[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.139867] audit: type=1800 audit(1546777595.189:25): pid=11055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.159165] audit: type=1800 audit(1546777595.189:26): pid=11055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.178682] audit: type=1800 audit(1546777595.209:27): pid=11055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2019/01/06 12:26:48 fuzzer started 2019/01/06 12:26:53 dialing manager at 10.128.0.26:35823 2019/01/06 12:26:53 syscalls: 1 2019/01/06 12:26:53 code coverage: enabled 2019/01/06 12:26:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/06 12:26:53 setuid sandbox: enabled 2019/01/06 12:26:53 namespace sandbox: enabled 2019/01/06 12:26:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/06 12:26:53 fault injection: enabled 2019/01/06 12:26:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/06 12:26:53 net packet injection: enabled 2019/01/06 12:26:53 net device setup: enabled 12:29:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x117}], 0x10}}], 0x1, 0x8080) syzkaller login: [ 297.499428] IPVS: ftp: loaded support on port[0] = 21 [ 297.665121] chnl_net:caif_netlink_parms(): no params data found [ 297.733374] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.739888] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.748375] device bridge_slave_0 entered promiscuous mode [ 297.757649] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.764204] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.772554] device bridge_slave_1 entered promiscuous mode [ 297.806198] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.817584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.848065] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.856808] team0: Port device team_slave_0 added [ 297.863602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.872414] team0: Port device team_slave_1 added [ 297.878825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.887782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.046626] device hsr_slave_0 entered promiscuous mode [ 298.252997] device hsr_slave_1 entered promiscuous mode [ 298.513631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 298.521182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 298.553593] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.560140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.567492] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.574070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.665999] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 298.672697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.680805] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.691614] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.703615] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.723308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.735732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.743211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.751000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.766378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.773077] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.786977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.794760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.805000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.813414] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.819917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.835729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.847984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.856573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.865402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.873684] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.880167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.889031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.903395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.910496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.926975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.934132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.943952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.958851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.966706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.975090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.984030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.998627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 299.005661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.014605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.040420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 299.047552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.056067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.071400] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.078447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.106439] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.127913] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0) 12:30:02 executing program 0: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x3f) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7}, 0x7) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 12:30:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{}, {}, 0x8, {0x2, 0x0, @loopback}, 'veth0_to_team\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 12:30:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 12:30:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x1000) 12:30:03 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1eee) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) getpeername(r0, &(0x7f0000000100), &(0x7f0000000180)=0x80) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) r1 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0xca) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x2) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x80000, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000300)={0x1, 0x8001, 0x9, 0x401, 0x0, 0x81}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000340)={0xb1, 0xfffffffffffff96d}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0xc39e, @ipv4={[], [], @loopback}, 0x2}}}, 0x118) getpeername(r0, &(0x7f0000000540)=@l2, &(0x7f00000005c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000740)={@local, r4}, 0x14) write$9p(r0, &(0x7f0000000780)="137e98c96a312217acf971da81d2570ff7a4ab5b7c9d9de266a17b0b57cbacd3af3d3f5a48555b2d693748843f59970096b92e0bc0882a218040c1a3acf4e5997ceae70660df7e9b6171dcf1d4462d4d781764c962d92c69aa0dc61631d21c43f9d648906813da5bda8f3a299d93acfa190c09f690bae10da92e5ce06b", 0x7d) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000800)=0xffffffff) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000840)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0xa040001}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x44, r5, 0x809, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6c7}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x44}}, 0x40) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000a00)=""/189) setxattr$trusted_overlay_upper(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='trusted.overlay.upper\x00', &(0x7f0000000b40)={0x0, 0xfb, 0x45, 0x5, 0x3, "3b5532f85270d0979b5ea6268b95c60c", "c251bdd05870116cbf133ae8ec7bfb48fdbb562a72e12654508d18019a6318c71e413ed73ce19527e79e8e574216cf72"}, 0x45, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000bc0), 0x10) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) accept4$vsock_stream(r0, &(0x7f0000000c80)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) syz_open_dev$swradio(&(0x7f0000000cc0)='/dev/swradio#\x00', 0x1, 0x2) 12:30:03 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000080)={@empty, @empty, [{[], {0x8100, 0x0, 0x0, 0xfffffffffffffffe}}]}, 0x0) memfd_create(&(0x7f0000000240)='/,:\'-\x00khI\xd7\xa9\xa0P1f\xfc}\xeb\x92\x90\xf2\xfc\"z\xbf^H\xad 3\xcb\x97\x98\x00\xc3\xb7\x15\xf4\vC\x9b\xeedD\xe1\xbc.3\x1c\x90Q\x13\xb6J3\xa2\xb0$\xf4\xb9\x1d\x1c@,m\x15\x97\xa2[\xe8\xf1`\xc6\xb7\xee\n1s\xdc@\x1c\xffum\xf88\x8fkRM\xc1/c\xb8\x8ebl\xa3@\x1a\xf0\xf9rM\xb5\xa8\xa0\xfbe&\xc8}U\x90\xa5\x06\a\x87\x8f\x8b?\xech[r\xc8\xaeB\x11\x17\a\xb9\x1b\xc7\'\xf3%J\x1f\xd6\xa7\x02~\x02\xe8\xbe+)\xfd\xed\xb2=i)\xc74\xefj\xd4\xb3?\xe1\xfa\xce\xfb3\xb0\xe5\x9d\x13)Y\xb3I\xaaa\xd4\x02B', 0x4) 12:30:03 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x14e22, 0x697, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffff9}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) [ 300.829244] IPVS: ftp: loaded support on port[0] = 21 [ 300.991111] chnl_net:caif_netlink_parms(): no params data found [ 301.063942] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.070507] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.078788] device bridge_slave_0 entered promiscuous mode [ 301.088683] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.095349] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.103768] device bridge_slave_1 entered promiscuous mode [ 301.138700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.150194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.181297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.189980] team0: Port device team_slave_0 added [ 301.196541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.205388] team0: Port device team_slave_1 added [ 301.211459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.219840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.286979] device hsr_slave_0 entered promiscuous mode [ 301.455386] device hsr_slave_1 entered promiscuous mode [ 301.603379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.610880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 12:30:04 executing program 0: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 301.665118] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.671677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.678900] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.685485] bridge0: port 1(bridge_slave_0) entered forwarding state 12:30:04 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) fremovexattr(r0, 0x0) [ 301.833286] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.839472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.856022] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.871630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.904993] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.918479] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.934593] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.965630] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.971858] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.988567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.996651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.006665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.014991] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.021540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.039228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.053020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.060871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.069534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.077979] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.084564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.093812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.112230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.124252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.137544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.149692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.161707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.169338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.178916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.187894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.197010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.205890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:30:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x20a, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000880}, 0xd1) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14225049000000000000000000000000ffd40d00c56ec4c8ea079bb0b67a42b4fc581f964e9453b26f8774f61603611f84a8a53a4ba90a2c004facb5347f2add7ec930e4d6f69eee74f9e17b161b10425e026d1a877afcf1095f0bc19b2bfc0045a72f4756eb03f825fe4ebddcf05d3eb3df90c4a7b693b4"], 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000002c0)={'ip6erspan0\x00', {0x2, 0x4e24, @multicast1}}) [ 302.214788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.223098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.231524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.239870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.266976] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.273202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.297957] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 12:30:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x20a, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000880}, 0xd1) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14225049000000000000000000000000ffd40d00c56ec4c8ea079bb0b67a42b4fc581f964e9453b26f8774f61603611f84a8a53a4ba90a2c004facb5347f2add7ec930e4d6f69eee74f9e17b161b10425e026d1a877afcf1095f0bc19b2bfc0045a72f4756eb03f825fe4ebddcf05d3eb3df90c4a7b693b4"], 0x14}}, 0x8000) write$binfmt_misc(r1, 0x0, 0x1cf) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000002c0)={'ip6erspan0\x00', {0x2, 0x4e24, @multicast1}}) [ 302.325442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.360184] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:05 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x100000001, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000003c0)={0x4, 0x5, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x14000020}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4000000011) 12:30:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/128, &(0x7f0000000140)=0x1) 12:30:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x803, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800094, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 12:30:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/128, &(0x7f0000000140)=0x1) 12:30:05 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b9386", 0x4}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="d05b0563ad2cb414278b6ae0bf8da8a3522c5e12b599bcbc4d5c539b0400a6eb9e1b4bcc9d22729232c246a86f98174a355ecdbacefd69f24748d39a15e260ce9d1fd9f6efbbc53696f284c6f411ba0075c592af88a5c85815eb7817f03a5e", 0x5f}], 0x10000000000000c3}, 0x0) 12:30:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x8000) splice(r1, &(0x7f0000000000)=0x1c, r1, &(0x7f0000000040), 0x2, 0x2) read(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x0, 0x1, 0x7fffffff, 0x3, 0x5384}, 0x4, 0x9, 0x92}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) 12:30:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=@newtfilter={0x2c, 0x2c, 0x929, 0x0, 0x0, {0x0, 0x0, {0x0, 0xfffb}}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004480)={&(0x7f0000000100), 0xc, &(0x7f0000004440)={&(0x7f00000004c0)=@getrule={0x14}, 0x14}}, 0x0) 12:30:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x100000000, {{0x2, 0x4e22, @broadcast}}}, 0x88) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x6, 0xa, 0x0, "17ff030000000000005a0f01000000000000000000001d00000000000100"}) 12:30:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0xb, &(0x7f0000000000)={0x5, 0x3}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 12:30:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0xfffffffffffffffc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) syncfs(r1) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x3, 0x8, 0x64}}) 12:30:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x45b2, 0x3, 0x101, 0xb5, &(0x7f0000000080)=""/181, 0x79, &(0x7f0000000140)=""/121, 0xbe, &(0x7f00000001c0)=""/190}) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x70, 0xffff, 0x3, 0x835, 0x5, 0x0, 0x9, 0x1c8, 0x8, 0xff, 0x80, 0x3, 0x1f, 0x5cdd2733, 0x7f, 0x75c2, 0x9, 0x0, 0xc26, 0x7fff, 0x0, 0x0, 0x400, 0x6, 0x2, 0x682, 0x5, 0x1ff, 0x8, 0x200, 0x3, 0x991, 0xffff, 0x9, 0x6df4, 0xfffffffffffff2f1, 