833d9332f116e516b74d2107defcc6d2140c998ec2fcec7dab9a1945256c1df4f2fb476cc3eb30cd0b81e53e0a82509f53761e14e31e5b9d99c77b2833ecada77c8e63b14bbf9136df8527f54a1301df9935bf79295e4a9085685067383d71d303ef0ce96cb6383e62061b213993edb37e2bd4d3e0d809a5b2021184aced3de3d713ab3f6688340b1b66fed75614262eb84e2763bbcb25ee3f9356c7f2e1df69ab1c3ffcab6aae88b0e97feccdeaf638951f94b4269c7e0f2658adbb4dcfa6f511590d860763abda745c08df51219725cd2d86bcf02be6581d6c7aaa7cefcfb5559782262cba2795baa3b3ba301cce9803ef825df2ce41dc5f4e5b432dbb86678b22b5592b0a870be285d8530b9b956a828b8b97943fa1eabbb27e6dde6bd2bf23b267f42f75176126d8788dc870713d6342f345c60884b6b219c3f27899e06a2a0cff8c800aa9766622f4e45ad12f0a7597e49a96c71527adffe097dc71ef1526da92af3f2ca47a92c6bf4c47023bcbcf99acefc1b77e1f417f57fff6743a9bd8726658bde701e4f46b9ed5e47a6e768c964706ee359a0104cdf18d05df29e7a96b0a319143e54bb2f54688c657d573fbed0a2416d39c2a04afd0d72153dbd0a9b4ecc4196aee9f984e398f04131f6d75ea09d9cf90e43bc8783c50795fb61a5294e724ddeed09ccf800102b096697bd23f10ea3434c7116da6cf7e097113d2df7c03277867ed338384369ff27b8f10ea930abfd4a361b3670ebf75d45389b16cdcbf0f1d11cfb578ee53974c3c3038aca1b7c4dcb596312ca5b8702028b87405d2097837f9aaf4aabd1338039e496421d249a3bba7aa042b5964efe02453b34709cad5b17bddcc75cf06be94a2430421c06955ac2ba94f14ab0be4b865f62ec716066fdaf18589a027bd628246138d11f787497718859bab7094d2c19222eb04f04793c5806c7a872bc33ba007bec31c69e43490dcd46ab3025c7ec6382ad96308d776da4e12ff301fd10a6a0e075afb7d87cd9c230fa1a2aad2e67c41f6f68120297061049b00a2c64f9265a08d6e6879f8a2f002dd10302647f4e48f001597113bbb54e3bc77faed939c6800aaa8f273312ac3f677148b303f836f9871a06af71911227f7dd60f6fed11966b7856dff298af3b0369ec21f398cf871bf285d02fc7e37f044a51d4e060e88deec0bc63882ffb4778d50942060140f48a06d587d62b74ad42b38d8903ad6f8a768ed53ed2a05e145266997ef43ce529676167b689b598cbc38dd0278c38d45429a35970ba5ccd785fa837a3641936fc62b13e9910840754218febbda054efa4f09c9782e98bdd5adaa71a7967c39fad901de59eaf19236034566631734ea4800204f9730ff8982e596d547e881fc77ea4a9e0cc62d645b49e08030c417fb761ebb8838dc92718a6fc05a0ce935355718f8737d972aa89e6d54e8f0676af0e4bb903fc02a135528ff10dc027cbc4b5f044d0535ddf384a94b2960f63c5c044968e06e68a73d1e9a207bb464e4cc067704c85caeac616769e0ca0396d23f54866f196c4c4e019fc174715b8f8a35e6a5aa0c1a03867b0a86335ab598e78a5f3bb839bf0689196ff180ff51a9c497881c31428fab1fde2be70e408de87d28b88215a9f0e086d4e924d61f5b976e0fd59fc0c9ea92b793393c6225352f4b69d1cd445c6d210e3b33fafff25ba45218f3513f8a3e3a04cbe3d5937a61de980255742f0943fa50705c54f0a836b123d57070a7730cb0f797ed389b3e20e7b3ceaa10e9232bbd753ac4e5d393ab473a113414983d6bc74d45ced9812778ccb91cff45d3052a3a1bda63a65ba3f029262f4754775926604da1810a0a2f03ddff9d52fc3f79eccd1e4acd46ea35338b935ab3c858d858806b4e333ed3e075d0c9ddf2507febbee44e26806787c1dd15fb517d9d866062ed5009c6ddfd4be10a68b40c76b0448b4146992739eda493789cefb148c2c2405e882a3b87f95e6058a8a5b0fed3b6a07ed4aad1ec2dad12ad220a213a413df703dcf51cd9698b2ca9ad7c98b48bdc802325b757b0c9c2c9658f5f792a7da1a4ea83b576181638dafbef2911aaba2cde2b541abd390bfd1251126654fbfa4574bc85a9fd089dcdaabf84a12ab31add1a0866b46f63231ea86739572e603bfd1cbcb5b5b006fed24f755c790b832e51b59a600b2b7c7402cf0f38e317c847a15f053bbe1076fbc207175e00675774b6e0575fd7246690ef66fc5fec054d46dd76b2ea729607376a7607939ed0c273d1112512ecc8930f2ded5f160f350b48f369461ef6c4edcc70c23470ec46293dc6309cf0b522c5fec94e6db6b40300c3c57a5934cb4262535eaadfc4a1292a39213af78b96b45c03bdc34524af1cc5c720655cd03c04c2a63133f4ec76808043bd8a45156cb6914ab51aa6ef941232b095e0169e203d8b0b8f5bb0ffee9b31542cb82df3e3b6f71777e29f93773542ed49d7fe098001bb8999e58f89daf86a95fb260b917eced317f96508cf6a40eb8cf56fd1abaff0d198684df3d11b1472cca91e1ae7f9b0b0095a86a19e4fda3b0d5c8bca6643d0cee6e5d157019e6736d19b9bbf758813112f32732aecce810eda7177e7ff4d0fcfa4c1d71abb09fcfe70628afbedaf5879aad2b1a018d7a3690fefa85e7ae1b649ca77fa967c15550810633d751082ad2091cc99e853c830bd8254268e3e71cf3ce4f2973dfb19a0428aa08288a3f2122ca796da4e2a7869820281a19635cec5883c899e8d2316ff9ca17614a38360a39c8473473f466a1416f0b69aea5edc4aa3dd3bcf836aec1ad2773bd726afc55a2b3faef7f890a1375e03a47b30483f7bb05577d08b35547608f99db8aca8eb6c3f589c370789ab0539a88cfef2f0ae58386e44931275581eccc81d188588f350baa451cdcd534a3592246193a1d06e11d6e8e45675caaffa9467eb87efd5138cdcbc0946e3cd568a618c565821597280a0dec9e207dc0781abebe479deac6eb032de5d390061e96a38eb8d2f40b1adb6575bfa580e29146ac1cab57a0869a65e3a5c8977338983edaca96f68692330f998f298d3e7f8cb2", "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"}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3f, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xe00000e) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000100)={0x5, "8c4ae2cccf800da7c23ab83f0b76056e6a69127eb63265e1f8f87ceeadc9f631"}) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 07:00:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 07:00:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020005004042014258", 0xe1}], 0x1) 07:00:48 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x69, &(0x7f0000000100)=ANY=[@ANYBLOB="db0baaaaaaaa0180c200000086dd60d8140600fe8000000000000000000d00000000aaf68000770d90105aa686b500000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 07:00:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb76e9eda86096aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 07:00:48 executing program 1: r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="debc02da429512a905f666acbeaa50278a8a50821e6b1cd012bcbc8792723752c3bf9bc0f28a59138c6a83748598623bd962c6d91b30a6d848a08d93c611ed6c89946f5f6e3fe24235e4b798e16cac06baeb9e24dd76be5c0c06928b0e7abb98533381b1325298749cbe00214f47be1077bae8f89d5eb36a463b5aa1660c6cc29f6ca0b4d2baa49f504f6aadec9aef17dde8c95653c5d8ad605fb9a8425e417244a3e75d9b5a225aeaf303b270089587b947f43631e50b2f6259e5adf84891671e891bb55bb253", 0xc7}], 0x1, 0xc) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x978, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x7}, 0xc) r3 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x0) ftruncate(r3, 0x1000000) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f00000000c0)=0xf18002, 0xeefffdef) 07:00:49 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fallocate(r0, 0x0, 0x0, 0x107fff) creat(&(0x7f0000000080)='./bus\x00', 0x0) 07:00:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x804, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xc, 0x7320, @l2={'ib', 0x3a, 'irlan0\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1, 0x100}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20880, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) [ 225.320091][ T9448] bridge0: port 3(gretap0) entered blocking state 07:00:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x781001, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 225.408329][ T9448] bridge0: port 3(gretap0) entered disabled state 07:00:49 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0xe) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{0xab, 0x2, 0x875, 0x7fffffff}, 'syz0\x00', 0x2e}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x6, 0x0, 0x3, 0x10001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000400)={r1}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2, 0x7ff}, &(0x7f0000000140)=0x8) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0xfffffffffffffff5, 0x8, {0x7, 0x1f, 0x3f, 0x10000, 0x101, 0xffffffff, 0x0, 0x80}}, 0x50) lseek(r0, 0x0, 0x3) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x2, r3}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r4, 0x8}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x80000001, 0x3108, 0x5, 0x8}, 0x14) [ 225.592365][ T9448] device gretap0 entered promiscuous mode [ 225.676158][ T9448] bridge0: port 3(gretap0) entered blocking state [ 225.683960][ T9448] bridge0: port 3(gretap0) entered forwarding state 07:00:49 executing program 5: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3f, 0x14000) r0 = memfd_create(&(0x7f0000000180)='eth0\'cgroup#vboxnet0system\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486d0100008000000000b965", 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x1000011, r0, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000)) 07:00:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x10a]}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40000) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000100)={0x7, 0x2, 0x7, 0x4800, r4}) 07:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000200)={0x30, 0x4, 0x0, {0x4, 0x4, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x48080) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) close(r1) 07:00:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000d060501ff0488fffdffff2e0a0000000c000100060000007d5100010c000300000022fff6f00000"], 0x2c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x121100, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @local}, 0x185, 0x0, 0x0, 0x0, 0xfffffffffffffff8, &(0x7f0000000000)='hwsim0\x00', 0x0, 0x6}) 07:00:50 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x101080) ioctl$TUNSETLINK(r3, 0x400454cd, 0x305) 07:00:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r1 = perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b31) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0x0) close(r2) r8 = dup3(r0, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb76e9eda86096aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea62238fc243816ba7f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c62b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb09d2a90c88b91b8442f90223035ea7c1f35e"], 0xcc}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 07:00:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r3, 0x0, 0x88002) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x5) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 07:00:50 executing program 2: r0 = eventfd(0x0) epoll_create1(0x0) read$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f00000002c0)={0x7b, 0x1}, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @empty, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000280)="e3c43d394bbf647ffe29ef4b6b9390d91ce6e772f710aa8ee9ee158657e8b38b344516423dea1e7a5b71896d072ac4a108f0d9792dee", 0x36}], 0x1}, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) [ 226.403079][ T9505] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 226.507892][ T9505] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:00:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = timerfd_create(0x7, 0x5) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r0, r1) 07:00:50 executing program 5: r0 = fsopen(&(0x7f0000000280)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x400, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@in6, &(0x7f0000000000)=0x80, 0x80000) bind$netlink(r2, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbfb, 0x10800}, 0xc) sendmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000100)=@isdn={0x22, 0xe3b, 0xfffffffffffffffb, 0x4c9e1948}, 0x80, &(0x7f0000000180)}, 0x50) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000700)={0x87, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e22, 0x1, 'none\x00', 0x0, 0x67ed, 0x17}, 0x2c) r4 = getpid() process_vm_readv(r4, &(0x7f0000000180)=[{&(0x7f0000000200)=""/154, 0x9a}], 0x1, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000005c0)=""/96, 0x60}], 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syslog(0xa, 0x0, 0xfffffffffffffffc) 07:00:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000001080)=""/2) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x282381, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffe) getsockopt$bt_hci(r0, 0x84, 0x71, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x369) 07:00:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x9) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:00:50 executing program 5: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="060000000000007b64acf10000000000f9f1c51700000000000000010042900e5800cc3f7b07000000000000c2448cf4bcdc2e52e525fc9b0000003f76a0ed0000000000000000000000000000000000000000000000f64b66c8ef051cbe5ba18ee202d28b0d927bcf89cb743e5148adb0b1e1b57f24d0d20738b0cfa0bc5ee73fc20dc64852fd49efbd1d7e469460bb13ee"]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80040, 0x0) ioctl$sock_ifreq(r0, 0x8926, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_map={0xbf4a, 0x57fd, 0x8, 0x4, 0x2, 0x7}}) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @broadcast, 'veth0\x00'}}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7, 0x401}, 0x8) 07:00:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xfe95, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0xfeae}}, 0x0) recvmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x7ff, 0xfffffffffffffffc, 0x0, 0x400, 0x101, 0x4}, 0x100000000, 0x8000000, 0x9, 0x40, 0x8000, "84e54f968cfda1de80a53a9b7ff32346f46d2ff82b5ee065ac3e96fc57c90619c5f6392771439026dff22770bdc6e21293a05fd04e9aeaa5de79cff6b6f04b41265367423f60ba9283f0eb471b3c100063d611ea30e9392e3a223268fa77fb3e9cbc2ffdb499c1bab8911d1a7a4d7257fee2aebd418f837a9b59e19c4d966614"}) 07:00:50 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 226.953692][ T9542] Unknown ioctl 1074311424 07:00:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x80000000, 0x200006) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x20000008}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000540)={{&(0x7f000007d000/0x4000)=nil, 0x4000}, 0x100000003}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x54) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x2, 0x100000001, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000008, 0x2, 0x7]}, 0x5c) [ 227.021516][ T9551] Unknown ioctl 1074311424 07:00:50 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x4000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @local}, 0x4, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='ip6_vti0\x00', 0x8, 0x5, 0x8}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x7, 0x3f, 0x10000, 0x22f, 0x1, 0x100}) r2 = socket(0x400000000010, 0x3, 0xfffffffffffffffe) write(r2, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200030000100f0007e1000c0800020003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d841f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae96e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904b6cd952e016f492759", 0xe0) 07:00:50 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f00000000c0)=0x80, 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x35) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r3 = dup(r1) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 07:00:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x2, 0x2, 0x0, 0x6}, 0x1021a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x0, 0x4004040) 