0x7d, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x4000, 0x8, 0xcb, 0xf, 0x5, 0x4, 0x3}, r1, 0xe, r0, 0x8) 12:30:06 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x800, 0x200000) sendto$inet6(r0, &(0x7f0000000100)="53c8eb9e45e421ff4a8495f81ffd182d940452c9901c254b4edb4a72c56e0075797b5837bd625de012a4b49190e09e0faf361a818a2836ebbb132d46e9a061fff94a0b828719336cb95d0587b762ebf840ee5bb23070ce5b0013365c3dc1884c9ea194fbafa280066cde8efb9ce7fd83137219da93943837", 0x78, 0x20000000, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @empty, 0x8001}, 0x1c) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0xfb6, 0x80c1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000083) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x9, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000001c0)={r2, 0x7f}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:30:07 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x800, 0x200000) sendto$inet6(r0, &(0x7f0000000100)="53c8eb9e45e421ff4a8495f81ffd182d940452c9901c254b4edb4a72c56e0075797b5837bd625de012a4b49190e09e0faf361a818a2836ebbb132d46e9a061fff94a0b828719336cb95d0587b762ebf840ee5bb23070ce5b0013365c3dc1884c9ea194fbafa280066cde8efb9ce7fd83137219da93943837", 0x78, 0x20000000, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @empty, 0x8001}, 0x1c) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0xfb6, 0x80c1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000083) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x9, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000001c0)={r2, 0x7f}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:30:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x280400, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x667) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000300)={0x6, 0x6, 0x20, 0x3f, [], [], [], 0x3, 0x3, 0xb72, 0x7, "93513a81ec7de06b5b20a6cb041cbbd7"}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000100001060000000000000000000000009d2d7efc73983672801f421f940632c2f8d9f2dbacfc556343836c80bd8052ea6cb07096e6b924a55144a4b5a312c77138b201324a5c28329c5b83917699f6027e47620eafff53b5376a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x988b8e4bebf32ed5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 304.388361] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 304.442485] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 12:30:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0xffffffffffffe570, 0x4d71, 0x1, 0x176}, {0x8, 0x9, 0x9, 0x7fff}, {0x7462, 0x100000001, 0x1, 0x6}]}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) 12:30:07 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x628}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_GET_SECCOMP(0x15) 12:30:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050400000000000000000300000008000100000000003cb552d68907298a43d6048c2174e5e96845816b43e1c21b918aa81815d17d6a06c2dcab4f2e1d9e1ebcab2f09d8e692d77557d6bf18ff7a53410171090b86620b01dd71cb39e6e8"], 0x1c}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000440)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x701000, 0x0) r8 = semget$private(0x0, 0x4, 0x1) semctl$SETVAL(r8, 0x3, 0x10, &(0x7f0000000140)=0x10001) sendmsg$can_bcm(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x2, 0x604a, {r4, r5/1000+10000}, {r6, r7/1000+10000}, {0x1, 0x6c85, 0x8, 0x100000001}, 0x1, @canfd={{0x1, 0x101, 0x4, 0x3f}, 0x3d, 0x2, 0x0, 0x0, "50ab68cb6d4df653ac5bd26d9997258175f1ee57f9e0748c6a8f01dd02f3eabef957bc8dc8872f2ef061e6c12b6a039b9111865fd5598dfde239af7f7e68942f"}}, 0x80}}, 0x8051) [ 304.667499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:30:07 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x628}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_GET_SECCOMP(0x15) [ 304.828030] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 304.861904] netlink: 'syz-executor0': attribute type 1 has an invalid length. 12:30:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x2, 0x10, &(0x7f0000000000)="16e5653859ceaab605e3d2c3280a4d9e6b8e31dccb91e12297cb4a9485fed7937fac8b314eec6ecf90decde7681ecbdf2bd34523415a6daeebab5de04d6171949e50627184b3b8e098492d2496765071362d21ab2ca933685270dce7add7525204517d2a9b1287ff8fac41d20ead1159577d7626ac385e6049538b7f66be991f0ee201dccc02f77db23316b54983d4d8529fcb6d5451305f4705bb42987854e6d6e00d9df2183e27b1b0021c709183a82fb7a89380502318c2", {0x6, 0xc95, 0x57576f7b, 0x9, 0x9, 0x8001, 0x2, 0x3}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 12:30:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) r3 = gettid() r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xff, 0x8000) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000140)=""/102) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x42001, 0x0) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000040)) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 12:30:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x2, 0x10, &(0x7f0000000000)="16e5653859ceaab605e3d2c3280a4d9e6b8e31dccb91e12297cb4a9485fed7937fac8b314eec6ecf90decde7681ecbdf2bd34523415a6daeebab5de04d6171949e50627184b3b8e098492d2496765071362d21ab2ca933685270dce7add7525204517d2a9b1287ff8fac41d20ead1159577d7626ac385e6049538b7f66be991f0ee201dccc02f77db23316b54983d4d8529fcb6d5451305f4705bb42987854e6d6e00d9df2183e27b1b0021c709183a82fb7a89380502318c2", {0x6, 0xc95, 0x57576f7b, 0x9, 0x9, 0x8001, 0x2, 0x3}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 12:30:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="441fd9ff989b4901ab69c6fe4011176e3d7dadf01c0000200010000837", 0x1d) 12:30:08 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x102) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000001c0)=0xffffffffffffff9c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) 12:30:08 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)=0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7fff, 0x80000001, 0x1, 0x9f40}, 0x10) setsockopt(r1, 0x2000000000010d, 0x4040800000000e, &(0x7f0000000080)='\a', 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x82000) write$P9_RWRITE(r2, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x9}, 0xb) [ 305.405230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 305.443272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 12:30:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/245) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0xff72, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 12:30:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000040)=""/38, &(0x7f0000000080)=0x26) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f0000000100), &(0x7f00000011c0)=0x8) 12:30:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/245) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0xff72, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 12:30:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0xe965aaf39784565e) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x7fffffff) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000000c0)={0xffff, 0x38, 0x8, 0x7f}) getsockname(r2, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000180)=0x80) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6, 0x4e24, 0x378, 0x4e22, 0x6, 0x0, 0x20, 0x80, 0xff, r3, r4}, {0x47, 0xff, 0x409, 0x2, 0x19, 0x2, 0xb29, 0x100000000}, {0x1ff, 0x2c57, 0x6, 0x8}, 0x5, 0x6e6bba, 0x0, 0x1, 0x3, 0x2}, {{@in6, 0x4d3, 0xff}, 0x0, @in6, 0x3501, 0x3, 0x2, 0x8, 0x0, 0x5, 0x8}}, 0xe8) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000340)={@broadcast, @local}, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000380)={r1}) memfd_create(&(0x7f00000003c0)='\x00', 0x1) ioctl$sock_ifreq(r2, 0x89bf, &(0x7f0000000400)={'syz_tun\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x2710, @host}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000440)={0x8001009, 0x3, 0x3}) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x400, 0x1, {0x2, 0x1, 0xff, 0x1, 0x9}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000500)={0xf000, 0x18000}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000540)={0x5, 0x7, 0x1}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000005c0)=@req={0x28, &(0x7f0000000580)={'dummy0\x00', @ifru_names='eql\x00'}}) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000600)=0x3971) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000640)=0x7fffffff, &(0x7f0000000680)=0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000006c0)={0x1, 0x0, {0x0, 0x3, 0x0, 0xae}}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000740)={0x5, 0x0, [], {0x0, @bt={0x4bf3, 0x1f, 0x1, 0x3, 0x7df, 0x75b2, 0x3f, 0x6a1, 0x2, 0x9, 0x2, 0x7fffffff, 0x7, 0x200000000000, 0x8}}}) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000800)={0xb23, 0x2}) fcntl$addseals(r0, 0x409, 0xa9fdf59a5bd1e783) setrlimit(0x4, &(0x7f0000000840)={0xef, 0x4}) accept(r0, 0x0, &(0x7f0000000880)) memfd_create(&(0x7f00000008c0)='dummy0\x00', 0x1) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000900)=""/142) quotactl(0x9, &(0x7f00000009c0)='./file0\x00', r4, &(0x7f0000000a00)="75eef2cccb39548a22ea1d523d565e8289dd3fe9373ecb12552352eb5f1e838da70b8a4887de39dbe1bcb36efcfb8d5e53d72c43debdadcb489fb0cc79f32e45418f2de58302f0343ccb5cba6b85834cb95b825a127cd37dd96ea317c55ce393fc04864fa5906080b0b954c4") r6 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r6, 0x3) 12:30:08 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101901, 0x0) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$sndseq(r0, &(0x7f0000000180)=[{0x2, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @time}, {0x81, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) 12:30:09 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) r1 = semget$private(0x0, 0x2, 0x20) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x1ff, 0x2, [{0x7, 0x1000, 0x5, 0x0, 0x0, 0x1000}, {0x7f, 0xf3a2, 0x20}]}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000180)={0x7, @output={0x1000, 0x1, {0x3ff, 0x3}, 0xfffffffffffffffe, 0x5}}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x5, 0x20100) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0x7, 0x36314d59}) 12:30:09 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100000001, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x60, 0x0, &(0x7f00000001c0)=[@increfs={0x40046304, 0x2}, @acquire_done={0x40106309, r4, 0x1}, @transaction={0x40406300, {0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x38, 0x18, &(0x7f00000000c0)=[@fda={0x66646185, 0x8, 0x1, 0x2f}, @fd={0x66642a85, 0x0, r1, 0x0, 0x1}], &(0x7f0000000100)=[0x20, 0x0, 0x68]}}], 0x3c, 0x0, &(0x7f0000000140)="ea3b97f6b61b448876467ff83f233100e51c2addca098344fbb1af8af264dd858bdf40745e9e8441759553ec4675f4ac36c651d091cda5391185b7d1"}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 12:30:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000c60005001a0000000000000000000000ffffac1414aaf10000000000000000e98d2f4fffcd7fa2d1d325"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x400000000000083, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 306.427032] IPVS: ftp: loaded support on port[0] = 21 12:30:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000040)=""/38, &(0x7f0000000080)=0x26) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f0000000100), &(0x7f00000011c0)=0x8) [ 306.600930] chnl_net:caif_netlink_parms(): no params data found 12:30:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000014}, {0x6}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000002c0)={@remote, 0x2b}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bond_slave_1\x00', 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29000880}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5cb7382d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1bd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 306.766625] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.773322] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.781485] device bridge_slave_0 entered promiscuous mode [ 306.812888] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.819413] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.828035] device bridge_slave_1 entered promiscuous mode [ 306.852617] kauditd_printk_skb: 3 callbacks suppressed [ 306.852647] audit: type=1326 audit(1546777809.899:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11432 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 306.861711] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.903750] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.935244] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.944050] team0: Port device team_slave_0 added [ 306.950389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.959166] team0: Port device team_slave_1 added [ 306.966086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.974715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.085937] device hsr_slave_0 entered promiscuous mode [ 307.232609] device hsr_slave_1 entered promiscuous mode [ 307.374549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.382759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.421078] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.427745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.434980] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.441518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.557012] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.563229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.578244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.593296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:30:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20002, 0x0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) [ 307.605297] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.614526] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.628728] audit: type=1326 audit(1546777810.679:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11432 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 307.667683] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.712861] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.718999] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.758998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.767552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.776249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.787034] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.793565] bridge0: port 1(bridge_slave_0) entered forwarding state 12:30:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x1, 0x100000000, 0x80000000, 0x3}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 307.829756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.837977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.846701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.855039] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.861526] bridge0: port 2(bridge_slave_1) entered forwarding state 12:30:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu}) [ 307.879493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.891628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.930179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.973439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.982890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.992085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.001027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.021474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.039427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.055975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.064596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:30:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x2, 0x4) io_setup(0x8, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f00000000c0)="db39ded3c1fba9585f0c33149c03326a3c7a93694dcaa39d33ce63a61543062a9c2cc82b3a9601dedc055e996c4fe91f0cce0b074a03aa911b04c2265f7bc4f2fc0c4c902380f3b4d50238422f2c45ac4c1c06f592f791def5869f124e30703536da9465f83c3a2cbabf00b0342d538c8b2829814cec1fa571142f4bbb706441064633dde35e6704b193ac06e9d1e8a9794d7b0d9a883acebd10280f10ce5883f297655131ea50c8cd69209f6c36b796322a02ca6392ef2dd0722b75a151", 0xbe, 0x100000001, 0x0, 0x1, r0}, &(0x7f00000001c0)) sysfs$1(0x1, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000002c0)={0x0, 0x4c000000}) [ 