07:00:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "6f29bf4dc5731ae5", "1401b33503f0a1f7524c9f28dd715593", "38c5ecfe", "d68e41d7866a48c4"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000100)=',vmnet1nodev\x00'}, 0x30) ptrace$getsig(0x4202, r1, 0x7, &(0x7f00000001c0)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x40) setsockopt$inet6_int(r2, 0x29, 0x79, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) bind(r0, &(0x7f0000000380)=@xdp={0x2c, 0x3, r3, 0x37}, 0x80) 07:00:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300030269000000a2e407edab0080582900000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100, 0x4000) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x1100428, 0x4) 07:00:51 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0xa00, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000480)={r1}) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x400000, 0xce) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x8001) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000580)=0xf51, 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x7, 0x7fd5) r6 = gettid() migrate_pages(r6, 0x100000000, &(0x7f0000000000)=0x9, &(0x7f0000000080)) r7 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3f, 0x101001) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="990000003f000000124c0000e6de93df9c62d9b2aac9a58d91a27c2c9ef2c47fe16e9e7df016e435857dca9ab9a19d538fb4733937829a9f86d20cad0f552c6904495aa19dc7bc2d7bfea0230f4b852c4ae7b0f53f722e62c4fb0902f065aabe39fa036718c917c82f8f232e5b43537b72cb3ec5594c8bad06ac0986ac98faa30713e2dbfcdaa59630f91fd549dde05ca522c71ed2fe7ee40e9f0d2c6df291dc678b11f92d"]) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x8, 0xe13, 0x0, 0x0, 0x0, 0x3ff, 0x48600, 0x7, 0x80, 0x7ff0, 0x3, 0x1, 0x7, 0x7e4, 0x6, 0x0, 0x4, 0x4, 0x7, 0x9, 0x7fffffff, 0x2f6e, 0x1, 0x783, 0x43, 0x2e, 0x0, 0x80000001, 0x3f, 0xffffffffffffffc0, 0x9, 0x6, 0x6145, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x7, @perf_config_ext={0x100, 0x40000}, 0x0, 0x100000000, 0x8000, 0x1, 0x3, 0xf3eb, 0x42}, r6, 0xb, r7, 0xb) ioctl$UI_BEGIN_FF_ERASE(r7, 0xc00c55ca, &(0x7f0000000100)={0xe, 0x582c, 0x3}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000540)={0x0, 0x1, 0x6, [], &(0x7f0000000500)={0x990a73, 0x10000, [], @p_u16=&(0x7f0000000380)=0x9}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000000280)={0x1, 0x0, 0x103, 0x3, {0x9, 0x80000000, 0x2, 0x7}}) mq_notify(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) pread64(r0, 0x0, 0xfffffffffffffebf, 0xfffffffffffffffe) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) mq_timedsend(r4, &(0x7f00000005c0)="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", 0x1000, 0x345b, &(0x7f0000001600)={r8, r9+30000000}) [ 227.266942][ T9567] input: syz0 as /devices/virtual/input/input8 [ 227.323211][ T9574] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 07:00:51 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x33) prctl$PR_GET_TIMERSLACK(0x1e) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x20) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffdd4) [ 227.408973][ T9574] team0: Device hsr0 is up. Set it down before adding it as a team port 07:00:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x20000000, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389712af07571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566822278144ed27b640c546372ad430cc000000000000000000000000003aa7f2a3"], 0x104) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x3, 0x202) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000480)={'veth0_to_bond\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}) r6 = openat$nullb(0xffffffffffffff9c, 0x0, 0x20040, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000600)={r8, 0xfffffffffffffff8}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r7, 0x3ff, 0x30, 0x1}, &(0x7f0000000240)=0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000280)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x104000004) ioctl$KVM_ASSIGN_SET_INTX_MASK(r6, 0x4040aea4, &(0x7f0000000000)={0x1, 0xf3e, 0xa2, 0x2, 0x8}) 07:00:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x80000000, 0x200006) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x20000008}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000540)={{&(0x7f000007d000/0x4000)=nil, 0x4000}, 0x100000003}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x54) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x2, 0x100000001, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000008, 0x2, 0x7]}, 0x5c) 07:00:51 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x4200) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) 07:00:51 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000000c0)={@empty, @broadcast, 0x0}, &(0x7f0000000100)=0xc) ftruncate(r0, 0x4) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x669e569b2a81ff19, r1, 0x1, 0x7, 0x6, @broadcast}, 0xfffffffffffffe34) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) sendmsg$xdp(r2, 0xfffffffffffffffd, 0x81) close(r2) 07:00:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x102}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r2, r3/1000+30000}}, 0x100) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'ix6_\x81ti0\x00', 0x403}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000100)=0x6) 07:00:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x80000000, 0x200006) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x20000008}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000540)={{&(0x7f000007d000/0x4000)=nil, 0x4000}, 0x100000003}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x54) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x2, 0x100000001, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000008, 0x2, 0x7]}, 0x5c) 07:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x3, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000400)) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000240)={&(0x7f0000ffd000/0x3000)=nil, 0x536, 0x2, 0xb8, &(0x7f0000ffe000/0x1000)=nil, 0x400}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x2, 0x0) r4 = accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) dup3(r0, r4, 0x0) r5 = add_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="276167a5033dfb30df2cf5f704d4fdd8a037a201d79d98e1c7a8f8baaa511c634e6f961cced2f662ea77a5c5510d3e37e984fc11d70ead28f6e32aa9a5ca36c57ee079527922e55c1cddc8b8704784b549ba2c68e37ee4a32a0a9ba37c322492c949b7a6a24f86198358e9027294a743e5f5a91b289d0eec3d93af0ddccf799de4f5eaa3a1e84400d3422bb70ecc3a91fe921797ee8af10ef4363f5ddbc4ac232b819210665e298578c71feb5fa0e69bcc613726fdedf6925429", 0xba, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f00000003c0)=@secondary='builtin_and_secondary_trusted\x00') 07:00:51 executing program 0: syz_emit_ethernet(0x275, &(0x7f0000000140)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x500, 0x4000000, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0xe0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6d32, 0x400000) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x7fff, 0x3869, 0x2000000, 0x2, 0x1, 0x6, [], r1, r2, 0x3, 0x5}, 0x3c) 07:00:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x140, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2efda0f1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd21}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x14}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000040}, 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r2, 0x721}, 0x14}}, 0x0) 07:00:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="00e1ffffffffffffff0000c33d6ab5c05540c2e71e91d7dfd78a08847caf3bc1d3eed43763be85a3f1f6afaea97bf1cf8986e09203052e0164ae78f22f9fa1a8325eef4fb8f0bf5b5767e7d44616b8dc22857059d1a8a2") openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='user\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 07:00:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6c}}, &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0x1f, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0xfffffffffffffc81, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000}, 0x366}, 0x48) 07:00:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40000000000007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x6e, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/57, &(0x7f00000000c0)=0x39) readv(r1, &(0x7f00000002c0), 0x17c) 07:00:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x19d5, 0x200000) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x7fff, 0x0, 0xffffffff, 0x2}, {0x7fff, 0x6, 0xfffffffffffffffe, 0x401}, {0x40, 0xba2, 0x2, 0x5}, {0x3, 0x4, 0x2, 0x8}, {0x7, 0x5, 0xffffffffffffffff, 0x8}, {0x0, 0x54, 0x5, 0x8}, {0xffffffff, 0x5}]}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x4e41, 0x8, 0x100}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000bd000000000000001fa118e3e7552e3f9500000000000000ee1571d6d1a87acc"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1100008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x5, 0x7) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) write$UHID_INPUT(r1, &(0x7f0000001200)={0x8, "cfe6f18931bfe8a703fbf3e3e3d8ff588785e5597851332eae9efdd55003c76bb1fff5f4c75b55961a643494a4fcb09ff0c6eddf22d518b93e0704b352b9f568f2557c98b2da2aebc8809778f121f6be1cfcdc6254e28e9633684c6f2b4e4609fe710c2c9815dd4efe3d905f1eecd66c7cdba4f917533eca68e9b41e108023c76ebcee657f38d669069ef398859a5f5e4eb178de38cee63039cf832d038a055fd338eeb4742e1c452858f00492ecadab269aa12574e7ad11dc26c0f8076512c7f669477e28ac4fd3ffa01cd3747b5cfa70bf4014b313b6725b7549e0ca601396194e32fc1bed0a90d77d0b92258eff7dfa54edd453504d83a19b1db98b3eceedd6f72911543c713402cd101716830bc5bba102676ee4e69ed7244abc4422bbd01b861c23e70f097020df5a6fc40b2cfc8d404f596b905ed47bdff85a1e880863bc8e6507b2dc9824c5069d7230927b4b6ad57fa0ca75e4d85dee00c701902753d912f2f04287402d5655ee39383ac9fe41ea13c3ba3379cd7346af7a4f74866b06862eab51b61bddb9d940e66c161eb4d70acb94395393051469d971d5220949683908fa6d29c5eb02d9e4f7396b737fd88c25f376756d4090a28700fc91761051968ea9c6754de2dc8095db595bf86a718bb76ff117474d4a4914d0a706494f02c0289d38a9ae88d5465fe01054b32fa6cedf936004fe6b086305e784630eaea1dc501dcd56772ef218cd512e94f6761112157942ada91f7bdb6ba1ea5cd545d4eef91ff03815d9329b80470d6847f1bc1902b55331ff10863d1b0eb832df2244cbfe8f87573b74033e1c2e283691dd3a956c56587c774d23cadf039a915f4b325c5eb160b31ce8d350d1e3a001e9afd8bf6c6a4176b5eecc542b3e3cffa57bfd36deda1e10c99432a8da547600147632f46651806a6f59e5bd8d93a0617e110954a37d6f643f5b85ace2ca92cbe12646449b5cddfcbff9534e481045807572f1e5b9be0954c36c7e2001a6edd2fdf3ebf68fa6fd043fb5cc909fa55c7c2366265ff137a7c7814dec3ee2996a076598007a9f606b1fd9e8575974636b15b38767958353c27d4a27c3f96898d3310e34484301c5057b685354b210d4b6405ceddf59903e259281a9c097afdf1c465646041502ad32a6aa714f7c7b4ba820fe613fee161da25dc1d78d92d0419db8afd977329f52dfd4dadd0f21f7a86cf72367d564a7c093cab07a1a34e1f686a5561bec34c4cc964751f40c1e0d15065bd10536f4e3537a4be7d5ce27c3ef4a68fc33bb4d8f496b7de545732b03f9dc7f63d10597fc192d198f3560832fbe251bade9e689f56ef3543c9d498673e45bba1eba383835dee31d29164f4288814a0f7fb65d04a873f1822237b22d9b511b743e047a19a1e15c18e2f98f0c770bbc7a31fb71f1f42a8b3bcd95b7c5afb8bc7450cdd109750d8a310adbc23c50aecedf948c148d89fac930bedac94bf964294a4160cbd7edc73a525e44d4e98e6930aeabce7897c882556ce0ccf2d56757e6669658072db23b56e12e80b8af5d8b9f5c4fa5301e827622a0c8ca3a937a54a4ab6651b5c74f6da95702ccf5dc72263c636d3579ebddea6e3cea2b5585d5cb525ceb2b09e554b404ab21848f8c651a7e4e4c8d1e39aa3685795c6e13ea367c21298b40febadc16a0a7f1e88490592c2f6d5d9e6772ee5495a566b2ff4086ca4f8466df46443a5521103c10ed1b6a13e5446af779a5a37754990cf66a7a81c580f08a7dec3bdfc784bb1754df8d8212512feb70f8e16b214ccc72c7b61c9f176d3b8b3a4f146f638ecb975341999041839d9a97126d6652094a2b5e2a0a4c962e44528672cd4b924e8c9c3cfbcbf1e737273e2c565b7deacc79072ad5738febe65314d22e69ce7049d6bacc0ad56fd25e4cfe97d3a78e1e5b2fca86da2c12c9a153e4b73bb37244f36cc88cc3a32c4d86b3e0af95b78c54e911aa577f06b1286699504d8e0a29027cf0e5aac30465f112a9a3ef400c92875baf1c70000ad70e3b7caf8b7c34574c944651ea00e42bd334d10302729d0cbceb7b8401097c38c52352d532020e33811e461f80e6e0360d6fa6a052140a10d19c7204482efb30706fb649a0ec5df81dc33c6fda1d2e6acb2e7c2346ca7c854a4469018a80e3865e91b500f007f5fa983adb01d24ae6dac4321a2571c3448262b8ca68e1d9b57debfba258d2d0474c4a7033607ba0b28c97a6adfaaf8a1a413d1570c34f6a961c0d5b752cb946f73cda03ae7296374c7f4c65174e86c422945aab176c7191b98d2b46af1ad0a048b41850650b8cc22adae1a936e0f844c4ad3b74b14792d7bd075598c714ab86827fc7a747557e410e6fe1d71268c9e4568c7e6f5dbcd8802b5b4b57a802aa1df347e9698a30d41f5e95776a8b22e0a9ffab79ed5d118c7d7b38d07f9b23b8cac20bb513ee477add7ca2752890884e1de0f9a1bd08717506bcab89695bd1a93869be157dbef693d49416aebebb4468d996937e971faa82c554ab8bf5b9bd2100a79226f23651861bd90fb6cbee536762f5498f3ea08d0013d1b02a4999fa6bb6fe9aa372f4db55fc44c86330659ad27873bfa1e37d2acbf521770c87312ae6ea69e1c5f82cc5a3dceca86d3c46e5249ab11988a6757629b3d763ed88f1529e9a33862225436aad0b22fb11c9e1462c3e069bbe627cc335970fc10925fbbc52c68f56fbc711ed425dc9a43f7dd6f46a06036d4b40af722af2d1f95634ece49632b3c7d6552a29c7aeeffeba97563fd551ab12a31833100a01322736ca4f435d931b449ee6b5e9d42faac8be835f4ab86f5717f4c6be45c7818fa4090f78dd165847e37692a3b3357a6cadbe330c4b12b6cbf01ac59a2ff79eaca3512b6e47c19c31e328c5e909ab66f027e05df8bc30bf0d637ea177375b02539e3209a0215676957668d55d2174e14ade20d1eaeb0e75c7d03716773d0a502db437197a06862f709182dd525747fa60eda589aa77f56370b4262ffab64686634a3a223d37ed1a944a5363a748c10f8d9c9607ad6315e31d963eed8d244362880df7b321b417748a500cf2c3f764e723a667b61faa466d08cc6b6c8b6158d979d7ffb4a98f3b6243dd70fab345a976721d5f6e8372a8b8c60d72edc19bba813c1b4569b126e01e06c4620823bfd335dc13d06caa4887214057b9502d47c19137006186970ad13aee1ebe3c1c3d87d6f1707c1b7742c26ce4c553d34f7c3361d6b7056635b76805feb45aa4f56e4e5534230edd4d4ef0c048aad085d67587269fc0a67b80b087f2cac2776ce9f215d7a4c9c7c391ef3f376f37347047d228308dd3477ba294247834dc4df50c0b129f67dc73f35ee2e01dc3ef28a187d51d9ba6ebe25f47cc789cf596a65c8080d11f9519162976a59ae3632489f4f1a85b92c0b8e52f021819147dc00933c8e321872beb3e5d4df42c8b332b33891c8fed855f302e99e10695b04ecec597322f3d4482e713469ace29ed7bcb84e570ddf880da5fa550c0210cdc3fe932b6576ea6dd7d4de426b0de64e6bac426dfcc5956e2f7e538cb28fd0e17783c1fca3e70a58b36767d377a0211d5a73a5f6dae462f58d047a568ff0d747533bb1b7dfc162b235f904f5ca60a091417a1cd8eb40070817c6bee5d20abe10c04e790866faaa531ee5e4406c63820df09bf8935b2b173a47cadd840a1a748861ae5cad8247d4c94de4b0754c6b54af0694ea2e72403a9be42b807e23a1f7f1100ebb411aa323b0dc38649da1c778c85ff74381d93dc8325bec822b64acd1b2f59cbfae6166589a570e189d01b118ee0e4b5d78070d2344e3c6305b863d4239d1cb60886e164894d7205b9d910d669066474fdc04e78b5a18ebc09517d88e8be38cf2f2b2e32ed861c706753b3d60529727dd6c0da9bd12feb740106dac752ef37c7b7ead630417a895f9c57766f6a17e4e3a9ab2b96491e62362b27c7b66454b2183413b357bda1762fb529daa8c63b82a6a8dc18b798673ea4f9018286290fd87