308.073464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.082400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.091052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.099462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.107752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.116241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.131315] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.137644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:30:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000012000d06000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0400120000000100000000000000007d79fff500af21e521ec1008e34a3bd421136a8c282d8124093272e662a1d06a248365dc68ec5d9871000100009903eab2a3cd9c2378a8cbe00a8e1d9957e855614ff4fafc8ff08af7ec8a3bcb82e5db3fc760dddc500b0860d1861209b5892c267da8b7ab3e1643ea434c0949e2dd32b1e93d6235e738299b24018a7aee1aadf4e7ddd85be91c93cdd26b02517ecde172c22248a59d"], 0x2c}}, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)={0x374, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe5e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3cec000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa07}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x267}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88f3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdac}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x263}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9196}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xde}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff7c7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x44001) syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) accept4$unix(r3, &(0x7f0000000140), &(0x7f0000000240)=0x6e, 0x80800) [ 308.238038] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.266387] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x12, {0x2, 0x4e21, @multicast1}, 'teql0\x00'}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[], 0x52bb3c6e}) writev(r0, &(0x7f00000000c0), 0x10000000000001a9) 12:30:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = socket$inet6(0xa, 0x803, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', &(0x7f0000b0bfb2), 0x4e, [], [0x2, 0x1, 0x80000001, 0x1]}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x29, 0x4, 0x0, {0x6, 0x100000000, 0x1, 0x0, [0x0]}}, 0x29) r4 = getpgrp(0x0) capset(&(0x7f0000000240)={0x19980330, r4}, &(0x7f0000000280)={0x313d, 0xfffffffffffffff7, 0x2, 0x100000001, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) io_setup(0x8, &(0x7f0000000000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x220, 0x4) io_pgetevents(r5, 0x103d, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000100)={0x4}, 0x8}) 12:30:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x9, @remote, 0x1}}, 0x24) syz_open_dev$vcsa(0x0, 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0x9) read(r1, &(0x7f0000000040)=""/70, 0x46) shutdown(r2, 0x2) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r3, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @empty, 0x1000}}, 0x24) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x22a) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x4, @raw_data="6c34140e2fbcc31dcccbd5183df593d1f5a39dd35f3f4ce24694c6f97c60186e99205ef29e0576a7c12f0d93f5371807454295f7211bdbc5762ed0ed66dde1efbabfd08e321dfb7aae2c4c16d6c654bba007f2b8391bbbe5cb858c4923a91d34996199aeca31b9cc2540887c542d865d38e8d9b8793e96e5af95b00fa2b33cbab8d68264733d9f06e806fe632e89fc8cd507fa77f80f67cf00938037ba852af1c0e243c4a793f980bccca005edf4647789b4ea41ea9d486a37e2860489f8594a03928846fb854e2b"}) [ 308.619242] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 12:30:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x400100) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000080)={0x7ff, 0x81, 0x5}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) 12:30:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x4, 0x8000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x6, 0x7, 0x0, 0x80000001, 0xc, 0x1, 0xd4e4, 0x8, 0x8, 0xfd, 0x6a6a, 0x5}) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x400000) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000700000004000000800400ff0f0000005802b60000bc37fe01030000980300009803000004000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000000f9ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa100000000000000000000000000000000000000000000000000000e00000010000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aafd9c1c4f68f4190000000000000000000000000000000000000000000000d8ed09000000e0000001ffffffff01000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"], 0x4d0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xce, &(0x7f00000002c0)=""/234, &(0x7f00000003c0)=0xea) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r5, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="732375c4405cfa7b91ed12b8d5b262a4a7f4f9fef96ccddc898f18362e487c68ff23132f8107b5d74b60e2bc7427913a2910fbc86636ceb986acc77d14d8676fa86dc7f04a0d21fa2058595488eb9d3c24be8f89fd29ad1b2d9c84b6f8461900298d70409580136109d04646f9c02365b8ad6202ef32f944b0a287552fc7cf58e1d666202d35ce5d4e5e5bcefcfcfc128c80f20b919c0622d85c34b973a62df89a64d81d3b32b5f0635ae6c1743014a34c7b7026668c4762c82d7cd266b5ae8e7c22ee2c9712dda999", 0xc9}], 0x1}}], 0x1, 0x20000090) recvmmsg(r5, &(0x7f000000bc80)=[{{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000003d80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r5, 0x1) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:30:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x9, 0x1001, 0x8000000001}, 0x2c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x0, r1}, &(0x7f0000000080)={0x3f, 0x7, 0x0, 0x4, 0x0, 0x3}) bpf$MAP_CREATE(0x2, &(0x7f0000001240)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000200)='D', 0x0}, 0x18) 12:30:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000001, 0x20088811, r0, 0x0) r2 = getpgid(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') 12:30:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x0, 0x2000000, 0x8, {0x77359400}, 0x1000000}) pipe(&(0x7f0000000080)) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) kcmp(r2, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/dri/card#\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) 12:30:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x12000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r2) getresgid(0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000005940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, {0x0, 0x0, 0x0}], 0x2, 0x0) 12:30:12 executing program 1: r0 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x1, 0x4, 0x5, 0x8}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x402, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000000c0)={0x8, {0x1, 0x20, 0x6, 0x8}, {0x2, 0x1ff, 0x6, 0x100}, {0x1000, 0x1}}) close(r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 12:30:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c0"], 0x1) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x40000) getsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000200)=""/248, &(0x7f00000000c0)=0xf8) r4 = accept(r1, 0x0, 0x0) close(r4) close(r2) 12:30:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0xa) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r2) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20800, 0x4) write$binfmt_elf32(r2, &(0x7f00000002c0)=ANY=[@ANYPTR64], 0x8) 12:30:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001940)='/dev/vcsa#\x00', 0x0, 0x2e042) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000001980)={0x0, 0x0, 0x101, 0x7, {0x4, 0x0, 0x3, 0x3}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) io_setup(0x20, &(0x7f0000000180)=0x0) r3 = syz_open_dev$radio(&(0x7f0000001b40)='/dev/radio#\x00', 0x0, 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/cachefiles\x00', 0x686400, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001a00)) mq_timedsend(r4, &(0x7f0000001a40)="8576a28264d9001f15da3da2105cc3974e5de73b50c2866f8275141bd0c61330d960c4c0b60d77236a0ddb7a39902e060fb3d0d19f6064d7d6c19342b2da9a4f85d3a878812f37f30a662d2fcbe4424430729a51cf976a2ea4776d01c2d2bbb2f04a18f21b6e3d85aea5e7c8553b3a38b125243c8984fb7418e624816f97ebc99a5bd9a2b292e45950eebda6107b27f3e43afca37b338f31dd", 0x99, 0x7, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20ncci\x00', 0x400001, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000019c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x3}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001580)='/dev/hwrng\x00', 0x10000, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f00000016c0)='/dev/dmmidi#\x00', 0x11, 0x80400) r8 = creat(&(0x7f00000017c0)='./file0\x00', 0x80) io_submit(r2, 0x7, &(0x7f0000001900)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x1000, r0, &(0x7f00000001c0)="1dd7ab55f9ba33655c1aab248360aab6d18a5caccfaa872c9d3270d7213fc8acaedcfe0ffd33e9243198bd983796a6f1078447711ee5dadf457c2adf3b63b576a0748b070d1069a931f543512dcafda3f3ac52a0591f96f3e88434aeecef71b7e143c2eeab2f52c029be8d9a481f5817b8bb1e42b5f738c48c334976c7ac0c1736cf", 0x82, 0x2, 0x0, 0x1, r3}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, r0, &(0x7f0000001300)="2c268bfb4cd5f6c0cbb537ca7dcae915a638318c73bb331618ffc14fc185ce30b0adb3439884a45162a8d80a1b34aa14f9a597f5905b05d1456ab2a72e8feb4a72a80e1b90719ea779a4b40abc2cac41d127557a005575d24c4531cc2e44027c137ba61d1d42b3e8f2797f45c442206641e3377fbfbc5db564aeb70ba6a53b20b6298464d03fbe40799ceede3dde1fcc1c394d034a5e351d4ad0a113fa119b3df8719df1", 0xa4, 0x0, 0x0, 0x1, r4}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x8, 0x3f, r0, &(0x7f0000001440)="675eaf040045ff565cb0f31d474d2d47979cb64efcde8bc61f5fbbb3a623e13c5a9a4980591048725ee52cf77a3648df97738d5842481894e3a69e", 0x3b, 0x10000, 0x0, 0x1, r5}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x8, 0xae, r0, &(0x7f0000001500)="19e50f44bd351d7e5ab11bce6f6439f5b3ed8b748e27c466e68ed74164a921de0e4bfc81b3d7506a45d815ed19edd151ed03f939db330259ed69a42889f0ce98d794e84723d823dc3ab2425716688664f0d153470f918a79d3b95011fc28d356c6797b2d8d", 0x65, 0x1, 0x0, 0x2, r6}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000001600)="c1eda82c38c20622487272353b75b0755a1e23045986dc78b902f09b0c4c4474152cb6adc09e8bdd389b47d3369803988df257e524cb949e657d76969478086b02831532531aafe9496a03f3b14f539aa029e2cfeb2789e939b60a8141c67dc680d21755554ecf152fb5b1d05a371f36ad6d9306fca82627ecceb03e45c0e08685112551", 0x84, 0x8, 0x0, 0x1, r7}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r0, &(0x7f0000001740)="1f5dc4a8360f51dbf4511a7338d4d937a411315c3939aaccb12df76f5d5650bcff7cf54cd6248c7a4332a862a59a84a536efe6371723a632a3949d502759b26fe490023d69c506009ea0688284f9b8d6be", 0x51, 0x9, 0x0, 0x2, r8}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x7, 0x100000001, r0, &(0x7f0000001840)="94cc8cbac42b3ce6a60953e2d339a1ec688062c4063b5604d73a4cde73bbab9eff8d20696728194a5ef802261114efb1df50b711e151a8242555ddba6ab480e4d9e223893774debab215598d7be6a08ada5329efbdc3a21dac1cd18700e641c5cb7598262ce7d6e80b85", 0x6a, 0x10000}]) recvmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 12:30:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 12:30:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x2100) bind$isdn_base(r1, &(0x7f0000000100)={0x22, 0xff, 0x7, 0x80000000}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000080)=0x100) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0xfffffffffffffd75}}, 0x0) 12:30:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02040617100023000000003f9e0000000200130002000000000000040000002105000600200000000a00000000000000000500e50000070000001f040000deffff020000000000000200010000000000000000020000000005000500000000000a00000000000000ff17028100000000000000b7000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:30:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 12:30:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10140, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7fff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xea}], 0x2}}], 0x1, 0x0, 0x0) 12:30:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x400440, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x12) openat(r3, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x109881) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x95, 0x200, 0x3960, 0x101, r5}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fdatasync(r1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x6, 0x2, 0x5}}, 0x14) [ 310.377795] kvm: pic: non byte read [ 310.393946] kvm: pic: non byte read [ 310.397993] kvm: pic: non byte read [ 310.416710] kvm: pic: non byte read 12:30:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000f000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff92, 0x3187cecd, 0xffffffc0, 0x0, @tick, {0x0, 0xfffffffffffffbff}, {0x0, 0x4}, @time}], 0x30) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) [ 310.532880] kvm: pic: non byte read [ 310.536818] kvm: pic: non byte read [ 310.540695] kvm: pic: non byte read 12:30:13 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) 12:30:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x400440, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x12) openat(r3, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x109881) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x95, 0x200, 0x3960, 0x101, r5}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d000010000000030006002520000002000001e00000010000000001000000080012000200020000120000fa0000003000000002030000000700020000000008000092ab000000000001020014bb00200000ffffffde00000000030005000020000002007a497688e8807777f6866d87bda027050000000021000800000200000000000000000000000000000000340b4b5adfbca1ef21719fbb0ced49af11de7e5f3f10e418c2972da5194a0cb69c7cb70a815690ed679dad9b27225cdff88a485d04e698370891270e978592637cd22e413d5461d42df9aabb9c2469667bbc7f19e305f5c14bb0c13b8eb1996e99568fbd537040358a18efd157585c49a82d58825833907905564b86d967dea57c73d1336b0528a15cf6bfc8"], 0x80}}, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 310.905493] kvm: pic: non byte read [ 310.909788] kvm: pic: non byte read [ 310.927125] kvm: pic: non byte read 12:30:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x4000000000000000, 0x4}) 12:30:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) ptrace$getenv(0x4201, r3, 0x800, &(0x7f0000000000)) 12:30:14 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002500)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x9}, &(0x7f00000025c0)=0x90) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002740)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002600)=@assoc_value={0x0, 0x8}, &(0x7f0000002640)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000002700)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x7, @loopback, 0x1}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000080)="8caa88e149c29d81eab6a144c4aa07ff9ef8b8a04d48c2f46657fc17691301d461440d634d2a026810fa6f921157856dfb93f05725f32d9b20b3938de7f52145ca9b7f305ab7bef11414579a5e3c10e2", 0x50}, {&(0x7f0000000100)="7756670be39eae64edcdd30efc047ebf11", 