aa9f14d87364c944dd798a5a8cc2264be37becd313cdc3150e4dc1097730ffdc8fba57339876415f8c94f8263142d4c6db8195558de234ce3b23c0c2fba48a4c3f397567359dde1509655302be0c7bbd1708a873258dbce6a02c98ba469574877e0210fa8b427ee868bb3a689048b678e3c41b93e961779b85c2c643f89c3bd32aae38b82719b2ab056649b43f2e68c4557905bfe003039546500a689725f9d0bd17e4120984bbaa4e680f6176b4ce2c1c321d48ac4ad3f02a0696ccdea82ea7bb09ea3fc23fc1b29d14ffa0652861a6b50d379c3b5a0aab7f87d5d0c1fb9e5aa7bdcda69dacc06767cc6f6f1a3e02036fea5f0acd898011c80764be6840525b55dff4bbf9415b423cba9dfe76de3d4ff59764aa46a2d31cc190096b4bf455f8389762e73bc7353af875fde216c1b495d35a9eca29258acba60c85df7d847e867eab530807b3db39b3f58461543d2e97251a798c6f4d548cfaeb6001238e5ae4c57e0352c6347391270c801ac837216d1ad92d2834d30d5c7c62d5aee101e71316761bf06d37462800d23e1af2ff2125f19cfe73540b454329290841a55f3d1405602c2970cc3b6822f8177320e72d3d529645ac4465713dd5b304d1247c518dda7da875e30358ec9d2bb7afaadcf37c1fc2171d74a5f5f21e235231da36f3c23f13237031128a663910854c712842de26aca558f0a69890fc7fa4edeafdbaf4f622cd7dd33f508686f344c5010f683fb75389b1dee7f89b629a57032d6a4aa8be92fa68b1ff48cce238f7000cba329082eb40c78911fa97ed64f1543761f337e70e901aa44088862e43a7123335bee9044036cc8e7b9e2ac9cc2de6f241b4c93639f2fce1388232068545ecd359ca3e60a2511720895971dee806075bb803b127720cc5ae762299e1649906e1c5d8c2a4bbcb99d291f5815bc19529cf7d4b605f6704340132205ea87c2bb64e210c442cbde341b72da2db84bbb26e18957e9b3f6390d0feb34dd9f9002ba519daf54551e61181d75a9edebf537fb03be6b01e2a587a3e3727510b6857d79160430b494b34c3137334a7d0b643792c626af8ffe60aceaeddbc50e6f90be12ba2b929c737137b79c8a72f7a8d1db0136d3fb7234991934be190aa85b0524acc3b9f00ffb5f62f35c2cc9ac844b819b90b9b14da4e5081ee74497952644cd40b823965631236095da42462508d82f21f52858114c908fc200de9cdcad567caa4b53f91aa509ae449afc44543c21ff081d12941f2c5c3998cee55b441f7ccda2cd9105dd70bc64c35eb3941d8a67734069b604c476df7b3c34dbdcba986d032e956ee14608ad8f3637165bf2b3a087d5f44a905d1c22000a9863aced9d814d67a954a0289746c9bc5b40c1fba4ccebf1cb700fe1bbb6de67ec91d82afb0ed7e62bf6d1ca1bb28dbce497c6a7a2460998ce09d5710b9676e33dfbeaccac8ddc69a039fa84b863bb703044eea36a9fddd0597f436f444df895e7d1193bca644cd6af060bbc6e550bf17f1e792b8a9128415032f614012d96660484d22d3d8da049ae14e794b86f3a982951cda75d2093abf093d3e5b95efb3dc9cf4bae943d247f32ecab5387842bacb07f68520653c6af80f0fd8503d5b039648e881378cb9100d4c13b9d4ee169b12aed8fda1b6e911018edc4834e5abd0f08673bf601c5d89774c5a59509794b4424eebe89575a4c7353b1ba75aaa8dc5d49c0397c5b08ff540a90ed7768413473122dfbc9dc1ee2c3232a", 0x1000}, 0x1006) 07:00:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x80000000, 0x200006) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x20000008}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000540)={{&(0x7f000007d000/0x4000)=nil, 0x4000}, 0x100000003}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x54) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x2, 0x100000001, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000008, 0x2, 0x7]}, 0x5c) 07:00:52 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x4000, 0x0, 0x1053, r2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x1, 0x6, 0x3, 0x80, 0x16, 0x10001, 0x8, 0x7, 0x7, 0x0, 0xded, 0x1f}) 07:00:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100818be45ae087185082cf0324b0eba06ec400082339ef0586f9075b3f00169148790700d90080e230", 0x2e}], 0x1}, 0x0) 07:00:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x81e, 0x0, 0x4, 0x0, 0x48b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigaction(0x10, &(0x7f0000000380)={&(0x7f0000000100)="c442998e92f10c941342dbebc4a3cd5ee0edc4c2ad9b0bc481d35fccc4a1557cd4c4e1237d76053e0f05c483fd007300054698", {0xfffffffffffffff9}, 0x80000000, &(0x7f0000000200)="420f01da44defcda8c2344e40000cfc4432d5de600c462fd3511660f9966000f3803340d00000000c4e26d96ac77010000008f6978805c260c"}, &(0x7f0000000480)={&(0x7f00000003c0)="660f38170ad9b10700000066f26d3e46d9e065260f404ddf2e657d7e45d014c08fc8d0a278084f367e3dc403b97fd600", {}, 0x0, &(0x7f0000000400)="c4a3f97c95f6ffff7f71660f38398304753e6d14b1c40145de41dec4e165e8346a66460f70700f00c4e1e571d009f20f5873160f380889f2b8ee256447dfbf00000080"}, 0x8, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:00:52 executing program 1: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x0, "4c6471d99e28b6927d97d280effbf53d903bc9ace139c7fdb58480a86223c4e3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\xff\xff\xfe'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 07:00:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @dev, @dev, 0x0, 0xfffffffffffffe01}) listen(r0, 0x9) 07:00:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c60000000810600000000903402c4003a1cddeda09063aaf9bf4d042305006e3beabd799b99ba821e1388d7cde7d9508fd15d790bda5342aad2d4f9907d58ec0c230f3e4329190c1f155d087b79600900000000e68edafdd1bdb86ea3abc57a26fe5d"], 0x1) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'ifb0\x02\x00\x00\x00\x02\x00', @ifru_map}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x10004000) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x10000}}, 0x18) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/202, &(0x7f00000000c0)=0xca) [ 228.735717][ T9677] Option ' Äã' to dns_resolver key: bad/missing value 07:00:52 executing program 1: r0 = semget(0x2, 0x7, 0x100) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x89f5, &(0x7f0000000080)="c0e82823aad3082244f5923da1ce8ec7022cfd2b30d925717a51e5468605fb72ee4c3df77c827ac48a0c85273eafe556eec9b422ea7ae8f411ba020ba6eac70464bd1d0395a07c79a181c226f3c61885df864cac03d70d66") socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x16}, 0x20) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80001, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x168, r3, 0x3, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x825f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:00:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x3ff}, 0x10) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2002) 07:00:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) 07:00:52 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ppoll(&(0x7f00000000c0)=[{r0}], 0x39f2b64a16f8834, 0x0, 0x0, 0xfffffffffffffe8a) 07:00:52 executing program 5: socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a4d4b2b52ed690f", 0xbb, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="0ae4d3db0547d1471076611887dfdad059884913d90261017b56aea58fe107e30afa9637eb29bcdfda86dfd49f570ddfad940e1537257600d392bdfa61c5420cbc33346e0c760d4511a4ae78abf66103f05001dbb6074a61e7f5bf7b89eac8d1fbd88306a6e95bc62e185b288da4", 0x6e, 0xfffffffffffffffb) add_key(&(0x7f0000000580)='ceph\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', 0x0, &(0x7f0000000880)="2e1aaa464e95c2eb649fe6f76a62351e25d2503da15b4f9fed261bbe68c6efc3920816f7fcbb16986e0f528fc1", 0x2d, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 07:00:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) [ 229.016659][ T9675] kvm: pic: non byte read 07:00:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x7, 0x9, 0x72, 0xff, 0x1000, 0x1, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x200000f000, 0x1000, &(0x7f0000001000/0x1000)=nil}) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000140)="c0dca5055e0bcfe67be070") 07:00:52 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x6, 0x2, 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x4}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x2ee) 07:00:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0x2, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [], @local}}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x0, 0x8a9, 0xff}) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r2, 0x402, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa4}}, 0x0) [ 229.192620][ T9707] bond0: Releasing backup interface bond_slave_1 07:00:53 executing program 3: unshare(0x20100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) getsockname$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) socket$caif_stream(0x25, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000300)={0x8, 0xc5a8, 0xfffffffffffffffd, 0x81, 0x1, 0x7cb}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = msgget$private(0x0, 0x4) msgsnd(r3, &(0x7f0000000280)={0x0, "f475ea40cd77c090f94c13e1c9379c446911a623ade717e814e61352ba5941bd96a294b42a138b20cb350b187ebe70c67b8efa15251e8033f4167c"}, 0x43, 0x0) 07:00:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040)=0x9, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x102, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) 07:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9fd24b30dedf9a6cc026da0fb826a871f877cea9be4e1dcab3c842f6cd981455f3d9a823b79a56f10fd054203d013b0e9eb7ee16095ceb93d78fd50c62fae1cfa41892f861a1716a697295a1d625703fe8b8d9fdc2460ee50dcb7c176fac71d1a2287a389d8e3ebfc2abddacac6da3523781f4bbaa514b4330ce9ebf5f3c7cd660fbe698ffb6724ea9269c0f3bf5e1e526f6d99cff3b386e51c42695de9e867ff70d0c9aaf0003aae2a97c78394909512c61942d677847b1141ac2d23d4b", 0xbe}, {&(0x7f0000000180)="ba5dff4017ed0f5114f3b119e18cb6f43ecfe60ebacd6aba21ef5aa0a227328e9752812b6c38901de5e897ccdb192510078a48a4d4ae1a18619cd7732463e970cc659fad14277183bfdb25319892421ec2d372052b13f959bc1864ab6d030d3a6018f6cc931492dd00190dd6855432dd766b8f3828d2a89f1dc8351b6cf4f45df5312567d7b465d67b48b66007155b32d185ddec8a7ca2", 0x97}, {}], 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") rt_sigaction(0x3f, 0x0, 0x0, 0x8, &(0x7f0000000240)) 07:00:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x82080, 0x0) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) socket$packet(0x11, 0x2, 0x300) mq_unlink(&(0x7f0000000040)='/eth0md5sum\x00') sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 07:00:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)) [ 229.877297][ T9710] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:00:53 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x153}, &(0x7f0000000140)=0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x40000000, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = dup2(r2, r0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 07:00:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x18) setsockopt(r0, 0x10e, 0xb, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x2, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xb48d4e6f55fd889f}, 0x80) [ 229.923817][ T9707] bond0: Error: Device is in use and cannot be enslaved [ 229.948167][ T9717] bond0: Releasing backup interface bond_slave_1 07:00:54 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) gettid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0xffffffffffffffff) getpgid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0413cde773b615050c2d192e57d1a6fdf63af4bcb71990161827059a24a472dc7413836c5bfa0bd764769abd1b39ab1a7e4016ffd1359ba87733dad72b29a39394ec5d2167e8b87a554cb12c90b6c613e74ed05704cc0a3d848d8a7b0e30fd"], 0x2, 0x2) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000023c0)=""/4096) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000010c0)=""/67, 0x43}, {&(0x7f0000001140)=""/180, 0xb4}], 0x4, 0x5e00) 07:00:54 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2800, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000200)={0x7, @output={0x1000, 0x1, {0x9, 0x286}, 0x20, 0x7fffffff}}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sha256\x00'}}) r3 = inotify_init() write$binfmt_elf64(r3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1420], 0x588) 07:00:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1121f609b04275645b34d31e560d1b11f5697170db7daea401e3c7eabb2f83dcecce57cd208c610837abb2b2e620fd5af21c5c38bcd93c1f2a098772c19c4f45574b1f5ce2427f145fcb3f4173ffbd34e03b95d393c80de917ad11000000003d1e642b9fdc393d19005964679e4d7a8936138345cac309970a86d1469c005ea574e5"], 0x81) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x20011b6f}], 0x1) 07:00:54 executing program 0: ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000080)={0x0, 0x1}) 07:00:54 executing program 4: r0 = socket(0x10, 0x802, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x76, 0x2) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, &(0x7f0000000100)=0xc) ioprio_get$pid(0x3, r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 230.981414][ T9794] loop_reread_partitions: partition scan of loop0 (øÊx_~“\Rú“oIÌÛ)7()Ñu¤è&XRC³’mˆhdIý׆÷Ø4=IÔ'<È.Ò¢ïcROÂq) failed (rc=-13) [ 230.992337][ T9808] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:00:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)) mkdir(&(0x7f0000000180)='./file0\x00', 0x10000) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000006c0)=ANY=[@ANYBLOB="21000000f5801ab0e68467e2a2dfdf70d97760609d90d9818045604a9dcec1b4121a776c5a826b4a4f31b2abbc3aad3124f718265e3aa16a2be798ae7f4dd37156b1d662ec35d8fa6e5252df8ca3cb22d83cb68fbb7d908387eed5bf662b074f4150685e4055a856adff79a8190bd6865a869e120f0ac65c3d235021e34e12e6885a72880ea7bf417e042265909afd06f998908d3582f2f8a136e6da97cb8b899f5178af29f17fcb6c74ba9d429f38eb505c28d326c385a39e0224330b05797345d27192412386d5de3c28ac60bd9f0abea47042e397dfb88229d72cd0b124ca2f03a9c87b73999e84d9dc833a9192d6360d3e220406"]) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) open_tree(r0, &(0x7f0000000400)='./file0\x00', 0x1000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000002c0)={0x10000, 0x4000, 0x5e, 0x2f6, 0x800}) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000003580)=""/4096) rmdir(&(0x7f0000000340)='./file0\x00') ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)=0xb044) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x199) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='gfs2\x00', 0x40, &(0x7f0000000680)='user\x00') fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000380)='proc\x00', &(0x7f00000003c0)='./file0\x00', r0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000440)={0x0, 0x1, {0x3, 0x3, 0x3, 0x3, 0x4}}) 07:00:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") sendmsg$xdp(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000027c0)="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", 0x5e5}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000000bac0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) vmsplice(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f0000001340)='l', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x7, &(0x7f00000000c0)={r4, r5+30000000}) r6 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad66b6b30400fbab65d8b4ac2ca35c6e", 0x10) splice(r1, 0x0, r6, 0x0, 0x80000001, 0x0) [ 231.139650][ T9793] __loop_clr_fd: partition scan of loop0 failed (rc=-13) [ 231.141002][ T9815] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:00:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="63b1cda650b1b5cd8eca83c6797868ba"}, 0x1c, 0x0, 0xec, &(0x7f00000000c0)=ANY=[@ANYBLOB="2400000000000000290000001300000000000000000000170000000000100001", @ANYPTR64], 0x28}}], 0x1, 0x4001) 07:00:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000110009006900000000000000ab0080480b000000c60001070000001419001300010000000100000045f26d8c1c0afc7193bf960000", 0x39}], 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000180)="a9794be92ec533b1665d4eb2b8b8884c6f1f4c3b866dc9a6f24bd78404497282916a7be1642523f2c8bcb6e5fd123e849f38591c8f45f3c4e4f7be6b9342fcba08ea6c0de4461b0e8ff145dcdea5436825d88a598a165e9c7cbcdfc7bca11b91ac37933ac840299674db07059e2086512aa97a5c7f49af57cc62dfde1eff28ea99b0bd1a3b44d3c6", 0x88, 0x7, &(0x7f00000000c0)={r2, r3+10000000}) [ 231.299200][ T9794] loop_reread_partitions: partition scan of loop0 (øÊx_~“\Rú“oIÌÛ)7()Ñu¤è&XRC³’mˆhdIý׆÷Ø4=IÔ'<È.Ò¢ïcROÂq) failed (rc=-13) 07:00:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x06\x00'}, &(0x7f0000000140)=0x28) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) r2 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\x00', 0xfffffffffffffffa) pselect6(0x40, &(0x7f00000002c0)={0x5, 0x6, 0x2a, 0x9, 0x0, 0x4, 0x6, 0xb1d1}, &(0x7f0000000300)={0x9, 0x3f, 0x9, 0x3f, 0xffff, 0x6, 0x7, 0x1000}, &(0x7f0000000340)={0x80000000, 0x200, 0x7, 0xfb, 0x7, 0x3, 0x0, 0x5}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={0x100000001}, 0x8}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/audio\x00', 0x200000, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x1b, &(0x7f0000000800)=0xfffffffffffffff9, 0x4) r4 = creat(&(0x7f0000000440)='./file0\x00', 0x0) r5 = geteuid() lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() mount$fuse(0x0, &(0x7f0000000640)='.\x00', &(0x7f0000000680)='fuse\x00', 0x800000, &(0x7f0000000bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',allow_other,default_permissions,max_read=0x000000000000b927,max_read=0x0000000000000002,blksize=0x0000000000001a00,smackfstransmute=syz,obj_role=,appraise_type=imasig,smackfshat=HL\x00,smackfstransmute=}]\\,smackfsroot=HL\x00,fowner=', @ANYRESDEC=r7, @ANYBLOB="2c0043c1aadca85fc3a985060ae8ea4191380ae3f0a0f86d55b1dd03fd290126d0d1344d081630fffe91cfcaba1f033e0842fb324d09913b48a44e3e676a"]) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f00000005c0)={'HL\x00'}, &(0x7f0000000600)=0x1e) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$nl_netfilter(r4, &(0x7f0000000b80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000b40)={&(0x7f0000000940)={0xfffffca0, 0xc, 0xb, 0x0, 0x70bd25, 0x25dfdbfb, {0xf, 0x0, 0x8}, [@nested={0x1ec, 0x89, [@typed={0x4, 0x29}, @generic="b851a7d775134afa5a206ba7389b3d8be21943949ce7211c5aad0be23b0de9dd7baca41f02556d59fd38294b44a89a9a9fb18fd2de556c9d467f0023ae9771d937ec8142563e7977f3ce9df7618a0f338352d3f70672a00539b8e4af168cde1a8756a3e81da3c2677452071fdb5ce2938b2424b2d688dbda95e47490da16ce2e9e798f52b6a752f888a9b34c35ddfba708", @generic="c3aeae0404894f9f", @generic="4f281724ed1e76b4f58bd73e3fa61c1a37cfa8547bfe13137aee39c3596cb333c6b0072c80e8a1ccd8b911a579cd9e5291c1414bff722c9d93cc20e6f4b1615d4798ec1fa734b33258e91ac1b93ed84f0ce2a70f80a787bcc9e35734b8083e18fe014cc9ff19bd4b09048e1f357ed1ca6297616c1db6afeb347727554f1c9808a300eb8e715c99ad4bd45aba0eccc09dc0bcfbc77e32599a632205f056c9fc17968a1143d77cc207b08a76df67", @generic="bc6b889b2291a9d63561569b19f81469d7385c4ea498025bb3e385f9f6e16cb95db1e674c7b520d7caf568b1a940311f3f8255592d66415f5b66d70cd09514d8fe786ae202e088dbf1abf22b35e77714199b6e33024bd3ac19d7c7e1b0ee44eb468520fd50516a0edd7aadb3ec64c9fc3ab69134b9d4b5a16a05e214cf9782679230e5f0de9ff3580cf95a16123eb4cea2fd7f4c56d7aa6f1e02be6be3", @generic]}]}, 0x200}, 0x1, 0x0, 0x0, 0x8084}, 0x4040) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r8, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) keyctl$negate(0xd, r1, 0x9, r2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000780)=0xfffffffffffff000) [ 231.391331][ T9794] __loop_clr_fd: partition scan of loop0 failed (rc=-13) [ 231.407492][ T9837] netlink: 'syz-executor.4': attribute type 19 has an invalid length. [ 231.465145][ T9837] netlink: 'syz-executor.4': attribute type 19 has an invalid length. 07:00:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x200000000001, 0x0, [], &(0x7f0000000240)={0x98f905, 0x10000000002, [], @p_u8}}) fsetxattr(r0, &(0x7f0000000300)=@known='system.sockprotoname\x00', &(0x7f0000000340)='/dev/snapshot\x00', 0xe, 0x3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) mq_timedsend(r1, &(0x7f0000000100)="7aa4aa960fba03676a5cf9e16d59c3b851fb20ad0162f4eaa5e36fc0c04493dc7e4562754aab1bc347d43d6a51000470b9f933eee36439caccaff9e9341ec056f1bad0762e50a58167c8e7444a87452e95955bbb94eb957e814ebe6ce6eaf80676ca948ce649d0ee92a3b0c62c1ef10abae174836b52cb9d6b85", 0x7a, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="25010f000000000200ac0c146d909c078f"], 0x11, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x2c) getpid() 07:00:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x40000000088) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x103, 0x4) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x5011, r1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x7, 0x10278) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 07:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x101, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0xfff, 0x0, 0x8, 0x0, 0x3}, 0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x7, 0x6}) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000002c0)=ANY=[@ANYBLOB="08080000050000002096ff816d35c50d031a2b00e1ed76ff0000000002000000000000000600000000000a0009000000005d5e000500000000000000ec640000000000000100000000000000ff010000000000007209000000000000000000000000000000000000000000d5000000000000000009000000000000008100"/136]) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000380)={0x1, @capture={0x1000, 0x1, {0x0, 0x1}, 0x8, 0x821}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="640ff24101660f08f20f1bfa0f20e06635000040000f22e0bad004b00fee36260f01dfaa8fc900010b0f080f005b9a", 0x2f}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:00:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:00:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x5ca, @ipv4={[], [], @rand_addr=0x7fff}, 0x400}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x100000000018000) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$binfmt_elf64(r1, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100)=0x3, 0x4) 07:00:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4008000000803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) recvmmsg(r0, &(0x7f00000002c0), 0x3ec1081bec2889d, 0x20003ffffffe, 0x0) 07:00:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000580)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x2) getitimer(0x0, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(r0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) getsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000080)=[{}], 0x0, [{}, {}, {}, {}]}, 0xb8) [ 231.988972][ T9878] bond0: Releasing backup interface bond_slave_1 07:00:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffffd, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a71367dc01a23815f624081914c7ef067966df29d18a5750689cdf", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000040)="676d494c95f101ba5f") 07:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) iopl(0x9) mmap$binder(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 07:00:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) mlock2(&(0x7f0000c8d000/0x1000)=nil, 0x1000, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000540)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000001c0)=""/214) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0xe0500000000000, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{0x304}, "cfe13e0833543fed", "05ca3a0f181d6262cc6fc89f3e4136e4", "e25a1c29", "92f530d415687fcc"}, 0xffffffffffffff61) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xe7ff, 0x1, 0x0, [], 0x0}) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000000)=0x1ff) 07:00:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x05\x00\x00\x00\x00\x97\x00\x00\x00\x00\x00\x0f\x00', 0x601}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) close(r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20040, 0x0) [ 232.784731][ T9879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.807077][ T9899] bond0: Releasing backup interface bond_slave_1 07:00:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) clock_gettime(0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffba) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.clone_children\x00', 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfa, 0x400003) connect$inet(r0, &(0x7f0000000040)={0x2, 0x8000000000, @local}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) setrlimit(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x10001) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x32fffffe) 07:00:56 executing program 0: socketpair(0xe, 0x80e, 0x200, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x802, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f00000000c0)) 07:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x7f, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:00:56 executing program 0: syslog(0x1, &(0x7f0000000000)=""/203, 0xcb) 07:00:57 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x8002, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x10069c4}) r1 = dup2(r0, r0) ioctl$CAPI_INSTALLED(r1, 0x80024322) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7}, 0x20000047) [ 233.279100][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.284918][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 233.355170][ T9925] kvm: emulating exchange as write [ 233.999087][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.004962][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:00:58 executing program 1: r0 = open_tree(0xffffffffffffffff, 0x0, 0x804) signalfd(r0, &(0x7f0000000180), 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000002c0)={{0x0, 0x80000000}, 'port0\x00', 0x1, 0x101802, 0x1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x10001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000100)={0x2, 0x6, 0xc9b, 0x4000}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000200)={0xa, {0xa4, 0x2719, 0x8, 0x48}}) bind$unix(r1, &(0x7f0000000400)=@abs={0x1}, 0x1b3) listen(r4, 0x8) connect(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r6, 0xfffffffffffff0c1}, 0x8) sendfile(r3, r5, 0x0, 0x800000bf) fsetxattr$security_evm(r3, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "80d48bc7dcecbdabdf81d80453b888a6c45e3d3d"}, 0x15, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) 07:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='mounts\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) 07:00:58 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20044050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:pam_var_run_t:s0\x00', 0x23, 0x3) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000880)={&(0x7f0000000f00)=""/101, 0x65}) 07:00:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00~\xab\x00', 0x1000000000001001}) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x80000) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000001c0)) r2 = socket$kcm(0x29, 0x2, 0x0) write$capi20(r1, &(0x7f0000000200)={0x10, 0x80, 0x4, 0x80, 0x7f, 0x3f}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x404040, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000140)={0x36, 0x6, 0x0, {0x3, 0x5, 0xd, 0x0, '/dev/net/tun\x00'}}, 0x36) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x100000000000000}}}, 0x60) 07:00:58 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x400000000e) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 07:00:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004240), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffff5, 0x3}, 0x10) [ 234.587146][ T9951] device nr0 entered promiscuous mode 07:00:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000000)="f14e0bd9c0abd1f19c0100006400000000000000", 0x14) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x36) fcntl$setstatus(r0, 0x4, 0x42000) 07:00:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6) 07:00:58 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0acfdd7be070") mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() unlink(&(0x7f0000000680)='./file0\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:00:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/229, 0x19}, {0x0}], 0x100000000000031f}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd997, 0x0, 0x0, 0x800e005f0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000040)=""/48, 0x30}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 07:00:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x2, 0x3}, 0x21) [ 234.894728][ T9983] ptrace attach of "/root/syz-executor.5"[9982] was attempted by "/root/syz-executor.5"[9983] 07:00:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:58 executing program 4: r0 = socket(0x10, 0x80003, 0x0) sendto(r0, &(0x7f0000000bc0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:00:58 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/160) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000200)=""/33) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$vsock(0xffffffffffffff9c, 0x0, 0x4000c2, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) setrlimit(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000600)='tls\x00', 0x4) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sched_setattr(0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) 07:00:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 235.328098][ T9951] device nr0 entered promiscuous mode 07:00:59 executing program 0: r0 = socket(0x10, 0x80003, 0x0) sendto(r0, &(0x7f0000000bc0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000003f40)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 07:00:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 07:00:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x10400, 0x1) sendmmsg$alg(r1, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002b00)="7ad842ea8da004f3ae0e99279b56df399e6cbcc9c87529b737bc", 0x1a}], 0x1, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002c40)="4a4b6385ac879a260c56b6ac647d814c1b4d67ea614895653ab07928aa8a419546613893603a4f98b121a09fa1949e0768edbc647bbc5caf3bbefcf6ba39091718e8eb1e84f616eede6260d79ebd51f4da439713e556306c832d11341325a146518bc45715dc7e5aefdab37513ee0bde5fdefb5b9529013cfa8bbfb0a572f4c144eb94f9545a08be316f9ee6733a1a94eb036ec7fe414ef2ce96e73622e8a78166aefb56de8f5d8e2be0c5225bab186ff716f25f9ef3ad627cc46420", 0xbc}], 