0x11}, {&(0x7f0000000140)="bfa2d806715910d83f3c5afef8d8ba11d87f161c2baacaa8fd63e34b90e2915739ef9f89fff6ede4051ecfba71c457d4f653fdf0570205cef404661e3a25b57a6cfcb6c7511314d823ad44d0f4c5c8de986f1fea6183a4b64e4d21cdf4c8e2f1cf73ca14600692867d50cce714913f84f812e1a50609db7126b490f08105d085b8893e3b3284750f4b03f8402f91c28004e4faa3e0c5b3e18ba37e33b24ec443cfa3f85b0cf9bb957b026645d7661d6b16031aee954e2ad737cb823afcd1bfe314c4fec12abce080029633ffc0539843f4847f38f541b73f4dc336cd29084a186925a4af07a6cd1aa3b4618649cbb59061a3a7f9b1eb4cf9b6f2adbc045c9163ae5fd13e95ca17fddd2bad1ad4b92d346e8eab100acdd74ea88d75d3d554ecdadf2a48319cb4c9685ba6aa327d47c13c690725369252015a5ba5f2b2a3a0ac950b7fb8ce69abfe16626ec81547b7c3bcaf750e3ac081f0e56a898fca4bbfd090ff85c993e9a46429fcdce6c2bf54920a454d92adc4785025a48557107f843b42a1bea96208cbb93a53ffb3d3ec3176d49f966d9e11c9619d924b64c191c8312945633b709c88297a93c370b6981d514622a54a0bab306e8113187d720eb9dccb73bbe90eefc9d2ce0b64b539ad9b4ff85ec98700c125ed13b22f95ec617c97c6301f40dadefb52212d526e75df9d074eb0605ac7a908df1da74d3d43d00b68377b1844ebbd5bf24c98aeab4d094d1e86ca065ce9a7a9cbeb5f21381168ffbb964568fe3d21625244493b7eccf8c98187fa92bdd51892d60e32f726db8c3505b2517d5ec095ce63e38befb76a090aab9033bae3a59b3dbafa1ae12dda68e612835e887c8094d1593021c58888a205d0a81015a2f53db44d628cdf2876a451acccf9e4d691a3b15c5643743fc9d4d75931959eae00650e9aae3fba1eeef8a1ace2d1565ebeb125a2844bd61b598659a7c999644d9df3413e77c7b591657e7a0f20b9edbaab113db6ecd1df0091034e3ed5dd5461f018cb3bf9829b55363e7d2007819c04ba8536343916aa6fc47e24fc9caa2ac2219f92ddddc5ab8521c4a3e0d7f2a8bc67c0659e5a200d9214a9ee767e3a9606d93ae7332a171be9a81fc830334ac8c786a6882ace829321f8650043af1ac4a1f47fd9a1a0077f09a8d542e1ebac9f41c57ce6ad7ac3947d6fa642c56755f87610abe1c819d538abbbc69a6e5af005f87970b33b9725c8fb0293961a81120998874d6b1f01be97985edd8edfb0d358473eaa071da9083711a6bd668e15d31f1b68e4a40cb8fc3626e36a816c64b14d6d18ac6324fd1c08d065a5bb5d5b58df901e40a10a0c0edaa0671856eaa64f63f83742586a3a54ae7750ba1184546d4b9b7e2362635b7129ef7f163f91df9386b769bbd1068ff9356f4167b552c09eee3a1584e6d4c7847a6b018caf4d42ffe69a5fa9c90c71a035621d3e15e9037c3cb368972fe6b1739e80a1ce86b9ea3a24a5f6a30db53e8ecc5596436ec08ffcd2c989ac939cdcfe177f8374fdc773cf5a9e7fefd1facff276f5e845dd91914b0666ebce5b0454c700d74e7b0e79417f9ae4346c9e2e61c88186b409e52139604ceea0233c9e9ab95ed963014f2c5fe91047bae9a0b0683d3c6490285f15da42902e60d1811550a02f129edbc319df9332dfb037478897a7b3a12fee1512a01e94f20855665e3fde4ae2384bb83fbce4d56024ef9ad22cd19763436de9fffbbcf15936ec90baf7197c251ca166dd7e3944dd3e3080b9a7cfb1f3c4576f70267e42871c77557f4649172467e314982316fcadeb3a266b1f9da0d3f15a3478e6a74d848ea1e741d426329be0974d36a3f036e8c5a54d1bb890743083f00c5b963e9c14bdc1de0638dae30394146476422b008c4fbfe1cdb2866ddbfea77199729d927c3e12cdaec07b7898ba8c26b4833a086d26506cb625625a14813cf28db4d786731e1b9fc8467cb129a57d39186b0228d394294d0a212ddb573e6445ff46248b04c6938b41b7e847e539d30a4ac2798456aa467efbd8e41e9fb8e0a12b6ed80a428b92ff615ed0536f68ca5c7002a5170e62bc90fe8407d94d76cf663951c67c5dae8f0f9c90c369f640d24d99d2530430033d0939c32e2a23e2822f7cb09d55adc1e33c38b5ddf5945d46c3d42174eb5a347f9c529c4e197dca23406ff103a71bee8d45327afa3e07ec4845dac74aa084c7e60b2196839e8255f11ca2a4ee8bb50b2709a98ce280f446c381ecee1cf605cf8ec86d006d49256b49662414316615113693a8512df26f68adf5b4985838f225081f3e4ff6dd95d6cf762930c0ed700555371d29c3e2fce308f5dcc8d87c7d162bd1de5612d1486c143ec8143ecbb17f28c6290838ad5fcc3b2bb8cfa1c30bf4988e5a342ede2f2a16659b96c9df7024054bd3c3d9bb6c1ac759e2aa09bc3eaf29c06029df5607784eeb95d04e94b8319e5b2bb8e3e13d4fc5fbc623610d37474e4077d9cd27fa1e9fe727dc63826401855359daf241c9fea69c0f0fe37d05e4096bd4e0697f2582735864f3b666f4af9adedb30e73152c98262fd54c664cc0b88607104125d8275d5474097b9a3d67157a1023b12a8bb24bbcf9bdce8cccae58ce1b0783ed5454bb534a86a30a4127d250e0eb61892b0087fe28a3b11de525037a2b345f201e3ca9c26dc5be5ddc6930c49f4658191be2d2406191967a8b2165370f0ae9ef366edf0638c1b64ec393ef43209b83916665cd08a80f415cb1b7060f578b07614ab063ed49d56611d011dc2474fd5acc698bb50cbe8d59e3606c190bc70351eee3da90d550eba317cda5a4ef106dddb08fc85b2665798f82229e27fa97c58943a1fa194c542eaae66d4cbd28ff86020b361ce28e9aaa161b92cab80802c3ef891faa99fd10ae71a260898e46ac9a433d8e7f0dfe35b0a0ac5c9b0409962e30a34a7222fbcb4c3d124125c1a24f0356e089d54c26f19949be9a6147b91653166368b3e5437803931958eae22c5978e6ed2338b0f8a551c558bd8921977aa5dd0955cd449efd38de22dcde0966a1cad84faed2c0f77ee26fc6aa5ad9f2edf770404e6b04ac6aa08a51cb4da1ffcfdd22f9239296fdc52a9116abcc807623277015f81afc3f59fb25a2adc51040847a6a2e57d59fcf26df68e5443093d009645b2429d68327afba9c30f3c5bf8aee633181ad1459fea1ee636ae93062c2d4719af247411c37a7b9563a9a151a8a8b2b506f3075bcd4d94e4aeb95b6c5a2dc4263e50dd7834c4807381d1dd32f6544305fa65acc103817c14a359d531584594a9fb3b5135db75b4aa9fc3f7680b6b5245c447846d1ef6df16d0086b619c91febe5c69273d3ce94b7d16ffeb2c68d46b57722f3431da634763b6367a971af6a5000d9455a7e4737d0c83493b7370f5a8928e235ede3746439af2af385540086e2e0b066fc273500ea7c9d3dbfd4ea16af220bf28a27fe5a293d46f0240bbd0743ba774ddef5d1746834d23e8e1d716194a09b26700914d30b090ad7b13f3b84e3aa786b01a7fd84e53d454e85053316618d6706fc16e4b93625176258fcce85d84277e08c1a92b0583d370ed883836e5812f1580459b446f90607e1a0247215928c9b2fa452f6ba3f601afd71db3a90270edd70c2e431c9a1eaa87926eee678962f3370eb917113cad907eb324235f236fb1f8c0039c330dacccc8a5761187c4e67fe4e9183360e18e7ca5d43df194f21f71be374f27e68bac3643ab6bac941363e96cd8d303e54b6289bfcf5f02e39ad9d9f584348b407e87d24cfa7b0cd2d9b2c736458e9beb0914be040b527a313ddc36a85a31318de4a99170e7568eb4d3d028abfd7ddaff1ed429621d2406525ee30edbffec79b3339b0e25b601598173e9e06687b0ef64db13dd5e8d117d0f66d33494b2bf916dfe4abd7901877f33a96a1cbd21ba881953397f0551458bcaba8c1761a8779dfbd417ed9039f4ea6bade7e0b1c5443a3bf6c9bb3cd01f0b8fc7fb0e470bf6389d62314b44b9141d4aeeb5b28b3f3ea93ec65e2de6e38b1dd59ba17dc57daea436f7725c2484e0516a79d2942609847e18c871556e1a4e1fc43dcad9873fb766c8448f48d7112e6bb5ba31704f366b14a7590c7e1475a1c0f09a0dc9962edb557ff9eebb5ef127a5968d95142b2b60aa3fea1d4bc9b505e75e179dfa4ba463847b01da1d2965a7e479ef9a455ee6961b7d0bfba97c9c502bfa0c45005dddd7e12262d40ba4fa371aac536c776382e460f6c0b6e5499826f70114020c3e45bef633ffcdc216b3cd1aec3e71daa4572610a015c81d99765029e926c9294560a09f2bad28a981460d1500066200f451068ee47f213bd572100a03b6b79a48b156916bec87773650c3d75ac96e82be628ace86f0368533950d468462c526224cae8a3da117d45375b0747a59c220858626d9aab9cbe349acbd1636eca8e8146ca5c9eda829f07070626f78ec077cd3cc6f2209be463f20f4c5d76d25a8087c7e7a88aec603941183640949538e45d75046ed922d8a6d6f821487c8063e8ed52ec793b7ebb6e5f140c68dab459782e464d7c365097d7ff167563bd69861597dad0d7da62a413e54e849e43e5df5b2d831e0bc2c84eb94da03fc1bb4852d62fb980e24de7e9203e0c5a4f8d0b4db3952cde0a90048bdd2cd682eff58c8751934d589b4f44aa63805f00504fcba4e7526c33a9fbdffd68ac7a64d5f74e3143d00e1cab9c2808d47f1d7cb927eed961e21f8a1bb6d7fcae60448ced33d2dfd03357ef4f7cdd1aeaf87ba1441f0ee7f8347dcd5c8dd76211d2598017a2f067024c9fc2421aec1a65b1d3e9728c41ecd5aad58a6e0c0b76366c08f7bf13674fb4e87c9040c843a0a8bf935120fc623d83348bb27b94e0cf3ea779ca039a4ebd053c285f47ce50489aef24fd47f009b9a65975aade05b294125003f5f8aca761e1ec19cca9f08f552559020d20cf50808b08fe9c2b4d7b3a856b4f6a83a7f4c278be1b48760b51a3f4a8501a992a94a9a588d5b424d0ffcca5cb8e5ac03106eaf26ddb5515baada65e637744ca7eef30ed3ffcbf106bfeff322d5551cff1042baac52fea45c02920a7a85ffc0f9b3e05b77c0e542c1797965d7df17cfcca681fad563e0efd5ba3b41e099d262ba11ae07a15a5b8f940d96ef4826d7e3fd67ba18c5e3e87b0075051fa36432ae028091076575cf8a08a1d0fc7ccd2d499bde7cb9150c04ea12cc482e9ab68467d6baa5f6bab012988bfdbbc03d20067b96718c49fb80f645645b66e1476027101b93660c55dae85f9e35b0e8d35ab0660b6ba983afd13d249a888419b19562aed877d2f3f2eb30bed35e4e34724a55f840319e10852e0a72707adb47bada18fff28d0d91fedc27a1198d3f88afcd9a897199e7d96f8755effa38c5e2bb9c7f735749a8f0948ab578b7652859574e8eaf233f4f4c8b810d499831012e470b1f3a5b5d06f593dd33bad0e0ee26e47e811b757ee0435610ce0921400c7c459d8410a08181ba4ca24389ef1d780d0f48c7d1bb8387c83c77e41083deb3cff4392bdce0b7b62f3e881d8739ff4c90e649b19222e694cf08473f884d882f17ee5499c0c788759ada0eadbf5891972e32e38557a503b8a82b39a40a665cac6b47f734476c85f10f91d755bf22da7c8307df61a23f22048bd551fe0a0e60dc0c0512f1d82a2939033108781de451ecebd9401153e54d73207abcf03d430e68da2ea75d65be630ad1594056c3c17d6ec5be567a52a3dd5d605384d0a3861e17ed", 0x1000}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="48bd90aa961f545e706b182539134790e4bcf478fbc25452748eb34ab0f450b0a24d20456bf6aa30c460632477cf77b8b8af463bed1afc389daf74dbc0edefe6", 0x40}, {&(0x7f0000002180)="cacae974083d260640ea4aa0a5baac365464c49fb0bba1e5a146667a4d9bcd0eb61a0bf0f4080daa4080dbfe06fbc07a3c873f61fb", 0x35}, {&(0x7f00000021c0)="e66d0c926a1bd839ceb6e81129f2904772bb51d95e928e38b479bfa5053cdd7bfc20af454fcc76adcfaf24c601235eca5ccbce94077492dcefa7cbb459eac5768e255c56d7a7efc5590d8e108759fb1a3e46cb6eba0da5cae99f9c48c0174eb6507cc928cf34bf9baa6f2ed43122e5ed55c34b2186cc04043f4a8ad81c8c0283e33dd351642e0ddc5e372f8e1ba4ec74596202eae672ad57baf52fb7fd0fede792615064a7b87cb965d9469c6bce47856f8857ecab03949ee5", 0xb9}, {&(0x7f0000002280)="493c256a71258558b92b32ede78f9a2aae1eed007399baac54bb480d397b1029ddb7f6fe31a9895975f6ebd74b72bea1c6e0713a3a6deaa5c98759b7be7a634fbfd413a1c982da3dbd527d01f4a93bdf95ee8dacae5004c6b1956c3585be084bd46e1b844d4a9722a6ebf2431d39e316aadba4fdcc47273c20fbd540213b41404ad5579151e8559653f53f17c18ebb250807c05a6777e6bbc2e1e6c1bf7be5973490c6b613f8afba471f83346ab2d75b43", 0xb1}, {&(0x7f0000002340)="e93df3b9bdd64b2b8397e88ce9498a006a3195b229d22643cc851c927409a6265a5d5765b9c1cbc84e7a67255cc32b237bc4b28214bfb50aa13c8bd5b07da6ab336d1ec6a3662395b39f8d9ecab137142761cde94bb8a6aa47a1849cb2894725030f5ae8e241fe47c87987600fd0ace7eed416fbf5124bf2a459cf6f9a49d01b3744f1193d31eb64d30ec710165493bbeb2ebd9b4716a89f23b42494141f37381999fa93f66d98b9ef0ea6737d456269", 0xb0}, {&(0x7f0000002400)="ea9eeaca37006f331088fa745b6e97ea3cdd532247a8e2d893d24cc0454333c174d7ee0a8c5a2d2b3548587f97112ce65b91136f7c9f01efb66b91c1a7c874", 0x3f}], 0xa, &(0x7f0000002680)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0xebc1bc6551de4f8a, 0x1, 0x81, 0x4, 0x4, 0x0, r1}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x1, 0x200, 0x9, r3}}], 0x50, 0x20044000}, 0x40080) r4 = openat(r2, &(0x7f00000028c0)='./file0\x00', 0x6400, 0x4000000024) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000002780)={0x2, 0x2, 0x6, 0x9b65, 0x6, 0xd01}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000027c0)={'nat\x00'}, &(0x7f0000002840)=0x54) 12:30:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:30:14 executing program 0: r0 = socket(0x40000000001e, 0x1, 0x0) shutdown(r0, 0x6) socket$kcm(0x29, 0x7, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 12:30:14 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:30:14 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x6) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000001c0)={0x2, 0x118, 0xfa00, {0x0, {0xa, 0x4e21, 0xfffffffffffffffb, @loopback, 0x100}, r4}}, 0x30) sendfile(r2, r3, 0x0, 0x80000000) clone(0x40108003, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 12:30:14 executing program 2: unshare(0x8000400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x21, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = userfaultfd(0x800) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='coredump_filter\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0xfffffffffffffffd}) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000480)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000380)=""/104, &(0x7f0000000400)=0x68) 12:30:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$getown(r0, 0x9) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xffff, 0xc05, 0xe64, 0x3, 0x1, 0x20, 0x1, {0x0, @in={{0x2, 0x7, @remote}}, 0x6, 0x5, 0xdb48, 0xfffffffeffffffff, 0xffffffffffffffff}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r1, 0x1ff}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2a, 0x200000) timerfd_gettime(r2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000000)=""/8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x20013, r2, 0x0) write$vhci(r2, &(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@dstopts={0x2f, 0x0, [], [@generic={0xffffffff00000000}]}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x6, 0x7}, 0x8) [ 311.672955] IPVS: ftp: loaded support on port[0] = 21 12:30:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x1}) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) getdents(r2, &(0x7f0000000040)=""/28, 0x1c) getdents(r2, &(0x7f0000000080)=""/229, 0xe5) sendfile(r1, r1, 0x0, 0xffffffff) 12:30:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x1}) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) getdents(r2, &(0x7f0000000040)=""/28, 0x1c) getdents(r2, &(0x7f0000000080)=""/229, 0xe5) sendfile(r1, r1, 0x0, 0xffffffff) 12:30:15 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x6) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000001c0)={0x2, 0x118, 0xfa00, {0x0, {0xa, 0x4e21, 0xfffffffffffffffb, @loopback, 0x100}, r4}}, 0x30) sendfile(r2, r3, 0x0, 0x80000000) clone(0x40108003, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 12:30:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000380)=""/159, 0x9f}, {&(0x7f0000000080)=""/48, 0x30}], 0x3, &(0x7f0000000440)=""/155, 0x9b}, 0x2120) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000500)=0x7, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x7fffd) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000000c0)={0x2, 0x100000}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000013c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback={0xfc}}, r2}}, 0x30) [ 312.150166] IPVS: ftp: loaded support on port[0] = 21 12:30:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c025680000000003f50000000000", 0x31}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x1, 0x1, 0x5029, 0x898}, 0xc) r3 = socket$inet6(0xa, 0x100000000808, 0x8000000000000) sendto$inet6(r3, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="da"], 0x1) 12:30:15 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x282, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000280)=""/4096) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x2, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x200, 0x404040) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f00000000c0)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x1, 0x0, [0x100, 0x800, 0x1000, 0x1, 0x3f, 0x6, 0x6, 0x8000]}) [ 312.389477] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 12:30:15 executing program 3: prctl$PR_SET_TSC(0x1a, 0x3) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x113000, 0x0) sendto$unix(r0, &(0x7f00000000c0)="7e17237ca8c6686599376068bf7c9c91a3a7bd7a929c7b79f49ddbcb6fff680eaaab9acb5d5962023ffcc659e440fe154083bb54dbf8888c52d22daa80885e7853de1b0e31c60fc674e091b48b0db17cc6609ccd4c728d255ebdfbb128b4e9b49f61bf01f4c5b5f93c918211cfcaff105caba2d48d2fe5245d06d2021472a1834adae061ec2567e46a23d0f099cdc150b7678873111e9998f4c6e9a1bb43ffc7cefa5e486f196891df095d420227ea28b9533e45752bdf53f13fda79ed8a2d327a29975eac646a6efcd4ec3102318ff851732ac6d930c16e0f25009abbad2f1c2a18d323f26f9f3a9d3e4496ba26764984d540a06344841adc39e09f62c47ac78306cd2090ea2b7be090ed5a254b34141fe626eb8d43dc9b57bfa2bfa75940c6dd2a913df398f9b7df7e882adc783a27ce3ceb7ac51503bc1b000e56df9c1f6ea193add8abc181f563712026619ac7d6e980d1eb45e8cff22dd1fb74b126b46f92ff99d956db50a00d5a30ef5f7ca3bf61ebe411091ba03de0c6b8a51e5ad1231c00d6624b88104e101a64cf5922cead50b88a30e0546dd680a04f0371cbeeff55e1e0fa8c09b7225d10e8b35c1de2a688cd5c57c38d85d69689466e4d4560c04e1ce1018266a17b06e67f688e064a628da75ee611b77028a1d2ba6c380d3d852b0fb1a8b4da61fa67bec5055602b3e2c747c3dd02def9d25bcaddd460da79e9e7245a7f78d0625eca5a5f59c9841065106e44d27c4cd2ee092fd94d57080d39f35325faeb9ce35f5af00c06db65e30fefa7c9be7610a71159abfc9ce32433264880759677d2384cace8e28699c657157e0e5f8b044c290fad336adaa1c46c45ee0cfc79b1ae4d68298e3abaf14eb85716507a2b76d254443de9269fefc88b4e6bfbb6426a6b1ee039a6209ce61d6f11a6d854b15bd31563203ec5e457b89b228b6bc6bcf6ef1be1b61254db102247b560f1ae2c6c192e16df59c1116746d2810848ce501d7986c268199b15394c56bc6cf1f16e30678bff81d9e894da3089943d6e084a0c799bdb4b72c2533af95ef4edb482c2c64d7355c15060814855c981dc269033f66b70d8dcb80ddffb4a03333c256acfaa5724549da4d34ce3f7b78b8ea8cdf136e6bacec3f661dc7fe6015eac1d19fe2bad0bf3845a8bc7b40a820d28c3cbbc2d164b45509d41b7c3596db7fc8920d9dafced14868c87444a138eda1c4c2ef0752fc8099f9b8d9026d6d88b2c14f789bc8e49a528cc4de11431159582a88d6dc46f8934c3c613021829f0598a56767c576e2739e047fc0039058c10a554b0ff73dcc879d44064277f1f8e85a25d570ca4c6e248b3b1870602c492dab5facb0507bdb93c711049218e0a06336ded59d76cbdb6678920beb9700a6f73bd42533cf741b69c1ae6a842b6a8deda4dc79ee99f794f1c7b9b75341f29f9b3d6cdaf0fcb7e6fd165aa03bd9f2bfc524e387d54c07c42066222275a255b0a51501e27ec364cd32a3b1d0d62522d5a4532ec8edfa8a70e5ca17d639aeabc6b2c6e5dc6cdd98ca772b24a5fe2c967ed4a55eba0ce9b27e8a6102d72a2913d4354db570898a93d5bb86ee5e651c95b799e49611eab3c471dd23979e8e498340fcbde510fe326a0eda39634d32846f741043c4c67047d6c81e3dfc062f7274b5038d900eced4f90bad321c2ce96c7911b0a1f04dfb54c9dec76ac3e1b06ebeb657c919fd608bbf12f0cd6ed6c7854ba1ca92a2f2641d75c02f72697b038e91959712f242fc4438a9df00ea9bda5d7df1c164b12f4af100da4d6dae0ca00fa52cb6946148395d8ba5b052fd077865766de5aa585fa1c28fa944f2a27bb6a0472ac049a1d899bcd473faa20fd3860a67b187742428d5854c14b550424b1e793dcc297b33b379a5844835ace63d19d9448b158e1f1208d1a4ce169c212cba83793e9ca70e61f96390b00c45f1e0d6dec94717f7a4527b3f0ce92f95d4231c94881e7074617525591f616e0c89a5567cb9993bce9f8503b90329372fe22fb8733c90569c70709951ac9b2d1812177265095024cc1fad9c7ea3da44060a90719aa556c37564ef455e415a78b113ace41dcc377929189299396049657d823ce80a9694f9f52b89cebb16190c5bd3a99c862d973e4c7a5a187326ac37d380aa9f6aa63f0c16bfc12688cd98679173f074a2089d76ec69d20275bbb020eb7b6d6794be9409354708a02d9e237055f744849740aa61af1f3f5f65884afc8cbdfb6a86b16eed6b9967f85990a5e653bad66689071b70f5f5224d714a860fff54497f0c68dfc87269000ec0c8a1d4713c5d06ad334e53803ee3ae0137c1262e7867832c9f7e6c19ea1325dffc3f9cd166aa584f7a2c71af4d5f7fafda052b75e2b353f2436c6011ab0c52ac737a445bd5d04c5ee21135a5568d6a4bc026fc3fef3c3096393e9dda3ca92830445f5132646fbd17423f4b59875f9319d02e7e005fa1f6775ec8f55e4a06c4f3384a82d8bac4c1578eb6d8cecb9bc1a57324570852031c113b2114de4b493f117ed3de54006a17087c56e10c64ab25e05784f33b83245f3358605690d9da6db198ac7d9fc232e2a3468936bc37ab2625edcd95d9d10ac3162ce7cd53f21b83880f674bd7188848e88882d3ae8ad468f923de1384606ae61ba5bdafd23e2e7fd916fad8fcf6dcbee56a5e8a10c20ac29e7a1d9486ece2fd4dd7f387f558d8907275226325f1fe71fade26e28032bf9871f4b18fdf1c7513861b93a7a562b70503e80fb211b2fc8c988d58fa8f33a3de076a9a1675889053c58d8ec844174ff0fb0bcc7cee10b60b09ed4136423ca7d8352973f5355571044525c2a3bcdebcb8a27b3e3af7b5b62ea0108a8784d34dbfc81c6f7a64f873380df7d543594f54ed7e30a03c691fd46815615ffd247be7b7d2ebc2e9e8f471f4bc6f4fdc55ebba09674ac04606d877322b7ac1896f237303ce0b0e2a0fccaa4d8948308e523606563c4efa1969737d80e0ad6b2447ae0a9eaa24474acc71b7f2ef178499837fa15d26818b6f8774d50cfea92c9a19b430a43b9947e6545a5e616d897383c129722860b1ea739bcb617a4df839a2a734b83e28bd61af21216c753369cb827bf83b093927db154ab582fe1a918c999cd7b0284f89f80f166b31f8f57845cb539f327496a94f1b42c28f3d8703d10ef737b55128cc31eaf555a3e2aa78496b10656287d464b6455bdfadc08e619761e11c4e5c82b7a6b41dbb09a8621c80ac328135ea334260cb404534d22a2f3d8a99d6a9a0ad953cd02b95406aa1540f3a29dd94280c324cf54e58a18946ebbaa963b57ec3d995b8d095a8deee90f4602fc375f8763c189dd6e4c49e01cc30210f49ee07abd960a5f27b6c8f8ebc11c2396f80dd2c1d8e02ab4b3688c07f4608910e3e9591b4ab74b6f2bbd418555effbd73e411f24ce806d7a8974d01a7e6b02fcb7c4fa8162e47c444968e87a725b58d94b2b8304d900938c7b96a44fdb63d6a0d5051242d174b6f75a59b9ea3c8416ec7cb57894f4a62f4f5e31a276343f2669d6e61d0eea44dc5f825cfdd158a9bd667dfc827d64b3f67dce3c7aeb0c16ad9add00de47c85f49561d0f333ec22194cc4a81142449269c8770a379225cb070fdfd66f3d54cd58d643d0a8fa5fa8e77191e9c7a4bc6a121af0d1a04a57f29a4176d1a5d9417037725acf5ce6bf099f7778106e214f17c0b0864bd77f0f2b8bf5031125c092ab8302df580cabf9a1737a5eaecb75ec899d0f125fd4a4e00c0ef6a55748b017d067fb9fcd2b353fbf225e7cb837fcdc74e18b9f69fe0f8326d86ee0e6f7e00d5b0206a452d4c659e8750265c1d28be71047b137b2277f25124a0d2b9f51626484dad5ba7fac596c824fc0d9bebd77b5b886d2d45aa29a47c0626b13087f83129720b75f545487b0d6d7c3800f96c282d927e98169a01dd54f2d331b101df0e547fa50893958fb088c53e6c1d8e9370c47ab4f4ae4cf0dd578bba61484d050cc4ca17023a9033d0a7b966aaf125b05e693d8aba8d31e200e30b7eea9474af060ee55077094c45ac2915dbab6d9597a4e07c58351f88feb58467b8083c67cf0d8e5cbde6b8ff4398b8fc7be86390b6912f376d348042a36cb272c1d50f85f791b1969b8a462ca7608ef4638c4498f54f254d5a64431567220ea688603eb8c0192855587346e488ef3e346abd4d95d23f89b21e6db4254a0f67af7bef06d6dabec9d02c32dc730d380f74bb99e08cb6ef06730260c43402baf65135dff7f4062233a7f798eb86307e9478dd64f34fabc6b297ec94e9c55fc7e6106933fdfa7acf0da9d6c801fe157439accc1f5d3405b80fe80b209e38e56b145e66137130d164e57a720e4e68372d626d773616c1e2f9b3f3197534dd06670fcd223c900e349ba3459d0c178a023ba9a171fbe717f113b904621fb4843752c3d7b0b9ab4cdd600329d2754453c7c0d618340289518b19342be32e8a3122a04929fa794e56660366bd9baa3e10e89efa2a8ce0728ad0be33d345a9a54ad1268a330bd0a6a12c0c529d72075a118057bb051d0a6721ccb295345dbc30bdd57aa7fd849cd0a99efdf8b9e014ed7ee5e5279f5466dcbe35a35899c2512f27c20ef9fede110d6b8d33f6862cff337887feac1c39006377c2ce714b60ed37cb7e62ec1a66ebd3714f8076d20231c2362afe4e3737c55026b9ebd488bd51ea79f16698d97f8614745a4e05bc43b31b64ceae8f106c01fe49ac2cec52a8b7b9770cb333881fa7be0ef30b6bbe680eba7c5814d48b052335fd37612d22deb4a71867562e7cd222fcc62645925e0df6b54434bf170143ce473ebda1dbb81d81c235301e4c907a7c508f5e4fe34b2e1ebfbd01c959afd4eb9effb5cf41f17828dc2110cba9781521542190dfa3844a4ff5eaf7fa3c65de79663e450c89aad3929058c604bf730e5a71372e5b0e531a15bc74568d7722e5e72d873ace3465ed615690eb9758e97464ecd450e639f424087dd78851025c8a23a902bab28151ea6f149a9a96a4357d78b82490eb23c9bfa6d2c0babd9757d8b481a6b1d933953fb6560c4692aeca273d9c2be582bc00bb9ac4f8b200da54725f12ca6361c1081d08e71e1ec5ffc5f063f6056bdfd3e3ea943de9f5a02c11ed12f769d5a5a3585252d41a443f253ebf031db0cd440b03eae0b3bc8ca103fa9c2f56027f352d9e7fac2e9aaf491e7d15b5ff18a3a21c4dc66ce9f963928cc4c7903d32891143fdc162fbc52511967ceb64fad29a5815dffd8fb3df5dba6c1a74fc3946354ae306a3fed32d3cbad1ed1f8ac5439f49355c2017e557199d1df37697abfd506386f281a546de14a0b7719b343e938aa18bd0102c713f2ee5c2e4c9e6eebc9283b97e9ec9534efd12840e2c31c4d50f0c50f358448194f2569bc23fe49985d6251f8086ef64a73a62bb1bf3a95e1fa4a99213a92d353cf26d31023003fcd1ce3d1c7e52eac28707abfeb96580ca9ffe59e7ed0750806e1ccae139c653dab8d3dc2b34d1225fbc4ce2ba92fcc18447ea4c78a5891588ff1992765c041029d79ba1ccc855d559a423257a8280b1a4b15185f271519a10fd483f5a8b7f14feab458ff4c5047fe3f5ad961aab6b869f303ef5cfab0b7bdf53daf99c9c9f20623133c87af493a5a71b368b373f3c71c35f8bc7a9f0fd584208ed54bc15bb66c883e57a0153dde34d1675652e9770c727094c34aeb510406248a76d4f8b5d3933f462cb9203f9ed4e820bd85ed7051e087f9b360703cd93b34a493a78638793", 0x1000, 0x80, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001140)={0x1, 0x1, 0x10000, 0x8, 0xe000000000000000}, 0x14) r2 = accept4$unix(r0, 0x0, &(0x7f0000001180), 0x80800) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000011c0)={{0x2, @addr=0xa4d}, "04c1005fb17f776ba3f6a5ebdba3e21a7ae33993477d6735201ee1b75ce022ce", 0x2}) connect$tipc(r1, &(0x7f00000012c0)=@name={0x1e, 0x2, 0x2, {{0x43}}}, 0x10) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001300)={0x7, 0x0, [{0xbef, 0x0, 0x7}, {0x0, 0x0, 0x10001}, {0x8e4, 0x0, 0x401}, {0xa07, 0x0, 0xc7}, {0x400000b2, 0x0, 0x5}, {0x0, 0x0, 0x5}, {0xb7f, 0x0, 0x7}]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001380)=0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001480)={0xb0, &(0x7f00000013c0)=""/176}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001540)={0x0, 0x100000001}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000015c0)={r4, 0xffffffffffffff7f}, &(0x7f0000001600)=0x8) write$binfmt_aout(r2, &(0x7f0000001640)={{0x10b, 0x54ab, 0x3, 0x89, 0x32a, 0x5, 0x259, 0x3}, "d009da1ebf5d5c1834baa1e49292a2730316deb0dc72a0833f444a044d90c2772cdb404a1d7c35fe2c3ca59d0cdeb3328be5921c143cc2c98da196730a4c76d7f47225a1d4b7a4b7df6cad327b61fa01955ffaa7d5f9a481ca9dc92eec46b74d4401b9ffb5bc516ca5c942aadac14e87d73786e0afb6095b3c6cc9946cd04207213a2eeb8559", [[], []]}, 0x2a6) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001900)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000001940)={0x33, 0x2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000001980)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001b00)={0xc, 0x0, &(0x7f00000019c0)=[@free_buffer={0x40086303, r6}], 0xc8, 0x0, &(0x7f0000001a00)="023674b72f43979ef00572703a0345a9af44c230e3feb7d0bb89566cd2ba8981b51b134e140869d0faa0da1ce63b4225c8e6ab7880590a361686cd7ca20cfb694ac4646d344094d375a0d7755464bd2568fad6c0a0c72aacc72b49c6f9ebb226498d3c4a9ff06013e43109fc0d6e3ffb7fcf01d7024d6c3e8be5ee33a78ba3b3f05e946830a979e32b127eb65ec4346f79debe2e93edef3284fa0ccb5eb14a16ac97f90333491434d1e3eca228e7e3d37998f5e4b3233078cbf9a306e4b85954717712a7f6dda8d7"}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001b80)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x100, 0x100, 0x100, 0x100, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000001b40), {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x7fe5, [0x539, 0x0, 0x4, 0x7f, 0xa2c, 0x400], 0x7ff}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8, 0x2ee7, 0x3}}}, {{@ip={@local, @remote, 0xffffff00, 0x0, 'veth0\x00', 'syz_tun\x00', {}, {0xff}, 0x5e, 0x3, 0x6a}, 0x0, 0x98, 0x100}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x50, 0x3, 0xfff, 'snmp\x00', 'syz1\x00', 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000001ec0), &(0x7f0000001f00)=0x10) setsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000001f40)=0x8, 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000002100)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000020c0)={&(0x7f0000001fc0)={0xcc, 0x10, 0xf, 0x0, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x8}, [@typed={0x14, 0x77, @ipv6}, @generic="52d4910600934ff4ed7aaa2ab4f9da0e6739a4cf9594aea346fe03a2cb43bffd32d1fa3df6be43da9a524186856870701dc8bcf8c4cd3a087ca2bcd4235fba903268a752667bc406411f0f841f67cf562181ee65da863ea13bc0d4c60e352b50234c76e15942bc60a5704bfc6f954917dbdd1b79e77ad91295d610641784be9ed4f1edb3066d65be59c3574cf2dc8ce6e184204e4786f637", @typed={0x8, 0x38, @ipv4=@local}, @typed={0x4, 0x34}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x4840) setpgid(r3, r3) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000002140), 0x4) r8 = add_key(&(0x7f0000002200)='trusted\x00', &(0x7f0000002240)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002180)='keyring\x00', &(0x7f00000021c0)={'syz', 0x3}, 0x0, 0x0, r8) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000002280)) syz_extract_tcp_res$synack(&(0x7f00000022c0), 0x1, 0x0) 12:30:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e00000005000000fdc5e000989c01d3cfef729772d34e69711a7ce290bcd8c69f2d62f50c17a1fcbf937e0aff78831e8cf6bded2ef138e51e45be0951c423bcad87c2638eb9918a6b05e8bc49f024b420d6a5b537783c52490ceb025308bc933db12822161ca6cc7703ccb9b6b080ecd8edf35642b251f74482c8305d9e7a7b651fdc3952ca476b24fdf9fa9e6d577c421fe59b23cd898ce072a3dff8cc3aa1ceb19ea9c18005f37660309d4944adadec350bc83a479b8f21877d9e4aa762c5f330cda6d72e2efe91e1a785ad7f63cd5c8f5752e53ea56d656af212e73c9900f7837b33f98457cb8c804a9f"], 0xec) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x80000) r3 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r4 = dup3(r2, r1, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000000c0)="3cede4240a008b48f20b62d31c7a541a526b7b3fb70089bffcbcb3d54b946baf6a5c8899") 12:30:15 executing program 0: unshare(0x24020400) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x9, 0x801) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x1, 0x7, [@dev={[], 0xf}, @local, @broadcast, @dev={[], 0x17}, @remote, @local, @local]}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0x80044dfc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000140)=""/136, 0xc8, &(0x7f0000000280)=""/200}) 12:30:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0xffffffffffff8001, &(0x7f00000000c0)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, 0xfffffffffffffffe) 12:30:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x307002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) sendmsg$tipc(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="027fef1756ab82b6cfe56d0f7f5e87d7d80d79dcdb51ca1dfadd0583c2d2f838464c6f91a391069e21", 0x29}, {&(0x7f0000000040)="b2567ff1817c0c4c23bb264d48f285d7ae9ddb4d05c3afa80b99fd85a463e4fcef51be7d6e4ae7f6dd48acaeae0260310d3192f326b0f1e28089ebcb8d8c2945627fc71f99dfa693d516e34dd5ca8949b9048bf2e0f3b943", 0x58}, {&(0x7f0000000100)="474cd3794b60ec7e0cbac546663a78fd194a5ff2d1ddd0c045d90b744a6a55ce4da21e1f246aa1e8cd16a5c8b7226a4f816830a2446338f2e5719835a41d23ce6f6451711e42603c2305de313c754ee6cc90ffb78abdded26b5f1674393ac8c0c6363492dca7dc466151e713a6d54b973bcfbb70b074678e56b5ca565cd9eddc2287bfe6829d40bc93047744240c332e53", 0x91}], 0x3, &(0x7f0000000240)="c3973d726ade01d6c452fd0e1086103925fbe0d8d1e24d426193039e10f43975c9ccd262813d55d2ec511e1b5960948297421be54c7e47cd340157eab3959cc91b350fc7ce336da4a4650a103c6894ea9d13194e3d17d5a603562ea10306c87c8f6f6bc972a29b39d1863f0564f27056c0bcd145a97e74a61b618de78aff24718fe3b4af6a5840c2cc5954366b15a75df5dacabbe34662f08d8a3b6a716fa8ac04dd44c7c6e2df6985d309f943e93695bbc468902fb545e391532f97aaabec0144c96e8cbec741f72fa61b8ca3bf2d", 0xcf, 0x4000000}, 0x801) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000380)={0xafb, 0xff, 0x1f, 0x6}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0xfffffffffffffe6e, 0x0}}], 0x1, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x2007ff) 12:30:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xf9}, &(0x7f00000001c0)=0xfffffffffffffdf5) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0x400, 0x7dd, 0xffffffffffffff11, 0xfffffffffffffff8, 0x2}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x400000019) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x1015, 0x1, 0x4, "938fe5e97d6f6c1726b455f7cf0a41b4", "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"}, 0x1015, 0x3) ppoll(&(0x7f0000000140)=[{r0}, {r3, 0x200}], 0x2, 0x0, 0x0, 0x0) 12:30:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x202240, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/232, 0xe8}, {&(0x7f0000000100)=""/15, 0xf}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000300)}], 0x4, &(0x7f0000000380)=""/188, 0xbc}, 0x1}, {{&(0x7f0000000440), 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/123, 0x7b}, {&(0x7f0000000540)=""/96, 0x60}], 0x2}, 0x7}, {{&(0x7f0000000640)=@l2, 0x80, &(0x7f0000001900)=[{&(0x7f00000006c0)=""/31, 0x1f}, {&(0x7f0000000700)=""/10, 0xa}, {&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/64, 0x40}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/252, 0xfc}], 0x6, &(0x7f0000001980)=""/97, 0x61}, 0x3}, {{&(0x7f0000001a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/135, 0x87}], 0x1, &(0x7f0000001b80)=""/213, 0xd5}, 0x2}], 0x4, 0x40000000, &(0x7f0000001d80)={0x0, 0x989680}) r1 = socket(0x1010, 0x80002, 0x7) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x7fffffff, 0x7, 0x1}, &(0x7f0000001dc0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001e00)={r2, 0x0, 0x3f}, 0x8) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:30:16 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fchmodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x4000000200004, 0x6345000000000000, 0x3ff}) [ 313.421615] IPVS: ftp: loaded support on port[0] = 21 12:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f4d"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10000) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/109, 0x6d}, &(0x7f0000000140), 0x2a}, 0x20) sched_yield() ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.837797] chnl_net:caif_netlink_parms(): no params data found [ 313.956170] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.962798] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.971268] device bridge_slave_0 entered promiscuous mode [ 313.981408] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.988139] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.996837] device bridge_slave_1 entered promiscuous mode [ 314.037218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.048679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.082307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.091163] team0: Port device team_slave_0 added [ 314.106576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.115240] team0: Port device team_slave_1 added [ 314.122511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.131178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.206768] device hsr_slave_0 entered promiscuous mode [ 314.242983] device hsr_slave_1 entered promiscuous mode [ 314.293814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.301315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.333029] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.339581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.346780] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.353553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.446305] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.453058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.469114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.484141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.496906] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.506871] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.520900] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.541989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.548092] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.566328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.575290] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.581878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.648337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.656802] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.663386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.674193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.683439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.692234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.700504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.713515] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.719593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.728614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.777023] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.796117] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0x3, 