0x1, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002fc0)="63e0bf8f65bdbc93a12094c85081e3d52effcc9a1895404b574876a016d50595f55a03f6f55184eb43dae0412fec977edbebf7650a3f27f4cc5dfe71905e71df0cb07df6af34aea30f054e9db51d1155effbde3ec1aa3ba9d368a61c6ca61b4d9f4488a95c197b287dea1e6d96d1a307c0ab6220afb24d1d37a4025f42175d8ce648da05fb4457418fae3b14700834da2a39468ec7e36110ffdee50ea9192cf7b667fbfb07b1c842ff07c75c", 0xac}], 0x1, 0x0, 0x0, 0x20000005}, {0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003300)="8ee3d3f4f43f9b6ad0684fbcaa99c7c8e4834607cbb5c9dc7cac5b368626b2fb57198692dd0230f8ffd5a67142cef08b42eee8e49e3c8a429c0d3e8f88f090b47bc6c6f0d8238c4e4c5fc09be5f15fc4e00be75e717f4138409723467ded0689adad217416fd2c84d30d1b7f378efcd163fa3dc5d673ea5eb0", 0x79}], 0x1, 0x0, 0x0, 0x880}, {0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003440)="d4a43bf6e08e347f201e25af95cc8762fa73f131f906cbb14d9648f50d57e49796efca884029ec931ba588989559418a3bdbc6a2a1151df2a54994ffefa44bc4d737e3fe337b644071b96bf1bb96280027a3d946a00e6d743c105b5a96122299bf1f74f3b549be6e72a6cfca80bd97423f099d876f3007f31959b9b86c8c4e56d5c38272498d6ad10343b68282481c3b18aff06e9eef99c3ad39b688cedb3b8a5f9b724bc4614613891714f73f4c93a35d071ab29583bdfc59dc6cfea03567d9d24e8b98dddc3e87226abab699e4666c227d88a357e5dca50b61c566b77091cbae5ce2", 0xe3}], 0x1, 0x0, 0x0, 0x40}], 0x5, 0x4000) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x401, 0x4) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000140)='net/tcp6\x00') syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="50020000907800001f77aad712d46868b3e24d892e1831a0a6290ca4de5091d8d0b006f94a5944f7e7be36e247409a0e"], 0x0) [ 235.605368][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:00:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e000000ef000000000000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) [ 235.663742][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:00:59 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 07:00:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x10400, 0x1) sendmmsg$alg(r1, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002b00)="7ad842ea8da004f3ae0e99279b56df399e6cbcc9c87529b737bc", 0x1a}], 0x1, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002c40)="4a4b6385ac879a260c56b6ac647d814c1b4d67ea614895653ab07928aa8a419546613893603a4f98b121a09fa1949e0768edbc647bbc5caf3bbefcf6ba39091718e8eb1e84f616eede6260d79ebd51f4da439713e556306c832d11341325a146518bc45715dc7e5aefdab37513ee0bde5fdefb5b9529013cfa8bbfb0a572f4c144eb94f9545a08be316f9ee6733a1a94eb036ec7fe414ef2ce96e73622e8a78166aefb56de8f5d8e2be0c5225bab186ff716f25f9ef3ad627cc46420", 0xbc}], 0x1, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002fc0)="63e0bf8f65bdbc93a12094c85081e3d52effcc9a1895404b574876a016d50595f55a03f6f55184eb43dae0412fec977edbebf7650a3f27f4cc5dfe71905e71df0cb07df6af34aea30f054e9db51d1155effbde3ec1aa3ba9d368a61c6ca61b4d9f4488a95c197b287dea1e6d96d1a307c0ab6220afb24d1d37a4025f42175d8ce648da05fb4457418fae3b14700834da2a39468ec7e36110ffdee50ea9192cf7b667fbfb07b1c842ff07c75c", 0xac}], 0x1, 0x0, 0x0, 0x20000005}, {0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003300)="8ee3d3f4f43f9b6ad0684fbcaa99c7c8e4834607cbb5c9dc7cac5b368626b2fb57198692dd0230f8ffd5a67142cef08b42eee8e49e3c8a429c0d3e8f88f090b47bc6c6f0d8238c4e4c5fc09be5f15fc4e00be75e717f4138409723467ded0689adad217416fd2c84d30d1b7f378efcd163fa3dc5d673ea5eb0", 0x79}], 0x1, 0x0, 0x0, 0x880}, {0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003440)="d4a43bf6e08e347f201e25af95cc8762fa73f131f906cbb14d9648f50d57e49796efca884029ec931ba588989559418a3bdbc6a2a1151df2a54994ffefa44bc4d737e3fe337b644071b96bf1bb96280027a3d946a00e6d743c105b5a96122299bf1f74f3b549be6e72a6cfca80bd97423f099d876f3007f31959b9b86c8c4e56d5c38272498d6ad10343b68282481c3b18aff06e9eef99c3ad39b688cedb3b8a5f9b724bc4614613891714f73f4c93a35d071ab29583bdfc59dc6cfea03567d9d24e8b98dddc3e87226abab699e4666c227d88a357e5dca50b61c566b77091cbae5ce2", 0xe3}], 0x1, 0x0, 0x0, 0x40}], 0x5, 0x4000) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x401, 0x4) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000140)='net/tcp6\x00') syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="50020000907800001f77aad712d46868b3e24d892e1831a0a6290ca4de5091d8d0b006f94a5944f7e7be36e247409a0e"], 0x0) [ 235.877870][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:00:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x4) write(r1, &(0x7f0000000200)='}', 0x1) sendmmsg$inet6(r1, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="84", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r1, 0x1) 07:00:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00'}, 0x0) 07:00:59 executing program 0: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="c126b349e77ee262ec0e75439f910bb49344a3e8", 0x14}], 0x1}}], 0x1, 0x0) 07:00:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setreuid(0x0, 0xee00) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 07:00:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2ef63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe5469f3e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 07:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0) 07:00:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x3001}], 0x1, 0x0, 0x0, 0x0) 07:00:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setreuid(0x0, 0xee00) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 07:00:59 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="e572790cfb94326e4c5a9f962cf4823efbedca187970d964873af4db61ef5f228793dbeba408e678a556c068f40e479c6671d71d35ddf49325133057b9860516f60d4774d1b0416c32cf58a55a17b1004d5aff10f8292b49b43e7cbe10cef48380700c83e41fbf43f3ebe9a459a43adede3bc47d2f7ffb975d1b688e01346d4e", 0x80}], 0x1, 0x0) execve(0x0, 0x0, 0x0) 07:01:00 executing program 5: 07:01:00 executing program 4: 07:01:00 executing program 2: 07:01:00 executing program 1: 07:01:00 executing program 0: 07:01:00 executing program 1: 07:01:00 executing program 5: 07:01:00 executing program 2: 07:01:00 executing program 3: 07:01:00 executing program 4: 07:01:00 executing program 2: 07:01:00 executing program 5: 07:01:00 executing program 1: 07:01:00 executing program 0: 07:01:00 executing program 3: 07:01:00 executing program 4: 07:01:00 executing program 2: 07:01:00 executing program 1: 07:01:00 executing program 5: 07:01:00 executing program 3: 07:01:00 executing program 0: 07:01:00 executing program 2: 07:01:00 executing program 5: 07:01:00 executing program 4: 07:01:00 executing program 1: 07:01:00 executing program 3: 07:01:00 executing program 2: 07:01:00 executing program 4: 07:01:01 executing program 0: 07:01:01 executing program 1: 07:01:01 executing program 3: 07:01:01 executing program 5: 07:01:01 executing program 2: 07:01:01 executing program 4: 07:01:01 executing program 0: 07:01:01 executing program 1: 07:01:01 executing program 3: 07:01:01 executing program 2: 07:01:01 executing program 5: 07:01:01 executing program 1: 07:01:01 executing program 4: 07:01:01 executing program 3: 07:01:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") 07:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0x6, 0xffffffffffffff6d) 07:01:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 07:01:01 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x100000000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x15) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13d}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x3a) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 07:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000400)={@empty}, 0x14) 07:01:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x393008, &(0x7f0000000100)='selinuxem1[\xde^\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0xc0ff20, 0x2, 0x820012, r1, 0x0) 07:01:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x2, 0x6, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000100)=0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") close(r2) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000440)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYRES32=r4, @ANYBLOB="5af386a059d8060ad7367da575906d4418eb51bfa8756229edbf9928695fdf3398246ff462782f1aae499025ff7eab1141a756b6ff9d19ea79697713372382c3fbb12cf8ebe7f0fb9d7dc274e1ae27cca816864cc2f532ee38ff3dbaf31f73331b96e7cd4056daedd92353e87277c8986ff2668df24bed18458be433782c72552bbe30859f5bfbbc483db4"], 0xa) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) getgroups(0x3, &(0x7f0000000200)=[0x0, 0xee01, 0x0]) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x840, 0x0) connect$unix(r7, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) write$FUSE_ATTR(r2, &(0x7f0000000380)={0x78, 0x0, 0x5, {0x4, 0x1, 0x0, {0x2, 0x80, 0x20, 0x8, 0x100000001, 0x4, 0x9, 0x8000, 0x1, 0x930b, 0x8, r5, r6, 0x704, 0x5}}}, 0x78) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 07:01:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$SG_GET_PACK_ID(r1, 0x2284, 0x0) 07:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chroot(0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000440)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001500)={0x0}, &(0x7f0000001540)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001580)={r1, 0xa7, "796e87d600831c5d5e4cbf978035e63540ce5a3d023094dc27aaafbdd83b5c1be40708d9f2b66c808dc7a6683f139343a447440bbea83fddc14c76ddaeebcc2e75b287f574d3a2cbaeae12f3fbf65854bf483ca681c31e2cbbade263ec65f1d700319fbb4875ac53d23b6c405860d4fcaa43c8147eb911ab51153f00a7cb623116b877ea004ed7f671e827fff436f2a662a252b1d55aa7bd6ca70db60f8484f406bb558f7745a6"}, &(0x7f0000001640)=0xaf) llistxattr(0x0, &(0x7f00000000c0)=""/16, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="00000000aa74d541ff76fe750000"], &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x1010, 0x0) umount2(0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x1) r3 = pkey_alloc(0x0, 0x2) mkdir(0x0, 0x60) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000b, r3) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:semanage_read_lock_t:s0\x00', 0x2a, 0x3) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/psched\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)={r5, r5, 0x81, 0x1000, &(0x7f0000000480)="6e862a99ab5b9fdfbab24756abb864ad1b918f15d76640427ba83a640f9a8aff4aeb70a376b5a5c80dd72ff88df5d49a9dcd57a4f516bcc97dff263f4275c34705a66a7028cfe1a1e84fa235c510117e0ec3548811e7ad18c10346566df8097f8a275e09b7915f83d207bf7e6a21436e79a09ef523507646864a11bdf49b5a9a172c263fe8f412a45304bf536ee9a45043072c2c9a8294b57feb26f2005986ccc1144887cd4fc7a834d3ca6ca8afe062e724f39bcbe23a976ba1e7fb2a32be55c30f979ab707625c779a18612885a8aa5b0840ff476dd896ebaff57e6a965114a53e29c0da56549a94e528ad01ba5550af59e6ccae47da5bf21bbb7ed78e8ed6c88f4ef1e3c9bc200965b9a0fb2261073c80d72c37169ec971046f97da29f7dc3417d1f6927bc63a8d4fafe5e5069c6194fa78ae5eeb01a12630fd6a7201c8de2428eaf66f49972afe430c2a596e76a4347c0d8144660aa46d80e33c08ca705cb4b4d4bca72caf84aa82472f2dbedc4f934fdefdd1b61fae528247b1914ea5ce7995ec3b66029fb039142729338ae8487c3be5d7d44e56f47ce2d7858d68f31f324986a85ed1df73d8e39062459be59cec462ca18e34928a74ed59f4f1ab943f04223f5aa504843e8d1b059010e86b45389ad1b22202d050bc2e8c4527b10c0dbbf7f68b00c1248493473b72fd31b845d6dbe1ce0d260bdeb5aac274ae85847a1b608b18492b773770289de9df4829b8f301dd8d6e01d30c186423be6fb2ec8cabadde38b3cc605e4bd51d3c2e7a7aa6231416b6e031efa1235afe8bfce35c828119345ca9e2801267872748c4eb9bbbcd32af9277dedd97767ba5bb7e8e6ae42b5e16b8dce446c557b4d68ef46c788bed44caac23e76e2a2de5e757cab7bd263a04f255b3777e2d86817bd5a666e9439bd039e25122cb1db060536a9ef6d1eeeee6ab0ea6b6f03e431f179c959fe701e386d198900ce9a0761f39fd5b4f1a6fc44b4fe333edb76491336bc416341a0ddfa21762ab1c4a0b899fd9fa2c6b8282715fd9b9a734a624557c81fb2fcc014f15e724910e9577a36fb9393ccc84fe79591e62ae1ed5cf3fb280176a248fe76b9f0ffb56fa84c2e2d85723c81c9d9decc78a9b9495d15d4aa730c54c44175c4794ebad25a58c634c0d405388d2808f1fe54dd4f00d35cb83874b07ff4651330cdc68e5e3a3843e732e2306fed653c1634a1c23935b33ffe6fd301ba0dddf95a664028b4dcf7badb7c9c64cb0b8ec49aca2bf3a5d27e922fc7addcacc5d67195221b3b35140b418a55d84eceed66f440e6b85c7a92ce94cca61bd8aadd9149b066afb67f075b15b5dbf265b1f6705fc9cb6b74279c43f909423bd4f66bc379eaebea348219a529c09e7d9e5fd13bc0294a2ccde7d654bcd841fb1c80c8414b3febe5736ae07fe2823072c010e6322eb33999b908262ed084f86001c7fd7b120ebbf85c0f0e2b060442d0c750816b8ceeb8ddf69a15b7ec350fedee834b087e2d687993dbd9665221a783476edfd5025173f8b77ade7c910f69348b350ba8bc665fac61be2171814802e49c0b585cacc4e6c67802f0e1bbcae9bcc0de547ff0bb56428aa92942e40174b20ee8b52c96c4054433a3f1a30daf98ce7027b2b32936dc0b8751b8e168b45567868c6b0bae99a6b550f5d33c1c6802d84ccb1d9722a12401a183f880980c3460678093b44f9c66581b444d4bb76b21295b54f8cdf91eae080646661336abe7a0a151a1e795ed9b3b1f8fb981980228b63ae8b63fcff9e65dcae2fa030687de4721c66035602a2e56a65dd65f83d6c421fc996ae4b23ceba6b34208e4c8e7e6fc0fe77cff221e5360f69f4de9a14f27799d08b3d31c6ad8ea54114bda58a4defd7d814a0330a53356052e4f13d8a7796f92fa5b9ffa03afe631c85425e6d80b0cd857fd5b8041f845c7539b8e658c60045b4e4456c356c5e67be7ab3d1fd9406bf942982e4ecd33f00bc3f64f278e748116c33a3ae11002c0268e0cb7d7ce739df6fd5fcba5278ba95a98250599a13915e78af18e4c6c5025138b3e17235f4a33382a2049bd6752f64ae737287f07ef461a656e9d0ea5ec9f0ce84c0827240795e466d3cd68b33a91bdd8b50832fe59b44d6728137cc7f8c660239afb0bedda6775185faa70a6b242c85db19edfbca3a6f20f57b9e5c6d9e4d5ada8ec055fc939d3f309cabe7d986fce4f85f1fe1b13cbf27baaf6da0e0887e3103477aa4fccb5d96e34840c6697a6c23a65f8a29a9feb8e35d295432c8ab6c0e5ae21a6091a4970893c7a53339d68ee57e734baef480cc4d5c30f6a4c4a4454d58ea182a86d3754eca9d1358c34bc70819f97622fc73eef445b064bb736c7cbd53a5860cf01cbefe6a83c9c6508ca3af50a9dc730f30ed302960c2204c3fd677c09b64dac85c5114fe79e532332d828047ce9d21d0c1b018caa20f503b9dd9f642a1b29e3b9ee2edf91f55103fa10430e9b49b7bff287bd971a0cf434cec1e366ca2dbc8865d040b872d6bd237d59cc336fb7631eb6273282af725ba4a863c6c0ee49ab141d1b3785b397465c1ef53922f960573679248edcb0f2e95c75aea63452ccade5bbb51d946340d475491807ac91dc79d2f5f7ae9f9e047de2b45299cc3d7c8070e1c1b1ee6b32cf61832104973522086a2b06e2eb7deeb73eda40aaf74cb01c91eb57f431c4f52dbdad40e3a2bf2ff0aa21fa3018bfc63c1e7698ddcc6be83c311d34c039479bbb8f1d4bf61af902ffea2ea4b64b76a2404c4b3a828f2af175c23ddb56c05e265e1a5a9b41030a7f32bda0d1036596baf52909aebfd3418cc32289055d99aae8ee38f3b5a195b341a9ae74c0b1691a831553c410ae4fc663082b4de9751d52cf247fee295a086c53cef5ae5d6b3246bf431d4890e4fa5a9306bd41fe4152dc6ce9beaae34b0de95d418a5a37709612b24d22eb2bdd753b10946ecc6d8b629a19b613fe23876b3c85caf79a092c45b7d008dd3ba93ba2a7adca444a7b0ffe4a1eab30358cb04b5b1d292427e3c109a85109995658debd734a81c193ff09ecb62c5c5faea89030f94acb306dddc39f28af0326359051281a696fbd6ffb58749ccc2cd3b548c343b50e82dc2cab7a92ce8ab83635de31a44c9f1c1a33af2de2c5c9d5edb5399279c3d5e0bdcf02a129dfb862986eaf70cfa49d17afe505cdbd36cc4739d58a304f7ab3ac8a517849a8aff6a02500cf8aebee1400bb7a64a769a5a6e81e2e0f15a8ed8da40b2a10fc1b1974c3f86d45a563cea9f054babf9d42d0a9e275e570a551e42ca002c8437aeb73d160939c4a5765291340fb688907028b73c647333e3a68cee2c086e689f4a57f8e5e84e5d18a4188f91e30d7eab1af2c64f38626f7ec9b5a1abc706b7d0dbf7095c35393fc4dae850621363f5f7984a0eead288e8f8bc82dda70fae622cbbaef9f78d20e54dcf30d972076e58b6226d00d144c3e4d4cf2f4844c65b50e8af6791abed1365f1500b0458f64adee89d5d58dec4b674a7576d645093721169aabd18d08b03e6030ef29d077cc05c334661efd761fd942522fff9537499a152e8d8372eabdd2b346ac27a6f4c9cf21a181445b75bd60f6ea83feee0e3f5020a02e0be5e33358a08e409a534fd1d680e15a31678f1e93be58afd2f157a135ce25240dd5c2fc249553f6eea75f290825ed25d4620a64494dd00ab6c2c1c5cc29e21195a0c78a67d17df0dbd70e1e706b975764940e3cae3fe9f6a557eecc8e432d085e7f824c170bf2372e50c7fe7ebcdfda1c5a546e46defa370bd6807b6dbff59c36fe0198446c04b6d8b2393d58618565d4a5b3770585b00978d88eca7011d12a06d8da5fe579efe490bed886d0b4fcd505245ae46df69a701de979a7486ee82236df27329435f7f8b158069d362b0350c83decb768ce912a39e510e599d9526d151223bbb03a6a6c896f52a744f299cb49a046900695f70baaba83216539b4700bfc91bb9b929b27130af831ee8e1375f7e1d3a87cfb2a52268b011ed477aab112a40fedce048dfd3ceaa13cb6f38b5bf0451fa87664d4ceaa8b31a09151de8d1c84870b33d439be2ec78e3c2a738387c87dcef5897d8a5b7e7fd2383f7c76b0cc389c6b824393a8a0a5aca98c1b85fdb230e567cccc5dd663de639041e9a853ab8cede0a8ae44134a4cd1f8f474c2710ffd3544c68ed4c3a999491fc75d06f4f4332a99489fd74902970966b531b0fd9f0a5ef147d21549ff5d3f4403de747d6ac887eee0ab952f764f2fb906b1f39910e3f7b5c22ffe25c33252ecb001e5e2f0410feb1c35c1aeb16a6bf6610c00326a295e61f8fd2d5ef0c5c507a5cfe912d5f8817cff1ba6b7412a1f210fff1f9a0df847f8f60109716c2c4219487929e4f300920208adda54229e4706d218edb9be88c3e93010347d9274343b51e5711ecedb02e25bcd010c759f54f0d242d312e89231e8021e58289c3d06de6cca919f7dbba117a617ce24aece51b8c910c6b8285b573019daf376a9f856d267a14f93d3752d19fd10b34c8db3077bb62f1f8cb5a5f1272e78a90ae61c029e12e6965821d787ad26447fa09aa7b7b98b5ea47b98f26fc8d932867c90e15387a9d23a1f6d1146760d4a19339ac75bae00d3a890c7cf36cecdead29105f6ba9d68fc4e2a87227c4c21c6d6c6d80c7fbb5e4567ba88a3b80570dc4f3a774034dc183226070b347943dbe8e1ce1dd95c95cca2a4fe4730ecef63999bb490bad1679ff8214669353adc2efdf9cac972b978444bc9f212dfb7fad0a9c814493383e0e03485f2dbd23474239a8ccdece51b793dfba0babf057b098842c8bbb6f8b0ca2a86c2ef1f7a5dcd8aad357b23946ee56c7040997141541e02c069e4afbfed363073d1d95c28492534a7c820515b350dc5f2fd3fd8e31da38ed1ef5dc7bf63a8cd94bc2c114cb1250b6836d7d264483d01a66e6ed5e0cd112aa09ffe207cefe725f20f70a4356de21c7ceb27223d8aefa33fdfec40527903326b207d11fe67ad97b937541db5afdf6d120e2cedd7efbf123b7d5e27cc6742caf69a7060112c3708654a5bedb34d0095481541d180a6ea0dd93fb5016a35c115e122e12b4d2d507431101fc6cf1fcd9af8c901f3c063d8298381323a60eafd0c1d13bcfd1c6f797a2a3eba3322cac4309248897ea539f4ece066f02c2a343d7140f98d93a1ecc149170e86b340826a252efa09d5d629c0b94a20c0e7576353de841ea19775bdb76e9665339a03536ccbed149c82e6c6bf5f1e3d90522011794579156aa4958696e33701cc1adbc579608fde54fd2ca035eb90a7a4ce4334b3435380d314d942b507a345dc1a76f86338e8d54ecc7235b8f7ecaa37dbfb6587cd0fe3952f791ff280e2c3a3617d6c6623e5a7ae30196a2dcca745ed0a1eecde58161ce438f0760295a8939f25bf799d874aa7352817daa795bce0e35e5d8c16332bc4b633351840bc47e8acc657e0430b2f24cda876fb2e342cc1e7defd9deda87d99cf08be5ddcc467be1854a6ad0cc3e2e3fbb96cc7bdcee1d4c76deb383b907fdccfd9a381523702f77234956e1016531f0756e047b973ee1555b7903fe5f3b0e39ab4a73db9b8ea8089f622339241c85ed81450edf20328988813520e240694016dd006d7a6e3d511097296943513c236f24fb00ec48283f1c0d185e54dbc294b955dbde6caccae8fb71f2c10bf5088ceb46773bebf35483cb72d7e950b23a2cd74fea9a8662cd9c6065025109a2f853044e05486d5e57e229c968f10fb4", 0xbae, 0xfffffffffffffffe, 0x7fff, 0x7, 0x4, 0x2, 0x100000000, 'syz0\x00'}) [ 238.026727][T10191] binder: binder_mmap: 10190 20ffc000-213fc000 bad vm_flags failed -1 [ 238.047772][T10197] binder: binder_mmap: 10190 20ffc000-213fc000 bad vm_flags failed -1 07:01:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0xa, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="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", 0x571}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:01:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10440, 0x0) sendmsg$tipc(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="612dc354c33cc9f6658bcc", 0xb}], 0x1}, 0x8000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000007c0)={0x2, 0x1, 0x7ff, 0x1, 0x40007fff, 0xe0000000000}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x19, &(0x7f0000000000), 0xc) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0, 0x801}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) sendfile(r0, r3, 0x0, 0x102000002) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000010000000000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000da000000ff00000000000000ea8a00000200000008000000ca0000000308000028004e465155455545000000000000000000000000000000000000000000000300000100030000007f000001ac141420ffffffffff00000069705f7674693000000000000000000069703665727370616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006f0000100000000000000000000000000000300168010000000000000000000000000000000000000000000000009800706879736465760000000000000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000000000000000000000000000000000000000000000000000000000000000726f736530000000000000000000000000000000000000000000000000ff000000000000000000000000000000021000000000000000000000000000003800534554000000000000000000000000000000000000000000000000000003f3a400000100000400020500008000005200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000ffffffffffffffff1000230025003a001d0001002d00090007002800390028001000280022001d000000000001000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000"], 0x1) 07:01:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010f83aa57f0619a300f9ff00"/27, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c0002000800070000000000"], 0x3c}}, 0x0) [ 238.346586][T10212] sctp: [Deprecated]: syz-executor.5 (pid 10212) Use of int in maxseg socket option. [ 238.346586][T10212] Use struct sctp_assoc_value instead 07:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055ef7ceec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x156, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r1, &(0x7f0000000140)="9e", 0x1, 0x0, 0x0, 0x0) r2 = getpid() ptrace$getregs(0xe, r2, 0xf8000000, &(0x7f0000000000)=""/40) 07:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chroot(0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000440)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001500)={0x0}, &(0x7f0000001540)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001580)={r1, 0xa7, "796e87d600831c5d5e4cbf978035e63540ce5a3d023094dc27aaafbdd83b5c1be40708d9f2b66c808dc7a6683f139343a447440bbea83fddc14c76ddaeebcc2e75b287f574d3a2cbaeae12f3fbf65854bf483ca681c31e2cbbade263ec65f1d700319fbb4875ac53d23b6c405860d4fcaa43c8147eb911ab51153f00a7cb623116b877ea004ed7f671e827fff436f2a662a252b1d55aa7bd6ca70db60f8484f406bb558f7745a6"}, &(0x7f0000001640)=0xaf) llistxattr(0x0, &(0x7f00000000c0)=""/16, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="00000000aa74d541ff76fe750000"], &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x1010, 0x0) umount2(0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x1) r3 = pkey_alloc(0x0, 0x2) mkdir(0x0, 0x60) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000b, r3) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:semanage_read_lock_t:s0\x00', 0x2a, 0x3) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/psched\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)={r5, r5, 0x81, 0x1000, &(0x7f0000000480)="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", 0xbae, 0xfffffffffffffffe, 0x7fff, 0x7, 0x4, 0x2, 0x100000000, 'syz0\x00'}) 07:01:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000040)={0x9, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x48, 0x0, 0x6e0], [0xc1]}) 07:01:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000847000)={&(0x7f0000000140)=ANY=[@ANYBLOB="380100001a0013070000000000000000fe8000000000000000000000000000ff6ce70000000000000000ffffac14ffaa0000000000f3ffffff00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000ff00000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000100726d6431363000"/240], 0x138}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0xc3, {{0xa, 0x4e22, 0x10000, @rand_addr="36173bda191ca372f4ca26ce5768c15e", 0x7}}}, 0x88) 07:01:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(r2, &(0x7f0000000100)="6d4d5825b5e7a3ad78a14448aaef83b7793016c021101a58ab1c1b6cbdd8a0387fed4d843a05f2111bfd34f6a08c0630d1d538d1b6859ddaf3757ef2697056d033e8a3fa8a846a1cb9ce191405c25999861c3ee2188f62265c62e2a128cde3f4bb13fe3cd19fbc6acbb15964f52a105911efbe3acbdec7ebe12b0cbf6886dfddb808ab4ca10bf70e5b4a0803be652970eec2182f", 0x94, 0x40000, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x150, r1, 0x10000000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) dup2(r0, r2) 07:01:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10041, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x45, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585611, &(0x7f0000001300)={0x0, 0x9, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8748466"}, 0x0, 0x0, @fd, 0x4}) 07:01:04 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@timestamp, @timestamp], 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x2, 0x9, 0x0, 0x5, 0x2, 0x8001, 0x10000, {0x0, @in6={{0xa, 0x4e20, 0x4, @mcast2, 0x33}}, 0x8000, 0x5, 0x9, 0x6, 0xe42}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x80000000}, 0x8) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xffff, 0x6f, 0x4, 0x9, 0x40, 0x0, 0x3f, 0x5, 0x2c0, 0x38, 0x3c5, 0x5, 0x7, 0x20, 0x1, 0x7, 0xffffffff, 0x1b710fe6}, [{0x0, 0xffffffff, 0xc5, 0x71d7, 0x6b72, 0x2, 0x9, 0x6}, {0x3, 0xe5f, 0x7, 0x5, 0x3, 0x4b, 0x99, 0x8}], "ffb31cb5241c1f1ab5591cfb21a06db01938feae5c82f67a65f573e2c6ebad8fd32bf7d263c137961bcf6491655964bbc95923e795a105938657de64367fe84759ced6cec855b7854dc2306a6769e87ecb442206f1747a6d5f169a9e5078efd0d86c18d7ff7fea24ac675206aad81ee02b6e4cae06e8cc5912b5c4285d9d8387821fbaf67191a93a295678d06b0d8c0ac0f6529beaa11c4ce0451784d5d317c7a527c1b7d9f86ce41c562753917aa3827dfc1377bd8b9a21a7b933fbe8a16ac9cba0779215dd090ca3ab5428312f48f9344d8ef0e34c0f2bd764510b03d7689c888f7b179a40fd", [[], []]}, 0x35f) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x0, 0x0, [0x0, 0x3ff, 0x3ff]}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000200)={0x4, 0x5, 0x8, 0x2d, &(0x7f00000001c0)=""/45, 0x65, &(0x7f0000000740)=""/101, 0x86, &(0x7f00000007c0)=""/134}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@remote, r3}, 0x14) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0xfffffffe) 07:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'wrr\x00', 0x5, 0x5, 0x67}, 0x2c) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="a6e6e873bc76202c89b36252afee021e07846097d13660549d7c", 0x1a, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, r2) 07:01:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x406, r2) mq_notify(r4, &(0x7f0000000100)={0x0, 0x39, 0x6, @thr={&(0x7f0000000080)="3f6c6699e4e543264b4d1b691c4a878b8803364297266de222de0e3328c2f43a7f98115db38faaa8dbe0195f3751bd66856357d0898510162d6fb32503508567bac8fa9371", &(0x7f0000000000)="20ce8b516a67fdeafbb5d2ff4aa49c216214f0426a2f5fe2193ee01642aa998b548950b131b52b610d77f58af0515bbbc2c5a3dfe92bb6d25ef61111"}}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xf0, 0x4, 0x0, 0x21c) 07:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x3, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000540)={0x2, 0x2}) r1 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/209, 0xd1) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@get={0x118, 0x13, 0x1, 0x70bd28, 0x25dfdbff, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x81}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x602}, {0x8, 0x1, 0xa38}, {0x8, 0x1, 0x6}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000005) openat$vfio(0xffffffffffffff9c, 0x0, 0x400, 0x0) 07:01:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x9d94, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0xb9, 0x5c53, 0x9, 0x0, 0x0, 0x5, 0x2, 0x7ff, 0x0, 0x3, 0xace, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x5, 0x1f, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x3}, 0x7) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000008c0)={0x0, r1, 0x4, 0x400, 0x80, 0x8000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x14000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000b00)={0x7b, 0x0, [0xc721, 0x9, 0x8]}) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000940)={0x19c, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x50, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5f0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7c7ac058}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5234}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfd7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x44040}, 0x1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfffffffffffffd8c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg(r7, &(0x7f0000000400)={&(0x7f0000000480)=@xdp={0x2c, 0x4, r9, 0x39}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d00)="327d27ce9f845777d35c241b9a5d3e4a75b249f798bdb923c3e4af6ff00212ec5d4b4033504826e2d1258339234c281fc7a19f0c0d73c546f4c25023bf5bc6c48ab3d9f8ddb933fc9c3a50a1a8cbe5d874ab7cf48e71199b336daeceeb2694ede0022abdc186a5a870211318dc7684cfc032fd33fa6007f88f258d3d1b7e5d722b9e93b4f2b47335c4fb8cb2902e10694dbcb1dec6eb2ec0de4b02882d9157ebd8185be5", 0xa4}], 0x1}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 241.048878][T10250] kvm [10249]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 07:01:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fsopen(&(0x7f0000000040)='hpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000080)='/dev/input/mice\x00', 0x0, r0) r2 = dup2(r1, r1) getdents64(r2, &(0x7f0000000000)=""/35, 0x23) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @empty}}, 0x800, 0xbc9}, &(0x7f0000000200)=0x90) 07:01:05 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@timestamp, @timestamp], 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x2, 0x9, 0x0, 0x5, 0x2, 0x8001, 0x10000, {0x0, @in6={{0xa, 0x4e20, 0x4, @mcast2, 0x33}}, 0x8000, 0x5, 0x9, 0x6, 0xe42}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x80000000}, 0x8) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xffff, 0x6f, 0x4, 0x9, 0x40, 0x0, 0x3f, 0x5, 0x2c0, 0x38, 0x3c5, 0x5, 0x7, 0x20, 0x1, 0x7, 0xffffffff, 0x1b710fe6}, [{0x0, 0xffffffff, 0xc5, 0x71d7, 0x6b72, 0x2, 0x9, 0x6}, {0x3, 0xe5f, 0x7, 0x5, 0x3, 0x4b, 0x99, 