0x7f, 0x58}) ioctl(r0, 0x80184132, 0xfffffffffffffffe) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x10) 12:30:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fchmodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x4000000200004, 0x6345000000000000, 0x3ff}) 12:30:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000000)={'ipddp0\x00', @ifru_mtu=0x4}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0xfeb3}}, 0x0) [ 315.244675] netlink: 'syz-executor2': attribute type 16 has an invalid length. [ 315.269994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.276857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.359578] netlink: 'syz-executor2': attribute type 16 has an invalid length. [ 315.376204] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:30:18 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7ff, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x8005, 0x30, 0x10001, 0x5}, &(0x7f0000000100)=0x18) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000001c0)=""/219) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0xfffffffffffffbff}, &(0x7f0000000180)=0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x72, 0x1, 0x138, [0x0, 0x20001500, 0x0, 0x0, 0x20001530, 0x20001608], 0x0, 0x0, &(0x7f0000001500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0_to_team\x00', 'tunl0\x00', 'bcsh0\x00', 'veth1_to_bridge\x00', @link_local, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1b0) 12:30:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:18 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2000000000082) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x80000) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, '\x9e\xc7z\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="72ff010000c1ff00004b0000000081004003000000301ccafd48ea3a"], 0x1c) write$FUSE_DIRENT(r0, &(0x7f0000000200)={0xe8, 0x0, 0x7, [{0x1, 0x4, 0x1, 0xffffffffffff16ff, '\''}, {0x2, 0xffff, 0x1, 0x7fff, '\''}, {0x3, 0x100, 0x2, 0x8, '.+'}, {0x4, 0x1, 0x1, 0xffff, '\''}, {0x1, 0x4, 0xc, 0x6, 'md5sum(eth1.'}, {0x0, 0x0, 0x15, 0x0, 'self*selinux\x0fcgroup\xa5)'}]}, 0xe8) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 12:30:18 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x103040) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x5}, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x3, "0af0f989f068b3651578c7d71fd39bf37d938bfe7c11529d6d1d42e8ef0a0b3a", 0x2}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000001500)={0x5, @sdr}) 12:30:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001480)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) connect$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00260000015f74756e000000000000000000"], 0x34}}, 0x0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0xe553, 0x1ff, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0x9, 0x30}, &(0x7f00000001c0)=0xc) 12:30:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x5, {0x380000000000, 0x101, 0x1}, {0x1, 0x5, 0x6, 0x5}, {0x8, 0xb8}}) sendmmsg$alg(r1, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 12:30:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x27, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffcf4, 0x10000000, &(0x7f0000000040)}) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0)=0xd07d, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 12:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200200, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000100), 0x4) exit(0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:30:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) [ 316.160433] binder: 11737:11738 ioctl c0306201 20008000 returned -14 12:30:19 executing program 2: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x800100e, 0x1ff, 0x6}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000, 0x0) socket$pptp(0x18, 0x1, 0x2) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x3f00000000000000, 0x0, 0x5, 0x0, r1, 0x0}]) [ 316.206886] binder: BINDER_SET_CONTEXT_MGR already set [ 316.212465] binder: 11737:11743 ioctl 40046207 0 returned -16 [ 316.244837] binder_alloc: 11737: binder_alloc_buf, no vma [ 316.250613] binder: 11737:11738 transaction failed 29189/-3, size 40-8 line 2973 [ 316.258373] binder: 11737:11738 ioctl c0306201 20008000 returned -14 [ 316.320985] binder: release 11737:11738 transaction 2 out, still active [ 316.327985] binder: undelivered TRANSACTION_COMPLETE [ 316.344493] binder: send failed reply for transaction 2, target dead 12:30:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r2}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 12:30:19 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r1 = getpgid(0x0) r2 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x6, 0x10001, r1, 0x0, r2, 0x0, 0x5, 0xa6}) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r3, 0x8004008010500c, 0x0) 12:30:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r2}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) [ 316.597972] QAT: Invalid ioctl 12:30:19 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000200)=0x9) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa03, 0x82880) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0xfffffffffffffffe, 0x1, {{0x3ff, 0xef, 0x9, 0x0, 0x7, 0x200, 0x1000, 0x3}}}, 0x60) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x12081) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000080)={0x0, 0x31364d4e, 0x4000500, 0x0, 0x0, @stepwise={{0x1, 0x7ff}, {0x4, 0xa00}, {0x7, 0xae7}}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) [ 316.631944] QAT: Invalid ioctl 12:30:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x26}, 0x7, r2}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 12:30:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_CPUID(r3, 0xc028ae92, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000300)="66baf80cb897c2858cef66bafc0cecc7442400ab000000c744240200000000c7442406000000000f01142466baf80cb8f0483b84ef66bafc0cb8752fb657efb9f8030000b82f9688a4ba000000000f3080e4000fa55d0064470f01c80f20c035080000000f22c00fc7adc1000000c74424000d000000c74424021186fa5bc7442406000000000f011424", 0x8a}], 0x1, 0x44, &(0x7f0000000080), 0x0) 12:30:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x40000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001280)={@empty, 0x61, r1}) syz_emit_ethernet(0x1072, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, [], {@ipv4={0x800, {{0x15, 0x4, 0x7, 0x7a, 0x1064, 0x67, 0x1, 0x5, 0x2f, 0x0, @loopback, @broadcast, {[@ra={0x94, 0x6, 0x5}, @ssrr={0x89, 0x23, 0xa10, [@loopback, @loopback, @broadcast, @remote, @multicast2, @multicast1, @loopback, @broadcast]}, @cipso={0x86, 0x17, 0x3, [{0x7, 0x2}, {0x7, 0xf, "e44b59db92f6cda5231a5ef0da"}]}]}}, @dccp={{0x4e22, 0x4e21, 0x4, 0x1, 0xda, 0x0, 0x0, 0x7, 0x0, "fd3798", 0x7, "6bd1f5"}, "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"}}}}}, &(0x7f00000010c0)) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000001140)={0x9, [0xfff, 0x8, 0x238a, 0x8, 0x3a0, 0x7fffffff, 0x9, 0x7, 0x3]}) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000001100)=0x3, 0x4) 12:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:20 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x4000000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000640)={0x0, 0x73c44932}) ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000900)) getpid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000980)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000009c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000a00)) fcntl$getown(r4, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a40)) r7 = getpgid(0xffffffffffffffff) r8 = getpgid(r7) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r8}) r9 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000400)={'vcan0\x00', r10}) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r13, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000680)=""/3) setsockopt$XDP_RX_RING(r12, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r12, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r11}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80), 0x2}}, 0x16) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r8, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) 12:30:20 executing program 1: r0 = memfd_create(&(0x7f0000000040)='+\x01\x8a\x16\x11O\xdd\xdfk(F\x19\xb2\xb3p\x00\xf1\xf9\xbf\xc0\b\xe8\xad\x16\x8f(\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x4) fcntl$addseals(r0, 0x409, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept4(r1, &(0x7f0000000240)=@l2, &(0x7f0000000000)=0x52, 0x800) close(r2) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000180)={0x0, 0x7ff}, 0x2) 12:30:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x1, 0x0) unshare(0x2000400) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000900)={0x4, &(0x7f00000008c0)="6a2fd639964c38d015d3f9f3b86dd4fa5d81887cb5e9e47701c5e206a323c819d720a124d623153e7486a3a0e453295459ee134a668630d198"}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x10a, 0xffff, 0x6, 0x15f, 0x2c5, 0x51, 0x5, 0xffff}, "b711045beac90fb0b70c68e377192fb89be8ba350a0d051cd3acd3069b96106038c23c23fc2e34116f8fdc35bce14e286c9feae29bd5271d6482a2ce6237f0e8f900aaa7dcbcf657b91830a212ef8229ef779d9c5fa4c8b072952f21ba01431662850f8aac35ed4e414a799cb09efbe210cb9f55d1408197f63a59852fa5f40922bf9a4ba648715c66362c5a1f674241d8dc0b46a57937bb913296b92c3fd98e424a67ffe87e7f14bfb5576f68ff2a665734b41719201a0bdf44b067d3b33cbaed6b18c3e14940bf8574eb00ce937ac5", [[], [], [], []]}, 0x4f0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x9, 0x81}}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr=0x2, 0x1, 0x3, [@empty, @empty, @multicast2]}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000280)=ANY=[@ANYBLOB="03005affecdf76404c12ae533c2ef3dcfeb626120e99e5de4af767329a033ecb8fef28e9c11dd289c535e7fe223302004518fee2a0492069843d2d603bfe8e44dbb786cebaa21e3adf1140cf742751ef3980e8df8c955a23f5d053c61f86d883ff4fc6000116dbcf6cb62eed22bb3905dc0e7d23cb4f4b350ebe7aabd7448553faa2840853df0803496cc842473efa34f2580d2d0edaf1fb57eba11f75ff90fceb7650789fb1a9aaf8bd65a7ed29160741c802a41816215bbcce93098f2ef3ae18b621d8c92cbed0ed57bb05bae153542a6e0f134ef39ce05a4bc90f3500000000000097d3bdcd560ad6a6ecaff2062f07557cae20b5c6b71542d85976ec40ba47fa6e4fbd02ef"]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x3c, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x5, @local, 0x6ad5a4ec}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000200)=0x10) prctl$PR_SET_FPEXC(0xc, 0x90000) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) [ 317.374719] hrtimer: interrupt took 49964 ns 12:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) [ 317.418134] Unknown ioctl 1074310947 12:30:20 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10002, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)="c34b2365e9797a05714b78aefddb6c759673b0f098f7dda2c5f683b8d7cce980318d944131e0531223b5d1b46afa2d3c9da51255c943954671ac2ce9fd79c9770ff3465607ed7e8c5ddf341e0c7157ff6a646db786b3e0612ff8bcabf3438f26e7ba74c5d607fa98e227178f1945e85f979a17ee929346b35df80da215adef17dca4f184f39f3c39609cb3ade268b15e9e7618ce4e67c5dfec00e42a893888ef406eb33dfd4f83b29f941621f031e6a358", 0xb1) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @multicast1, 0x0, 0x2, [@remote, @empty]}, 0x18) ioctl$VIDIOC_STREAMON(r2, 0xc0d05605, &(0x7f0000000000)=0x1) [ 317.491565] Unknown ioctl 35075 [ 317.498479] Unknown ioctl 35075 12:30:20 executing program 2: unshare(0x20400) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400, 0x404800) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) [ 317.695123] Unknown ioctl 1074310947 12:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) [ 317.715852] vim2m vim2m.0: vidioc_s_fmt queue busy [ 317.731674] Unknown ioctl 35075 [ 317.754407] Unknown ioctl 35075 12:30:20 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x20840, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x2, 0xb, 0x5}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x40, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000200)=0x1) r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8f7, 0x20c000) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000180)={r6, r1, 0x7}) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, 0x0) 12:30:21 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x4000000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000640)={0x0, 0x73c44932}) ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000900)) getpid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000980)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000009c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000a00)) fcntl$getown(r4, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a40)) r7 = getpgid(0xffffffffffffffff) r8 = getpgid(r7) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r8}) r9 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000400)={'vcan0\x00', r10}) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r13, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000680)=""/3) setsockopt$XDP_RX_RING(r12, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r12, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r11}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80), 0x2}}, 0x16) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r8, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) 12:30:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) 12:30:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}}) [ 318.128008] Unknown ioctl 1074310947 [ 318.206987] Unknown ioctl 35075 [ 318.226396] Unknown ioctl 35075 12:30:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) 12:30:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0xc8, 0x1, 0x1, 0x3a, 0x9, 0x8, 0x3, 0x3f, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0xfff}, &(0x7f0000000300)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000000b8000003002e0a7b21376e917b33f169de19be7b0000ff0f0000014aa6bbafd48166d58ce8977c274312c20ef7b09c5b79b5ce603e1324fa5dcc70f7ec89e4b1d85298bd8610d853898564e5541ad1075dd5861d00817821bff4f019909f22ace3f7250a77844b72d0cfedb202c30184dde72d3a39cda61281bc2cda25daf655d9e21a9ba7034cfee8"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:30:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797374656d2e267472757374656400b4a69f2ef1752f6acebe0a39cc87fd56b9d831b307bab5a8f69ed0f52696569eddad18d912e330209c5b1dce8b9419d80523b741b7f95f2fed8475b91fa8e779af555beac30cd0aaa99da76e1e9b2d955fe3b92cf176f2e3dfdf88fae122b38bdff0d6916f12fb668bccbf7a6620bbbd7e4fb27c4b662613ac5c228f8aa50b23a889adfb1ead34bbac14e26cb72dd9271b9ec9c3ebb02347e2c3e3e8ce9ac0322d4c4c00801a595aebe10bf483a9e65f2933d950fe20b5ae1995e7ffdb0e0420149ee4895e62561f0ed3dddec6d0589cb0ad0d5bf3bb1c3358113bd361d3b464f83e7af89e1958e0be"], &(0x7f00000000c0)=""/16, 0x10) r1 = socket$inet(0x2, 0x2, 0xfffffffffffffffd) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x8102) creat(&(0x7f0000000080)='./file0\x00', 0xe) write$FUSE_GETXATTR(r2, &(0x7f0000000140)={0x18, 0x0, 0x5, {0x8}}, 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000acc000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x2}, 0xc) ioctl$CAPI_INSTALLED(r2, 0x80024322) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @multicast1, @loopback}, 0x6e) prctl$PR_GET_TIMERSLACK(0x1e) 12:30:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) 12:30:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="cd36d30836f8adb0102c3ccd8de06921eef451b10602d818384e4bc005974943dc65976f6a9c5112909d37faf184b60c169985f0dc6e25e8f03743ff5cec6555fa7e65df15e6d541b6d58b4dcbc8d0aab7d209feea9f6669d56d4925e45b3d722dbff09d48667e59b23cf7e4ace0ed0363b96c54175ddc9ecc018304a54d60dc424f808b108b167a99deb6e2e04cdb73ad0513fbc61cd73f", 0x98, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='asymmetric\x00', r1) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00H\x00'}, &(0x7f0000001fee)='R\trist\xe3cxsgrVi.:De', 0x0) 12:30:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000083"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f63030000004300"], 0x0, 0x0, 0x0}) 12:30:21 executing program 1: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20200, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x3, 0x1000}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x1}, &(0x7f0000000100)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendmsg$inet_sctp(r2, 0x0, 0x0) 12:30:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8001}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x27d5, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xa7e6, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) [ 318.877966] binder: 11848:11849 unknown command 221967 [ 318.883543] binder: 11848:11849 ioctl c0306201 20000080 returned -22 12:30:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:22 executing program 3: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000240)=""/46, 0xc0) getdents(r1, &(0x7f00000001c0)=""/81, 0x51) 12:30:22 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) 12:30:22 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101403, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x3}, 0xa, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 12:30:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:22 executing program 3: unshare(0x400000440202fd) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000009417e8900d18224480e7700a2221208ff7f28bd7000ffdbdf25"], 0x14}, 0x1, 0x0, 0x0, 0x40810}, 0x1) r2 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0xffffffffffffffe0, 0x4) bind(r2, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ipddp0\x00'}}, 0x80) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000340), &(0x7f0000000380)=0x4) 12:30:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000040)}}) 12:30:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x8004e20}, 0xf) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffeab) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 12:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:22 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x2, 0x400000) r0 = socket(0xb, 0x800, 0x22) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendto$inet6(r0, &(0x7f0000000080)="f70645b637ac988d91a94345a542d8e044e4199121b52b05aa9b5ec3eb7ed850cff20e2ace5b67f40a26aeb59e75315f2ac6c32067363d77c8f7f7a97cc1c1dad51ede331765c782fc1fe0face77ef2d77228b87cf9709052408b2097d6848b641532914ea378f87a16d12438f7e8538e0eba70ebb5f5c95cf14c000fa29e585f0085c5069a392eb5ea703c27b19c5c8dbce17ae3ca9424caf3e2c4849a11659175ae8c7715d5eee10b8fdfe9aeaab10e38d5be2c24d5c393890e30ee27829859931d53715d09a5c1d35379ce611f747ce85ed5848c8ab30f1c26fc13b874769fd446ee1e19bd99f81a6fccfc6953a7ba024e587455917d9", 0xf8, 0x804, &(0x7f0000000180)={0xa, 0x4e21, 0xff, @ipv4={[], [], @empty}, 0x20}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 12:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000028c0)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 12:30:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x6, 0xf8, 0x5b, &(0x7f0000000180)="40a7187837d72303f9f21ff04559def024709b1ae2fc5aa8553630999d1004a3e580223da27483ad097f793a907bcc1f68bb744b4907b6c2080af2a97a58440090a81d56bdb6fcc52f74a093737572f995bf9e01d076024b3cec5c"}) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000a7cb0000"], 0x14}}, 0x4008000) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x20040804) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, &(0x7f0000000140), 0x7) 12:30:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000012000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)={0x5, 0x10, [0x7, 0x0, 0x3, 0x8]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x401, 0x400}) 12:30:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x0, "abb265f018603baea63ced852a7d1229f309fcc9c54fec319746946c44e39d86"}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x2, 0x1, [0x8, 0xfff, 0x81, 0x1, 0x52, 0x651e, 0x1, 0x7]}) 12:30:23 executing program 1: socket$inet6(0xa, 0x2, 0x0) 12:30:24 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x660000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x6, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)={{0x0, 0x7}, {0x9, 0x4}, 0x6, 0x4, 0x7}) clock_gettime(0xfffffffffffffffc, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x2, 0x1, 0x4, 0x274000, {r1, r2/1000+30000}, {0x0, 0xc, 0x1, 0x1f, 0x7fffffff, 0x9, "e0897a4a"}, 0x462f, 0x4, @userptr=0x800, 0x4}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000180)=0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x80304d65, &(0x7f0000000240)) 12:30:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:24 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101440, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 12:30:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x3f, 0x6, 0x9, 0x7fff, 0xf, 0x20, 0xffffffff, 0x7dc, 0x101, 0xfff, 0x0, 0xffffffffffffffe0}) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) 12:30:24 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x113) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) socket$inet(0x15, 0x0, 0xfea2) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/4096, 0x1000, 0x5, 0x6, 0x7, 0x3, 0x63}, 0x120) 12:30:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:24 executing program 1: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000280), &(0x7f0000000300)=0x4) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x200) setsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f00000002c0)="ab0100000000000000ffff630000001fa44212406b1ae84e9277cb12e10069bc", 0xfffffffffffffe0b) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x88a1) openat(r2, &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x113800, 0x2) statfs(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)=""/207) 12:30:24 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x8d) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x84001, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000100)=0x1) 12:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000000c0)={0x800, 0x0, 'client1\x00', 0x2, "022e386350d4771b", "e73cc0bf914c93ece9ea5e1e7ab00448dd0bb111fa85e39abfce5f0661d4aa77", 0x7, 0x1}) r3 = semget$private(0x0, 0x3, 0x40) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000180)=""/152) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:30:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x420000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x8, 0x2, 0x2}) accept4$unix(r0, 0x0, &(0x7f0000000140), 0x80800) 12:30:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 12:30:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x38, {}, 'lo\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f00000000c0)={0x2, 0x1}) getpgid(r2) 12:30:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x2801) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x200, 0x7fffffff, 0x3, 0x0}, &(0x7f00000001c0)=0x34e) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x20}, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x2, 0xc, 0x80, 0x7ff, r3}, &(0x7f00000002c0)=0x10) eventfd2(0xfff, 0x800) 12:30:25 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @remote}}, 0x1e) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @dev, 0x0}, &(0x7f00000000c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x21, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00'}, 0x30) waitid(0x3, r2, &(0x7f0000000180), 0x4000000d, &(0x7f0000000200)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x100000000) fadvise64(r3, 0x0, 0x9, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='lapb0\x00', 0x10) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000340)={0x2400000000000000, 0x8, 0x1, r0}) ioctl$sock_proto_private(r4, 0x89ea, &(0x7f0000000380)="3b1bf3ef16ce008f9d73c9c8aac5a17d500022e7b496c49d17b2cda016399bc88bee2656e29fa8eb18928c195149f18a44cdb00fc3914196a501f872c4f06f73e74cea99eb9752266c2125c1e3faea960d08ad29160f509d5242832140615b7215e597f16243652dc28d") ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000400)) getsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000440)=""/199, &(0x7f0000000540)=0xc7) sendto(r4, &(0x7f0000000580)="4a16ca53458f37837acfda24fc86672cb9ce978a78008714a0d6cd84e3558e46879844ace685e453eeb3ba156ede06dba23184b53310eed44ad20b2f66a284ff033718c06f6f46fdaadac1b1f580658f3798b610f7cde5f01b0a286573f66093fda494", 0x63, 0x40005, &(0x7f0000000600)=@can, 0x80) tee(r4, r0, 0x2, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', r1}) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000006c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000700)={r7, 0x80000, r0}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x5, 0x5, 0x3, 0x1, 'syz1\x00', 0x3}, 0x6, 0x8, 0x7fffffff, r2, 0x1, 0x8, 'syz0\x00', &(0x7f0000000780)=['/dev/mixer\x00'], 0xb, [], [0x81, 0x3, 0x5, 0x6]}) syncfs(r0) syncfs(r8) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000980)={0x154, r10, 0x800, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r1}}}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x8080}, 0x4) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000b80)={'raw\x00'}, &(0x7f0000000c00)=0x54) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000c40)={0x0, @in6={{0xa, 0x4e21, 0x5488, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x8000, 0x7, 0x66c50f20, 0xffffffffffffffff, 0x9}, &(0x7f0000000d00)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000d40)={r11, @in={{0x2, 0x4e21, @loopback}}}, 0x84) [ 321.935296] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 12:30:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 12:30:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r4, 0x700, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x80) 12:30:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x8000, 0x4) 12:30:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300020e000000000000000000000005000600000000000a00c500000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000ff0100040000000000000000000000010000000000000000"], 0x70}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x18000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) 12:30:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 12:30:25 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000300)=0x8000, 0x72, 0x0) 12:30:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x8000, 0x4) 12:30:25 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141000, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x4, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000b13000)='./file0\x00', &(0x7f00005f0000)=@known='system.posix_acl_access\x00') 12:30:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x80000000}, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1d0, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x1f}, 0x400}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x14f0}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x571}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x430f6603}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1d0}}, 0x10) ftruncate(r1, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:30:25 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 322.989261] IPVS: ftp: loaded support on port[0] = 21 [ 323.365719] chnl_net:caif_netlink_parms(): no params data found [ 323.436334] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.442983] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.451184] device bridge_slave_0 entered promiscuous mode [ 323.460711] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.469369] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.477737] device bridge_slave_1 entered promiscuous mode [ 323.513214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.524944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.555406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.564246] team0: Port device team_slave_0 added [ 323.570650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.579445] team0: Port device team_slave_1 added [ 323.586075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.594570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.777264] device hsr_slave_0 entered promiscuous mode [ 323.942695] device hsr_slave_1 entered promiscuous mode [ 324.043442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.051076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.085629] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.092271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.099426] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.106146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.211502] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 324.217776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.235534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.252743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.267353] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.276114] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.291234] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.312350] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.318472] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.337435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.348047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.358311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.366603] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.373179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.393133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.408770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.416885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.426908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.435160] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.441661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.449432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.472251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.480443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.501503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.509936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.518965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.536712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.546804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.555320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.564622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.584096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.596892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.606612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.616451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.628630] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.635957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.645120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.654119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.662807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.672968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.709354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.737528] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:28 executing program 4: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fallocate(r0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x8001}, 0x1) 12:30:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000006c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x6}}) 12:30:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x4040) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="230317"]) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) timerfd_gettime(r0, &(0x7f0000000040)) ioctl$PPPIOCDISCONN(r0, 0x7439) 12:30:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = dup2(r0, r0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xfffffffffffffffa}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0c0226bd7000fbdbdf250200007c0800040000000000d95da2ef520565d90a9fa49ca2533e62a4eb759b319fdbc5801c293232a828d93ac31736"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 