0x8}], "ffb31cb5241c1f1ab5591cfb21a06db01938feae5c82f67a65f573e2c6ebad8fd32bf7d263c137961bcf6491655964bbc95923e795a105938657de64367fe84759ced6cec855b7854dc2306a6769e87ecb442206f1747a6d5f169a9e5078efd0d86c18d7ff7fea24ac675206aad81ee02b6e4cae06e8cc5912b5c4285d9d8387821fbaf67191a93a295678d06b0d8c0ac0f6529beaa11c4ce0451784d5d317c7a527c1b7d9f86ce41c562753917aa3827dfc1377bd8b9a21a7b933fbe8a16ac9cba0779215dd090ca3ab5428312f48f9344d8ef0e34c0f2bd764510b03d7689c888f7b179a40fd", [[], []]}, 0x35f) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x0, 0x0, [0x0, 0x3ff, 0x3ff]}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000200)={0x4, 0x5, 0x8, 0x2d, &(0x7f00000001c0)=""/45, 0x65, &(0x7f0000000740)=""/101, 0x86, &(0x7f00000007c0)=""/134}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@remote, r3}, 0x14) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0xfffffffe) 07:01:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "3206a3286468c22c", "5d5083c05eea284eca669d62bac8c3c4dcf713dc8430dcec046501fd7b8737ad"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x40605346, &(0x7f0000000000)={0x40000000000000, 0x0, 0x6, 'queue0\x00', 0xfffffffffffffffd}) vmsplice(r0, &(0x7f0000002500)=[{&(0x7f00000000c0)="49e6edd84ebd66022907b3dc82e80a5e55ef261ccf27b61503caf5c17532b9de66478cbf1485f03b1430cffac04f5cf81c40cf44e4775518208aa4f241a9b0ef7adcc107d075263698e2d0b24d810f22a03721003d0defc352281ded07a2f995469e0609939818695733e49e56fad8d8c953352d1ab52026bfbed65620ed4bfcd0c33ba8d6", 0x85}, {&(0x7f0000000340)="54f6e56fd420fd68da6a68fdec2510c727b72ef2c1977a53e97c09c70b6929b8781e779f5dd6d6da9b521617d8ecd6673e765b3923d6864461267f5bc2dce7348ee9672760b2048e4251284122bdcd2958f38076b23658d85912df393e4eadd221a2affcae9ead1fe050bfee65b860fa55c2f73ea5ff5ac2310f767e224fa098d88d9e8d4ae2c143928e0aaeebc2f844b1ad1140a32ab00ecc40c6bc3851e9045691ead2b92b4cb87577289783b522dfda17550306c6c9d03deeb2618608fd2af65db25053fe49bbad1e4d04eb6754deb9c2bafc82fea5da51a4e0e97cb0a68e472c", 0xe2}, {&(0x7f00000001c0)="9835cfcb54dc290e99d34ecaffa0546eab4bf6cfd2811dc8b6442643c42ac0a0e5b12be5d0446e", 0x27}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="b97fa99ecd908b100f8ebb665e49574777f1eb3b3002f29b622db1e503b24a79af1189a736382b906c8e9a915d5e75f14b1c5887df52498271dccfad1ef7e4fb8c80e96c46c557ec98873813a7812b916983d32809b013b256cd80350be3972d97a306eba4bbd6c925a0a21b19314b2b9d7bba610c8d7431f5cea0ee820545cd941d9d2b7b02d0700b2f30bd7e071bc84e17a0d27abccaae650bb21bea5be86cbff9cc9d3b80bea25d38430e18698f8484b2f4a46a0c088ae5dce8a03288139e34a890974a0ac197b180e671b7001768666ab04f97f3a9b762a2e66a58c51f22bd2636947bb29c243ad497b89c2a2659f1c6f9c22998b9f67bf6df1c75122ae4a926d66ba95792c1d1df4b3f0060619f971d57598aabb5c51fb048162894930539888647a604f42c198e33c702cc9a7f8748962235a1d438960960c89a1c2d4e7a7f63a0db8aa25ad77d6ee0e937e55d6a3bfabb3ed1a82e83f5439ab995238e10984a320775c264591f9af46e4b9d7e24353fafa51ff7398489e106214b069d61859f4cc9ae1482f5fec1bd1f2e05c26ce773c682300e8159587acf2141a56c752cdb49d0538df60f368426e3b3a68b340bc5db4da6b9496d92690acc092705ec52bb7d92e32bcc45017c894ce8850ed7e2ef839c5b5d07f525a319b66b4795eee67f5007efc44e10213694b03b02927ea5aac09c81a8a5f48b418daae25c10608248690ec8e4d398ac11707ce5d6a69bcac6f7f4ae73f33dcd03201fecb66ec4c9b727f36600838998662cf760c2f2b4efbeece67f6f8c80eb3770bf149b17d2cddd7a02cf86c1c9b25e00c7e4872a6539d8aebc356921fa5a2be306066f9fdd13dac84ccae1b7bd3e5ca2e311dc9a7ffcd37b34fa1024910b049da7b9c44c8faddc76e8d0b063c71f1b3e64973d52baba0c7e9f1330865ec4abdfb4032a92435654b98cda1da609926b21504dd30fef4855e5f9e305e3c48f6b90097be13e2e3af66a97246fdee910ad823b1834c580a6b4c70b0715219be5efff8f91b61a2b740d6a856dcb693726e22121d13495ac8eb8fa0dd19d2959c23d21ef98a7c18b4a42e5405b2305de379a5af63966e0c35427b2751753caaf814c43f890840b4e2c611101b6462474243fba2137551cd974184e1a9d1d63257003bef216827f18ea84399e82a4a96017a4d39ae56e8cdecb900612bcc501b7a8cfd413f2c930503ba581064ff63b00459a2b4368a506bc346d6473018f0168055585367716152306437a7f29272ab2c5d2066a42384c9525d01217bd09476d28e7b55b92e5b7d21d5ae809416d0703cca495169a6194ce3d11928b3409a19c4d2c25b674dbe4a73a7a5d5abb485f035e84dadba6f905736eea9c898e5df468ca16cfcd42b6964b20f37e751f890a1f5ca30f2e955423019f3b909b93ef24c1b1f60463c63da9c288d8894e9ac8ad60dee920d59623dccd51268f8cfaa49197474266631e3f52337ed2b995a1e398cb2c0a992c7e9e5bed3daffe6c5ebe3c49173ef52668cd430358c5203ddfeb2e845b04b4f9f4a90125c2ab21ba47289835a2a54eb5f6f6ce0f26359fcef78f5eadc9194bbae99864fb17329a30794234080366ba18fad669cf735b61ca7484189ace324ce5f869ca05e1f229faeeb5a715ea35921b055a0b1a73a0d3e19e7fd2facb28af99e2bc4bf1aacb171d736368622fb0ab9b86393ea8a8065e5c6debc6dff8ef1036920f5be07bb5af576bdfda6b07fc2c93a0f389b34fe4d36d3af2251383097b660a947050589e9291a6a6e7cfcb3b5713592897795559c86ab93af8b72cd3475136d52df2176dd26c547d8c3dcc6ef39bb6d45216c4bbbdb3fcd98ea145c97d7f98e4c0f9e745ddc0abc27e7ebb2c9a2ae298c9d0fba8356c37c7f5632c385fc75bfd7ad2bc53d2f1db0944f1c17cf44da0b5354c68a8ec7cde4c06d0cffd9b881cd7b92336d8abb621c13fdffa0d12dc3ef4e7915d283450779db75947be87f26d17afdee8c276fee8d7aa899d8d2463687882b48a1a91ac9e9815bfb9becf778a9238d6aa79b38fa79f377bc9a03ca163120d86972cd16614ae63aefc5bf313408df673150d795fec6e54cc357d26874ca8326224f534d87e96929f3e0e666ecced89af8362fc9076815f4dfa39640d4bc2678dab40a8d4ffaeaab3736052f274edf6d58ae8e4fc745ad645e35189bb2d1b7d676c74c88db4b480ebc1a64a9a95bc48c00160454c11f04158b81497bf352e2fe0ed65bbfd49b5e2da21ca5a2f7e059a690c8b44c85b5c89a659319c260405c002aa45a26cba886923dae2518b707c838673f834e62170e44e123660bac76f0a38f6ef6e4d99ba8d6bea9339907a9ae225405b95920eb3e7ce973de4f0bfb11a08a408ff55e9175c068d5286180c6a9e4560acd5d8d537cdb8640873c66e59a15f0c4947aa1f054d0094145a263ac70e25b9315d4ba949b76714b674eee9aa5c6ace76d8eee4050922fe82631ff116ae13544eef238d25ab7cd4d0296cc9d707fc4f57439a10497b2b76aad346ca96b31259c25e1b376710d9631ffbd92bb3959edbe94552e83a3acf35f3881cca89fbf81c1ccc346d8f1f88e8ee3aeb8d1e6f98a5d4cd7f3e3603c562337aa254a57f877e7ff761a43184ad1679deb357167ef0c2d4f6fe035313b57aa083d2fc32f7d8707cb2f6ea46c53692cd7d0860c393474230ac31bfaf112a1790b5f99e8768f27ed3b019101838489784be1c28446bddce75c8cd5a04161307f70440ee3983d65c76fada5f2e081e83829f27ce42b706ee4c28b425db089cb5ff90909d287cd738b7ff696b5fe4480da6f0981b22586b4dee82d4e860a3fe269ca9e2059989442c4575c1c68f8ea7b023e5cc9873cb392ee5fb8ebba3e4653aa348b3fe01aeb27602e7ea3a47c544cbb34c3659d81d4a3f2b2973ca9b150d3557323b662226abab554831c03c07704d5c7ad4c5fdeb20ee51f44aca002e5e964f5d06d817cdf3faa16544019d84feffc641c664bb332ac82654f60f4ee5f80e696b52a14deb09d8a7d16a58da99f707045cb1ee7999644c380a67aa6b3287dddc6812c4a88394a8887cbd210108ca3faf4fea28cd67555739d1facff2f35913f2b43c21c2ad7769123e2329e3aa6f45a31d0845ae3c2e1cfee3b463c852e300d50d10a452c92afe22334a24092a1bd315ba57ffa76072c7a6049923f8cacfdb46376b33fd4799c7e3819087cf2f3b3b0b8d689320a22d4c2b9b5fd822961bf9363bf23736b92be503bed0c6895b496eae6ab70d9f60bafbbdac06f087475a5925d986fe67fdd77c9c76d2bc81022ac3a9461ce6c38cf52283432d36ca5f05f2b17b6bea7410406ede748270767d022fc0bb26dedf141d4a3e3c758d7cc8faa9d20d0b5d18cd8ded26428b5d202849170a42960537ecc6f21df9baa593a9cfea8f20263ae972b680196d78f6caf31a7617c8f631344129697508bbf425c76afdba51a390a755e6d54e9b752b53a00ad2f1a60c52a0b2704c5f1042773d992510c8761a3b3c86acabcef4cdfb28ffe4b07ddd6ed338990c5baa53f2f9363442ab880f58df679ade4677c015b25b416253996360af9edb160f8fb0db949ee336323f4b7ba216f7fea44606fa8ee040199e985e0a34ee3da7780eb7e3acce261048fe3e07df89779872fb261866d5d055014abef4a957d34bc5fe715e335f8028c66c8b4cb66f07b83a974409bdc4710f28d87e14dfb6ad3e256a6d2f2655dcb8a67774b9278c928a1f322876bd53c094adf50867e37a630cb816990c27722d5ea14a45a9b92be2981c3b4ebaf7ac03f72b6564e623250a60077564387924298a69d31ea00dfe273bcacfba09587824c6313f80b65ec3d11d0d2945abc4114cae733d44485a3eaa8b181dca691c1034a1296c796493d4a1d3e5b6359f392db0dcc11990a21657cd4294d76875f4010073f1fa73372647bdf11818728f07a5b4545508d684235d1644284eb2dabf3f0e28da50489029de4513fc87fb69c3e0c341eeaca8025dfd193bcaab58dbedd6e9f92603563eaf40fc3e3f7795491130a4ac9c38b5f1f2f1f19a2e468ff92e629abc3353d51f6c589c54e4d6f61d2c53e06a4664cbb54b99e19342e43a33b8819e4a67102e815988478e48cc3919fe04ad1ab9877b06cfe152dfa92fe9568d299cf107e7672c6c4521051b6069858556b2f5a9a7d14f5a3465793e7bf7d5aff626584a25f9fc80221b7279064548852173cd983f4bdecf2c50bf444fb5a2cbed5a64b8b6d4497f46059da912d770fcc6e01f314a93b44e058a21ec532e2b6a2c4826f3890fc1d6578036b89d925c9abb6cfe2d439e03de7c2d9240b48d9ee3a8af8746fc142925d5ce62a43990291859641ef1516a83cdb08af0e1f155f692c2c574becc1a7c3bf70974e61e9e511221189481355b36a5491e43b6008c47a55293f846ff986590cd070029df2223971299cdfc7fcf77366456409bead085fd6c6c7e03a56f00a4884059a1fac7e602de92e749a6170e0ad021ba8a6fe49feece5aae64787b255ea22c17de1a8e1db60e52635e93331d9b74fd5b9c606a264af666dbce27bbb10508738be3abab1e2a8baecdcfbedf218912ac3ba4a27d029b46b521c2a1a62f58323809d5de5cdd14f94bfbaefe608d7562de21d8f8cdce1dffbd0b859630b6d958659296518ba84f93b7b2f9122a1cc0fd934b0672a6ebd5bf829d3daefafcc7af9a3bbc855f52af305623c58a446e67cf61e6806ea2ad3a4cfb8d8a6bb5fe586e8370a617918e24439e868e4f6e31d408399e4c4e93925312940a8ff56c817d633a375b289094ed59a7e9001c83bbc3a6112f4fdbb9e163a53b741e450ff8567b7753c896549465c1ad5b2baca8ccfdbec40a05f9d6b4bdebd7b9ea9fe4c64e070e61311fb8f6d0927af6e61a6a6e164f3c5a5e6d13bc7f51ca86b733b3a07538c8e231937d967a2a61ad4099dd064ae79cb66f1ddf649fc9d616ddfe4038aad0a0f507ddbb7c0748606fa83ea87610ab12e138bf34e906b1ea53e2162accd39667fa81427d5225cff567b257e58beb3fd2a40e8e263b9e76eb01d7f30eaa3fdc700c524bba2c0d498c1adc888cc929186fde8a72282b3f09940fd99ad4c3b56c6c0af858df9e731a6c2cd81d1f0403e39070c3d542fbba6c6992109d114489553ff13bdfab2e4ebf11c24e2df84afeaaf57bebe9c7743c9ce1eee51546a9919108b669e005d13bc7c32cc588c8dda9e16c59451d8de7572a366c284529e3c30732aa28a34be8d5d68059ee46d58a0f6d4ac561be675e48638bc0f57e80fa3b1d4f653a8091aace191fc60586abe904cc7964cc02187b03e7a96453af99828f8b403db03704e14332b11fbcf50c4a09cc8b2a64ec7da94b61f6c5e8246306193cc2f1fbc6dcebf7591548e61633c640d0f2045beb69c7488caac48e6e08ea945fcbb550baac51c74d44bbc0b61598bceb1815aed04d5573c26a4fbc83b7e5fc612145bce74f3d248a05430e3a284925938e4502c526fc9e3126f2c208d4f95d697527c14f7d928f711f63a43abad2421ca04563e2ca80edd05d4e70482ac0fa98e6b2014b3b76a493c0a6782983ae78f27889250b8d401e36554e987a87214c2c511271d6abb12af5b1c4bc9676fdebfca67ef9bc369efb6ae1104e5bc853ed4aa4a5edf25255b7f04d8cdd793943a14d4d9f41f362f4500a8d3d0b157f01657c2041fb21967e3db142d411fb7c97405396463786ebc1cd1beb9cbfa0bc5b52182d", 0x1000}, {&(0x7f0000000200)="e24d3cc658dce0529279555597205e0f835c3cc2e0cc7b9ab6a9fe09", 0x1c}, {&(0x7f0000002440)="d881e3f2a93aea5e6c7553d130153bd32f1e4c1a9d6321b900efc0695de11ff36a4c549dd432138e64fac8900f435a04f1d056ee0edde7593906fbe08d8e0f8780184ccc9498d849a794bf392f0d84b5e78a1b097a73f657b3e4f9afb329f2901d0ed7c97aeb3ad7fc1253d86977712529767a8038a39a404ced381be4fd71e104aa005a8b622d6bb77f8a04dd9d15e7b3d2661e9488c1", 0x97}], 0x7, 0xc) 07:01:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) lseek(r1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x289f, 0x50980) 07:01:05 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000000002000, 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x2, 0x47, &(0x7f0000ff9000/0x4000)=nil, 0x80000001}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x90, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x454, @rand_addr="8b47e6bdb1db0ca9d142af8cc0aa332c", 0x4}, @in6={0xa, 0x4e21, 0xd8e6, @loopback, 0x3}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x869, @remote, 0x2a1e}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @multicast1}, 0x2987}]}, &(0x7f00000001c0)=0x10) [ 241.522363][T10273] device lo entered promiscuous mode 07:01:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='\xff\xff\xff\x7f\x00\x00\x00\x00@\xb0a\xd8=\xf7-\xfb\x1c\xa0\x1e\x1c\xf2\xd8', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4603000000000000fdaadd840003003e00000000000000000400000000400000000000000000000035570007efa9c6d4f346e2d1d5655e8808eea8741e6a1a3ade3f9f73be4d33fdbee9826fc1984e74d9e29528ccc89cdd8f7bb27a2bb0c7874d5b604dce97a5bbd1a1f0b952755b88e6532683bb76776e7f27b05485ca9c0e8d9af8ef04de126ec572d711617eccbd2017c64bf88cf48845f06f1397b693991a38f16b130453003f20e1ddc8b00357c4"], 0x31) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 07:01:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000014c000/0x3000)=nil, 0x3000, 0x4, 0x3c, r0, 0x2b) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xffffffffffffffff, 0xa0, 0xb09f, @buffer={0x0, 0x39, &(0x7f0000000000)=""/57}, &(0x7f0000000100)="4f421b187c20394c940542060a2e0ee23e525eb626f1b6b7bd5be23746d6fa3adfee24a0bfece67bb6b11e7b973de64a4fcbd5544643c57e173f631185cdf5ea9b0ab1099f49b6c700a4f9b2530c213d9a45e44022f0a74d8c881215cfcd3c3656087a0335b2d7fc254083d27154934d753a8a1c1a4754f4356d9fd289ae509e1a5e18c36d4ec9a3ff8e6821b175b395e8b6653e05a314c3aeac80cd819a9830", &(0x7f0000000040)=""/15, 0x5, 0x20, 0x3, &(0x7f0000000080)}) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 07:01:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) r0 = syz_open_dev$usbmon(0x0, 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1b3}, 0x2000c0c0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa") r3 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x7, 0x3, 0x2, 0xffffffff}, &(0x7f00000006c0)=0x10) getgid() r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x148) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000240)=""/127) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x16000000}]) [ 241.778895][T10304] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 07:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0xdd) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) shutdown(r0, 0x1) 07:01:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x8, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100"/16]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x4cb]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa2002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:01:05 executing program 4: epoll_create1(0x80000) epoll_create1(0x80002) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='fdinfo/4\x00') ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) readv(r3, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 07:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="00e0cb"]]], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000340)={{0x7, 0x3ff}, 'port1\x00', 0x7, 0x20, 0x9ce, 0x1, 0xffff, 0x6, 0x8, 0x0, 0x2, 0x81}) accept4(r3, &(0x7f0000000200)=@nl, &(0x7f0000000140)=0x80, 0x800) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f0000000280)={0x8000, 0x1, 0x7fff, 'queue0\x00', 0x8001}) sendfile(r3, r6, 0x0, 0x80002d000000) seccomp(0x0, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0x3}, {0x80000001, 0x3, 0x0, 0x1000}]}) 07:01:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x210000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x3, &(0x7f0000000000), 0x4) getsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000100)=""/183, &(0x7f00000001c0)=0xb7) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) 07:01:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) r0 = syz_open_dev$usbmon(0x0, 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1b3}, 0x2000c0c0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa") r3 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x7, 0x3, 0x2, 0xffffffff}, &(0x7f00000006c0)=0x10) getgid() r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x148) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000240)=""/127) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x16000000}]) 07:01:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x28041, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)={0x103, 0x29, 0x1, {0x400, [{{0x2, 0x2, 0x8}, 0x100, 0x6, 0x7, './file0'}, {{0x4a, 0x0, 0x1}, 0x80000000, 0x3, 0x7, './file0'}, {{0x12, 0x1, 0x8}, 0x2a2, 0x40, 0x7, './file0'}, {{0x8, 0x2, 0x8}, 0x0, 0x3, 0x7, './file0'}, {{0x40, 0x4, 0x3}, 0x5, 0x100000001, 0x7, './file0'}, {{0x10, 0x4, 0x5}, 0x7, 0x400, 0x7, './file0'}, {{0x10, 0x3}, 0x391, 0xe38, 0x7, './file0'}, {{0xc, 0x1, 0x3}, 0x100000001, 0x4, 0x7, './file0'}]}}, 0x103) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80080) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3}}) write$P9_RREADDIR(r1, &(0x7f0000000340)={0x49, 0x29, 0x1, {0x9, [{{0x68, 0x3, 0x7}, 0x6003, 0xffffffff, 0x7, './file0'}, {{0x3, 0x4}, 0x8, 0xa5b3, 0x7, './file0'}]}}, 0x49) rt_sigprocmask(0x2, &(0x7f00000002c0)={0xa53}, &(0x7f0000000300), 0x8) 07:01:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000180)={{0x4, @addr=0x1f}, "2995031691e34e3bb047e2449bec94f87f4ed154f1b6e58e9391c52cad1431a2", 0x1}) write(0xffffffffffffffff, &(0x7f0000805000), 0xfe55) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x48902, 0x0) recvfrom$packet(r1, &(0x7f0000000040)=""/240, 0xf0, 0x0, 0x0, 0x0) 07:01:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x9d94, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0xb9, 0x5c53, 0x9, 0x0, 0x0, 0x5, 0x2, 0x7ff, 0x0, 0x3, 0xace, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x5, 0x1f, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x3}, 0x7) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000008c0)={0x0, r1, 0x4, 0x400, 0x80, 0x8000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x14000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000b00)={0x7b, 0x0, [0xc721, 0x9, 0x8]}) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000940)={0x19c, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x50, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5f0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7c7ac058}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5234}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfd7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x44040}, 0x1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfffffffffffffd8c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg(r7, &(0x7f0000000400)={&(0x7f0000000480)=@xdp={0x2c, 0x4, r9, 0x39}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d00)="327d27ce9f845777d35c241b9a5d3e4a75b249f798bdb923c3e4af6ff00212ec5d4b4033504826e2d1258339234c281fc7a19f0c0d73c546f4c25023bf5bc6c48ab3d9f8ddb933fc9c3a50a1a8cbe5d874ab7cf48e71199b336daeceeb2694ede0022abdc186a5a870211318dc7684cfc032fd33fa6007f88f258d3d1b7e5d722b9e93b4f2b47335c4fb8cb2902e10694dbcb1dec6eb2ec0de4b02882d9157ebd8185be5", 0xa4}], 0x1}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 07:01:06 executing program 2: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x200000) ioctl$KDADDIO(r0, 0x4b34, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x2008007800, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x759, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0xd9, 0x20008800) request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x2}, 0x28, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x20, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 07:01:06 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000140), &(0x7f0000000080)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0xef}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r2, 0x1}, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000200)={@ipv4}, &(0x7f0000000240)=0x14) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000280)={0x4, {0x1, 0x401, 0x7fff, 0x4}, {0xffff, 0x4, 0xfffffffffffffff8, 0x2}, {0x1000, 0x3}}) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x3}, 0x8, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r4 = socket(0x10, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x7}, &(0x7f0000000180)=0x8) 07:01:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x0, 0x3}, 0x20}}, 0x18) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = dup(r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0x401) 07:01:06 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000100)="564690f1", 0x4) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) write$FUSE_DIRENT(r0, &(0x7f0000001340)={0x48, 0x0, 0x0, [{0x0, 0x0, 0x1a, 0x0, 'trusted-em1\\cpusetGPL,ppp1'}]}, 0x48) setrlimit(0x1, &(0x7f0000011000)) r1 = memfd_create(&(0x7f00000002c0)='dev ', 0xfffffffffffffffe) write$cgroup_pid(r1, &(0x7f00000012c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x800011, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 07:01:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:01:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x4) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x3) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = inotify_init1(0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x80000040) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) rmdir(&(0x7f0000000000)='./file0\x00') 07:01:07 executing program 4: r0 = socket$inet6(0xa, 0x800000003, 0x5) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="382c02cbf7804db7c1621172f08c3d96fb368267adde8174d7d32dda3dbbf3fcf3dba612e3a70a5feb1949015e93e707e6be67bc1fb9b040a07f9b2484adb80aecd072b9881bda62ab250f68d5e0e59322d38d2040a9c711579b0265a979f2ef0a4c99e6b2631c47e9ababfb2f741e5c9146f7fcb0e00ec1d7", 0x79, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r1, 0x35, 0xad}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'mcryptd(rmd320)\x00'}}, &(0x7f00000001c0)="3bdc29615b0e36e735ae7c1774bbce93ab6ecb748e4aa83a8bbfec147a6682faf1631a956606695b6ebc2cbc5017345a18629789f3", &(0x7f0000000200)=""/173) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:01:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x234, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ad, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x140, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x2, 0x4) 07:01:07 executing program 1: unshare(0x40600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") futimesat(0xffffffffffffffff, 0x0, 0x0) 07:01:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x400, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000003c0)={0x9, @pix_mp}) r2 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x3, 0x1) syz_genetlink_get_family_id$ipvs(0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x40100004005) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) semget(0x2, 0x0, 0x21) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000000c0)=0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = semget$private(0x0, 0x3, 0x241) semctl$IPC_RMID(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x8, 0x80000001}, &(0x7f0000000300)=0x8) 07:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000001800)) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1000, 0x680400) getsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000200)=""/150, &(0x7f0000000140)=0x96) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x5, 0x7ff, 0x800000, 0x0, 0x12}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/210, &(0x7f00000003c0)=0xd2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000080)=""/9) 07:01:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x7, 0x6a, 0xfff, 0x505, 0x13, 0x8}) utime(0x0, 0xfffffffffffffffe) 07:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x1ff, 0x2) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f0000000340)={0x8000, {{0xa, 0x4e23, 0x5, @mcast2, 0xfff}}, {{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x108) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_smack_entry(r1, &(0x7f0000000480)='security.SMACK64\x00', &(0x7f00000004c0)='selinux&!,\x00', 0xb, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf4, r5, 0x109, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xea}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x99}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb9}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaee}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x70}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40800}, 0x80) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) [ 243.679108][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 243.685011][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:01:07 executing program 4: socket$inet(0x10, 0x805, 0x7) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0xffff, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)={0x0, 0x3, 0x4655, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}) r2 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x0, 0x102400fc) r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, &(0x7f0000000440)) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x201, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000080)={0x2, 0x1000000000000001, 0x2}) 07:01:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80800) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@dev, @broadcast, 0x0}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r2, 0x1, 0x6, @local}, 0x10) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000040)="1a4756551049624036b3294e0987e88ca5d506b2fd9ec7f94b52cac55b75631b26577635edb5f49470d7dc602b458898354fe8fc4502825655d4d6768db693f8931f17c54197fac12d50c55a9f3e96503444a2e2906061fd6bb3de5fb10272ebc17c13def154287935c70e9f42837d5d69c3dbea586041ffdb836bc8ce855fa817b57196b61c00ae43c0246bac47a68975a9b39f6387c915f8d149967ea9e1f2a80db4a63cfdb1ea22c778f61522c5308dcfccb4115a2874c5dd2c095476e97b5ee8bb6480d5e59475f8") 07:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz0\x00') sendfile(r2, r2, 0x0, 0x1fffffc) [ 244.092099][T10431] WARNING: CPU: 1 PID: 10431 at drivers/media/common/videobuf2/videobuf2-core.c:733 vb2_core_reqbufs+0x48f/0xd90 [ 244.104333][T10431] Kernel panic - not syncing: panic_on_warn set ... [ 244.111040][T10431] CPU: 1 PID: 10431 Comm: syz-executor.4 Not tainted 5.2.0-rc4+ #50 [ 244.119027][T10431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.129095][T10431] Call Trace: [ 244.132418][T10431] dump_stack+0x172/0x1f0 [ 244.136778][T10431] ? vb2_core_reqbufs+0x470/0xd90 [ 244.141824][T10431] panic+0x2cb/0x744 [ 244.145736][T10431] ? __warn_printk+0xf3/0xf3 [ 244.150366][T10431] ? vb2_core_reqbufs+0x48f/0xd90 [ 244.155410][T10431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.161676][T10431] ? __warn.cold+0x5/0x4d [ 244.166030][T10431] ? vb2_core_reqbufs+0x48f/0xd90 [ 244.171079][T10431] __warn.cold+0x20/0x4d [ 244.175337][T10431] ? vb2_core_reqbufs+0x48f/0xd90 [ 244.180384][T10431] report_bug+0x263/0x2b0 [ 244.184727][T10431] do_error_trap+0x11b/0x200 [ 244.189332][T10431] do_invalid_op+0x37/0x50 [ 244.190210][ T3879] kobject: 'loop3' (000000001f488c8c): kobject_uevent_env [ 244.193750][T10431] ? vb2_core_reqbufs+0x48f/0xd90 [ 244.205858][T10431] invalid_op+0x14/0x20 [ 244.208234][ T3879] kobject: 'loop3' (000000001f488c8c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 244.210023][T10431] RIP: 0010:vb2_core_reqbufs+0x48f/0xd90 [ 244.210037][T10431] Code: 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 34 08 00 00 45 8b 3c 9c 31 ff 44 89 fe e8 3b 64 b6 fc 45 85 ff 75 9a e8 b1 62 b6 fc <0f> 0b 41 bc ea ff ff ff e8 a4 62 b6 fc 48 b8 00 00 00 00 00 fc ff [ 244.210044][T10431] RSP: 0018:ffff8880586078a0 EFLAGS: 00010216 [ 244.210055][T10431] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc9000e64d000 [ 244.210065][T10431] RDX: 000000000000cd67 RSI: ffffffff84ba441f RDI: 0000000000000005 [ 244.210074][T10431] RBP: ffff8880586079b0 R08: ffff88808f5581c0 R09: ffff888218a5d248 [ 244.210083][T10431] R10: ffffed104314ba50 R11: ffff888218a5d287 R12: ffff888058607928 [ 244.210092][T10431] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000 [ 244.210117][T10431] ? vb2_core_reqbufs+0x48f/0xd90 [ 244.210141][T10431] ? vb2_core_create_bufs+0x830/0x830 [ 244.301827][T10431] ? retint_kernel+0x2b/0x2b [ 244.306507][T10431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.312736][T10431] vb2_ioctl_reqbufs+0x2c2/0x450 [ 244.317666][T10431] v4l_reqbufs+0xa7/0xd0 [ 244.321917][T10431] __video_do_ioctl+0x7eb/0xcd0 [ 244.326872][T10431] ? v4l_s_fmt+0xab0/0xab0 [ 244.331317][T10431] ? copy_user_generic_unrolled+0x89/0xc0 [ 244.337094][T10431] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.343335][T10431] ? _copy_from_user+0xdd/0x150 [ 244.348201][T10431] video_usercopy+0x4c2/0x10c0 [ 244.352952][T10431] ? v4l_s_fmt+0xab0/0xab0 [ 244.357366][T10431] ? v4l_enumstd+0x70/0x70 [ 244.361783][T10431] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 244.368023][T10431] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 244.373829][T10431] ? video_usercopy+0x10c0/0x10c0 [ 244.378858][T10431] video_ioctl2+0x2d/0x35 [ 244.383186][T10431] v4l2_ioctl+0x150/0x1b0 [ 244.387515][T10431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.392970][T10431] ? video_devdata+0xa0/0xa0 [ 244.397557][T10431] do_vfs_ioctl+0xd5f/0x1380 [ 244.402242][T10431] ? ioctl_preallocate+0x210/0x210 [ 244.407371][T10431] ? retint_kernel+0x2b/0x2b [ 244.411964][T10431] ? security_file_ioctl+0x83/0xc0 [ 244.417157][T10431] ? security_file_ioctl+0x38/0xc0 [ 244.422288][T10431] ? security_file_ioctl+0x8d/0xc0 [ 244.427410][T10431] ksys_ioctl+0xab/0xd0 [ 244.431569][T10431] __x64_sys_ioctl+0x73/0xb0 [ 244.436157][T10431] do_syscall_64+0xfd/0x680 [ 244.440676][T10431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.446566][T10431] RIP: 0033:0x4592c9 [ 244.450455][T10431] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.470047][T10431] RSP: 002b:00007f57d61b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 244.478445][T10431] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 244.486431][T10431] RDX: 0000000020000080 RSI: 00000000c0145608 RDI: 0000000000000006 [ 244.494396][T10431] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.502365][T10431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57d61b46d4 [ 244.510349][T10431] R13: 00000000004c470a R14: 00000000004d83d8 R15: 00000000ffffffff [ 244.520123][T10431] Kernel Offset: disabled [ 244.524560][T10431] Rebooting in 86400 seconds..