12:30:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x40032, r0, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x400, 0x410000) r2 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000b00)=0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d00)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000cc0)='nq\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0}, &(0x7f0000000d80)=0xc) getresgid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)=0x0) r17 = getpid() fstat(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = gettid() r21 = geteuid() r22 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003980)={0x0}, &(0x7f00000039c0)=0xc) fstat(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003a80)={0x0, 0x0, 0x0}, &(0x7f0000003ac0)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000003b00)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003b40)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000003c40)=0xe8) stat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003d40)={0x0}, &(0x7f0000003d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003dc0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000003ec0)=0xe8) r31 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000003f00)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f40)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000004040)=0xe8) lstat(&(0x7f0000004080)='./file0\x00', &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000004240)=0xe8) getresgid(&(0x7f0000004280), &(0x7f00000042c0), &(0x7f0000004300)=0x0) r38 = fcntl$getown(r0, 0x9) r39 = geteuid() stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = getpgrp(0xffffffffffffffff) r42 = geteuid() getresgid(&(0x7f0000004400), &(0x7f0000004440)=0x0, &(0x7f0000004480)) r44 = socket$can_raw(0x1d, 0x3, 0x1) r45 = fcntl$getown(r1, 0x9) r46 = geteuid() getgroups(0x5, &(0x7f0000004780)=[0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0x0]) fcntl$getownex(r1, 0x10, &(0x7f00000047c0)={0x0, 0x0}) r49 = geteuid() getresgid(&(0x7f0000004800), &(0x7f0000004840), &(0x7f0000004880)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000048c0)=0x0) getresuid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)=0x0) getgroups(0x3, &(0x7f00000049c0)=[0xffffffffffffffff, 0xee01, 0xee00]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004a00)=0x0) fstat(r1, &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004b80)=0x0) stat(&(0x7f0000004bc0)='./file0\x00', &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004c80)='./file0\x00', &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r60 = getpgrp(0x0) stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004e00), &(0x7f0000004e40), &(0x7f0000004e80)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004ec0)=0x0) fstat(r1, &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004f80)='./file0\x00', &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000005500)=0x0) lstat(&(0x7f0000005540)='./file0\x00', &(0x7f0000005580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005600)={0x0, 0x0, 0x0}, &(0x7f0000005640)=0xc) r69 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006f40)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000007040)=0xe8) stat(&(0x7f0000007080)='./file0\x00', &(0x7f00000070c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000072c0)={0x0}, &(0x7f0000007300)=0xc) r73 = getuid() stat(&(0x7f0000007340)='./file0\x00', &(0x7f0000007380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r75 = fcntl$getown(r1, 0x9) r76 = geteuid() getresgid(&(0x7f0000007400), &(0x7f0000007440), &(0x7f0000007480)=0x0) sendmmsg$unix(r0, &(0x7f0000007540)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000140)="37fed6ece80378411a38316f8b83637ac1724072a9fd64d1ae270293cec55c820d1d4b89", 0x24}, {&(0x7f0000000380)="9326c48cc50e7b46ec7022a1515dd581b4bd17af3ff6cbc99f5ddc6b3f70fa521fbaacc2e44c3595614d0adfdaf405e95565134eb64d90e8b5f0d4ee403b01405d16783e4746da23e558faaaa6e494308aec340d0b43805d62", 0x59}, {&(0x7f0000000400)="a74a266d236051369d8ec6013d3b8903293795683669c5044876711f0d619bb8eb94bd0a86ac7cf20df2e7efed5bc484b89c22ebf820795e64b01a1bfc5ffecc4517aa375a298776e0c78a4f991f2e2488780cb5bceb6d38ce9e94cfe7ff21b599162243f6f56c946f3412e3af20cc852e357d9b37d1328c0709d400ff4cdfd4a44b4320507aa847880e2bc2e5e47bce47", 0x91}], 0x3, &(0x7f0000000e80)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0]}], 0xb8, 0x20004000}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000fc0)="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", 0xff}, {&(0x7f00000010c0)="f7af1f7dc90b1a9d743198a6e47329aba054ac3dc112302b4a7ff120870fd99c8b9a473351e357637069ab06d8b1862b6f445fa4abab44cdd216d7f1d922ae45f6fd4968a51b180362cac8e61af1d3a73d11336328c5da0be361e5ec46c2c101ceb163117fedaa05ee502fb806c6356f00c886ef17f744776dbb604db6a2a661c9f133574a8a72633bddfc8bbb74d7cc59f56a824f52b286931f73ae8de66aac2c70fc412941cc38bcf5564860ce952d1a655cf71e29b449a6d213545bff48422a56e1b1529f3b4a0f3462d7d1db95450aca1b0f826539e2ed254b648a7c09aed0157618d183ab0e4caf022856be87db8668bd", 0xf3}, {&(0x7f00000011c0)="63af87cc11d3ae35aee97f6e0bb53101656d4019d5c6430f7f2546a16b105c83c65c2295f0121bff949438920ccc6c3d9988819fa1748504769e434d7eb35b07fbcad254835ee465584f11", 0x4b}], 0x3, 0x0, 0x0, 0x24000080}, {&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000001300)="8efcc01d100d424bdd9f3aefa24d3dda4e9051c25686545bf17623c399655c8695148ed684fad3ce34af3f52ff96b6b6e4ef6d50080fd88f8662ec9102c9c9d6eaa43342d1b0f78ebca14484804380d67892d8184883557cfa1d3ab9542f964f9a51c27c384bc7348bc26faba7a9e2567285192407f8249ba7af5661b77308665cc9e9527e27adde10ed43644f1c332219dab67162b4bf51df0aad945054e290f13fd96be98f389227499835ff18b0f372b4d5cf425f35aaf48e92285e4bab0cf4e706e8b806d4c31f88b6320a03b96c6a10b9e81ae9d73a5208b1c98de498e52abcdfa54826", 0xe6}, {&(0x7f0000001400)="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", 0x1000}, {0xfffffffffffffffe}, {&(0x7f0000002400)="da995a482e7c3ab1b09481c7e2f994ba9824f235e621c52f4c0ac3db69b9c7aabbe9d7acf679729bbb4d41098b04e8555020111ab777221f2f83260de1d057fdfed6f1761cd224dcc2a05d0e6f174ac56eb6f34e4ff273fd27f3df0fb34fe30e754f4abc6a7bcdba8408e21d21a77d575172256e6a1dcd47867464b6c901e2fa93cb5e630e74f0ae1e64eead6d3cbba7b83fa7d9af9f0defab1118c118c492ae3d020468e4c829708114f4aa4854c75cc63e5ab2c60ebdf45a6a44b259d9", 0xbe}, {&(0x7f00000024c0)="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", 0xff}], 0x5, &(0x7f0000002780)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x40, 0x80}, {&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002840)="44b13e629389f138cf7ad98b1978e2347a0d58a144765f0fe73c699793065e1f232d87cf61d4f80f3d1d1318cf9001196b88ea9b765aad2132d6edc0e465438253ad7c4ed0bad4e15cf0657c858ed0305eda", 0x52}, {&(0x7f00000028c0)="dbb324183f7cfccfbec2f3d442b257f8f06c7da20417ed6318bdcd0f1d8f1f03e5d6f4a5cc47162ad226e35a0caab37104d0a714a763f2adc24c44cde6dc0cbded860442b69f4cdd99732474429cf3ba878c4858d468fb17cb54fc8163703f39cf1112cdcd46f66f57d2eea59e8590efcfc414473fc17104ae5f3cfb9e2a1e8cad0420bb2836940ba6585c896af2c4d1cdf1ba60b5b80a243b98bc92ac71da716f5414cf3dc6a3dbe1ea3b88934f141bb2e551eaf32e6741f214ec6102a599ccd83c4b1297b4d9b19c3bc57e1cdf6390896bba89924c8cf3fd0f41dea013f593f5df51eb029a7ec40ad3464bd47f62ba5d909daf320f3f9cfaf48040d64ebd80495965006b1996fe57884aed4fa67bb484f22a0adee372a4e8d800d58edb4f0d16726dd2b5c1030490ab7d18ed45b99479ceb417cfc014d604eedf93a6d763be6e5521de654cb38fe9e6fb51f0c33bc72242e1c364ec04c6a2f27b251ba60b98552ffba6ae138e82feb9ad5c545d913bc4bb16b0280f42715d386cfe9dc147570be08422e9cc72a3910422f9d9d7f297b01f63c2092fdf901348751cbb841b42ab0e7c5ced179010d1ca892faaf162dcd1ee3e4d505dd2b95f0aba06957a3cbc0f52a6bb0a84b75813d0e5cff91aefe82392828713d6fbcdffb1b50a2489bea8dcad65ccda77e14b00f0aec20d006a888e00896951db78ff1bca3d25dedb3d9dc4f3bb6f4f35a7a1c24d38317e38e147728229dfdaf6330fe08c035845f1eaf21494d967737576790207fb2e5c5d3d240626b08be6cd919406a916050288bc14429b018b0490a4791a87428c10f4a81d9350b11244e2d141601a45d6b70a82177b465a203f61bcc38996c6bed7729efc05d2d1ffbe9c76a73fccc8caec73607612b860e2f83e3a1498419378a851324c27b3f52c86db7935efd5d109d5e595df1eb5611962550d780337bdb8b9ae3fa2cff36650c5e92f5b65ce4cec9fea2b31ede3bc0b9447cd298c4eaf588b256a0c81249ae67d7c8966b74fcc84fa18a69dec444daabda7e2a2255b3b1ffce95b8b9a960e1b85e49c1de4bc835a34e871dadca3d0c72ff4b659ea5653d174f2f7f08316deaf9db67699b5afae3bd61805b983be94c093b3a8d04ba60a1f37a982735dcf1d6bb30068748943e69b4152f033035712b22665919b674df4ea85644319a4e04a349a432d9f6d9ac718dacd75f176f8511d2cdbe028caaa07957c33bf0709a5513904b205a59c8a6b549a2780b56f72a587c1c1a00752bce4b60fa508da44c6cf30a30d143e0377d4394f0b0fa1a149925a78396b631cea26c1cc11adb722ff78c606671baf6b7f5cd85ec54694d2cb991464536b2e14122aa0493025efed0494e41bd6b92a61f84c4d1ad37c76ec054783b2f01f1a6ada49a55cecb057bc500656da9c37f6ea9b78f6a3182c069916f3fc3215f56ee86dec2d4c96c542c81bf1212501ae1664a45de84bb0ae06432ad2e933540f896a9b7fa755c600294b0545a7978f81a78100b02ea9f5525e21c39bf8e3944b69653805f49cacdb7f338dc0638e9e65ac66a572d2c5c302070d5f4f9a6942e4f0eca6cb4550bb14e773a0d72b145feac1b4cd034d876725d49ce20dc4ae7b2c07ad97b8c8b2d84b87dc1ffe8c545256a7b068c2e73fccb94b754651d4c147862fc54503e52df728a3f1525bd63d4a7bcb7d61c1decc4f2828fe7d20b827c22ba546313e344bfcc14c66a4ca57b0dafaabfadddd1713aaa737a84de78c2255eb516cf571f59f4c20a42ae131cd5e2b250eef3be31e8bf1ccce0c1e6969abe7153b2da85331a4e2bbfbf90066b8e562705a3c345a8b1777c8b22684268569f22a3a6414fde90db6bc302bde104f65bdbac7d9361f79bffc63ed6d98b0034f7931a603bd1fac170481ecf530de20dd80b22f25e8923adc0d86b8230454f05844f74f03b976e6c5bdb3851dec0eec51e0dc9aa09ae1a25e567598a507606bdfbc2f3567bfed3bf709da83a3b94ec0c417f0b64a9333fa1ba20b4fdfeed224f1e5eebdf4a553474b82e55d2bc07aec18efe6f4ca8c5eddb2a2e99f9b426f87b11e73457585f73d118b5731ce4fb6256b2c67c72fb286d95bccb130bf0b2b8b1951e24d67de93edbc1c85ecfd787d8a993793efc9412ec000aeedc1edbd3ca907c98e42f916fdb03038a9efce84e570d0c79780bb8a81b1f7eb778ec69315ca0c5190846d67d4a4bc3d67b5b6bb69415c221d8c33b16117bd8a2ca9357261c23f85d725a122dc7c667053203d73ef8a9f866f1c427bb3c2c5430a1a02e82c1035d2ee9a9d1216dfd0a2504fd3142579f1075a5cf460a1c29774c4f7b0efd54241606946361f4137685e7fc09debaff7fa6063b13518ed96304967fc463eb23155108055ef5087cfa6f6223edca05260c2579254636778190a4e89f3bd7b5ae42efddfd29b95d2af99c78a5c3f736e83e79cdf281279d27ea4375ff314db1465a09733155ee87a38b2a7538d50bd9880de6ff992b52ac5d2b97667fb324f4c3ed120675835cc265cb82952df1349947af482950ca4baf4c9005860a76cef3c0c32fb6cddb2fabeccaeb838dd3291eac5a506fc8b614a7ee74e64740f029d488b9648748981a4a60164dd2e578a6640c0ee6593c7608541676d333e5f3fa7dd9b72b5c29dc495ad58a5803f041b69a01273a52d2bcef79d2d56985577d4fa9a8e6c1c41bf70f149af7854a4efd5c03f3bfffb27437d56990133cc4bed594eeefe712c07676e54c5049ab2365c2c255e8fb10840a63e818a64dd2daf45433190aba5baa6960ed94e3dd6bed4a7dfcc67abc40a97806d7c3830050e5f3063a0de4d4017d147e700b4ca877fba02ad629cd87d904e7da892e296dbbdf6327c23e18966cc2ded38097111559fd392bbad3c642eb81531e593aad8ffa2c9ed2183d0459867c70a919bf80555578a2ff72314a7389ac29c8f38d41a985fe9f7e95e1d04178753646af5373b03d35072888027e2c32a383dcab065a6b0519e1c14c710478a7da88ddd5d36719f17220de42417ad6209357e284547a4441c0e05973034ac64032a9b92a29b5a6abe4e0b323d3bf6b08aa97570d2090639a5fdda6137837fc0d720c96659d2007186ed896148d88d85e14849e322178a48a5cd3845593694619fa2ddb854615b072e7c825a68ab81b200169af6af9ce5b29ab68497b50ea80c2e51cea0aeb4a18f85cefc1b1398d9aea3c9075fd496e514ee7c01415f93f2e8fee63dce3062888dfefcd3d3ce83a3e0f9209055b0227c60df92910d15926a610e8ab0c7b742439f89fe09608f07b8e2788fda8464199d3cb44b9e0a0b89b53f6cb02184097186c1eced3ab481dffb73101a098e30c8f1b16bcf83c2d4bff9022a836d0af10c1ed00230b265a84104c91f894c47d12737ca00be8efc20314aa9cfe6e779e712f65d7cfa419782f6dab3618e8ce5118aeabedfce51a97ac8d23f24142a1916d36de368fc8840a1f871e5539e814fa7c04033b0e62d303ee34b42487e0ddf907bbd0a87a9e8a1e66ca9398fca70d45681b8f35ca5507cf4f6189ef4bf868c405f143a57898b45d6f00ea43471ce253ab0e76dda72284b09110905b50b385b24d930974a4ba926a0ef45fa29a524bf58953fb53c433f056379295e878f2e6aa3eef93b3486725d75c15775f98ef82dffe84852feba62a93edd47cfb3c076da382fa11cf7b7f801a7e407458eea58b466a04d44b81f695d960b45c7a1fe521300411d9085fd8a31fe39edb1185b6801b4c90bc099ef523536eed96c912a1ae840d77c8e542fb6b210c86ae56c6b75204e01ab564774e49fb4860d6207c5f8811d4c8ebe0f5156d1d15c8cfd7762dedb7ebd83be8284114f51e982ee8de17bdf86195f5755bdca5148ec465478c7a6532735bfd9198d4018d693d0ac642a5d1270b1ec764268d88db8eba7a247693058954698ba3731ebc3c856b0e6c5fdd827f73a226d5b64d371249796eb4effee5a73af22d6648291025c3450e59c065e7820b39c6e32bf9ea7b1e52c29742286de0689a094f1b91e276c1ece85c7c82ea6e1a077ce20fbd57541188beb98ba204a701d439099f9f958949acd062ccbb88916ef2d4b418cf238e13aec3ee8325303367ca2fc22160ba0c3699bfb3cc8222044f86995bea250e23deed052fb6cae7f01dd1431d9f33ac13bc508d6958ef07f92d5c397438129657faffa1e7c1154284a0efef98d93132a91cb5fb680e56ccfe79c8d85ef34e9ba9056b2a277d9294d06bde36016e4baeb839295163a60408d661d933cd45a25c30eb047323bf00f6e9d5a70cb44931252568b2accb67283472b022a01b7c0728dbb393b0484474d7fe8386dd354889411546fdade695cdf7fd530b9a97f4d24776f056ee0b00ddbb5fad8a7f813833b939ec98321e9faaec63d1bc3f81e7cfef5187ac302f795ed6857c80e52404946df864b1d41f6d0164524a1b48ddb42209947da94f6ab508b111e56a5698f809155b20a9873cd179cf7f12fb7d683957381621bde948a34f522088d4a684f204c8fbf84be84127146e6aea2fa0be8d2f4e1a6430b96c0ee42561fdf197cb7addfbf71c4779b1ccf25556a679e83f717c411647f7d7712e9e62199f35d2775426a20a86ac244cc92c16924834b388fcc96cab3ed770181b0808f8f1173dab0b8fad9491c124ef833722dbb2b187f1d9a65e3afe388a22e954d0204afc1ac85c80fc3763d27c8e50026d399478fc3911edaddfd9bc352a510b007b4950ad237c065fb0a40b2d20a0d204b67e64fea60eb10f47e466bca8a1a53430dd6d5fb290a3fc64bc86188ffcfbde5a37a3669b614ba6b761c366c40e42b89f4467719106c457dcd98bf31fc0ac8acc5bbc4d7282d28423ade340c9553f6a38092c4a990a2bddf9f30a0a65db8dbd6c3805b6b6325958da74b6f573e32bcb704f1329305e22b897c73493762797759454c2b5b08a9e5c0f95d025fcd70d35bd20c64c19902b7887bff7bba4035092b1902891bcac524a70e79bcbeb07a11c34638b4252cc98ed290bbc30d8f722f126453a9b75cd91e7989433a8f604c5cbc3bb925a51331c5f6af0f9a09879b65359f9234b1e16f82a01a29df9fa20e4d2d907da7a6a74b095d6f93b1feb3e69e162548d1de2d5c8374ab5172edc21a7cbda6d7b2937d733e6780a912223d0e617f4638d78dbb9b97fbff86cce5cf4c4fa51d104d8af24b260fda50fba0c8206401baaef0f76635e4b4833b786f3fd8c0c3856cb3d85a64c1c70cbeff1e07431a34be448ae2268e97d55a6232973b4a21339fd1d29cb4aa041bd9c48c66285577e059b87f0ed6257b72631069f588ed8a95b0eab6badb9aff98ca92d1d0776a67c48b8ae3e8560d831aa3599405ee355712b8636ad83c1654e42ccdfdcf2ff761c06641449df820ab34169c5184fbd2c84ff27ecf60643b988f3d00de575e85a2c724da3d1cbdd74329752c87acf26dbcfe28fcb9a9f34c902b0add6dac32647871b0dbb637733e16bc4ae79533ae33752e28982282962736cd91bda06a21354737e9be57d02ee256ee4b084b41b88a10652e08e55d55cb5f0e38274fb2e6f61fe8edadd4dea9cc2824aa9da3a1b078271996c48128b8cc30eef5350d827c5f2327a9d45714c46b593f0d78898a385a87270a943fb3ec6654e29dbbeb3267f930c4add63b89b16e157b380f30cd4b53df6c27d1d2907b1ba3490a224265ff519a4f5175c2dfe804dc3a76ff9e66246d0de8574f33738a13ec", 0x1000}, {&(0x7f00000038c0)="00f1beca0c1a9214cfcefed1a4fb309b243c01ecaf65b199d5497f23a927a75fd3b3fd722c0e9c1dd9d70a4afb92ed4060acc831e174d3899cd71e7560be28f0e6c7e1fc", 0x44}], 0x3, &(0x7f00000044c0)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x30, 0x1, 0x1, [r1, r1, r44, r1, r1, r0, r1]}], 0x148, 0x800}, {&(0x7f0000004640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004740)=[{&(0x7f00000046c0)="2d39595033b5baf444dec0ef23ab865944165e2f2a2242441c4f3285910440981ce8acb10dad125d037657a5c5f85539a5d48b1cccc7ba406f75804d8e4a8afd7db7e584ea39d5bb09d199e0d24405e4310688562c96b7def21ee234605250a9fe08d7444077c7af929a7bb81c", 0x6d}], 0x1, &(0x7f0000005040)=[@cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @cred={0x20, 0x1, 0x2, r57, r58, r59}, @cred={0x20, 0x1, 0x2, r60, r61, r62}, @cred={0x20, 0x1, 0x2, r63, r64, r65}], 0x118, 0x400c000}, {&(0x7f0000005180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005480)=[{&(0x7f0000005200)="4f3229cab241aaddbcd44e052050", 0xe}, {&(0x7f0000005240)="2596b48329c65cb001632954004ac5be45d28e2d7f62a208ff2be51a5ce8a1155b76d2f7fb479aefdb01c58e8368e5a220aa6df0a42b2ef9d3ba79a7e355c43a6f7e4b5a3dea79fcf50a000ca32987839739c823c2fdb514c15b945e9fd8756b84373cd0e369d074e7f1452fec8a2d1def184b562453eb949eb54007168bb48c13bc7feabedc711284cd0de7d080a87db2ba0cefdc731f186b00761b2fe89a47e27cacf030f9b11bd4d3cbd010ecebeb27a71a0336ee4aad0f2ba78a", 0xbc}, {&(0x7f0000005300)="40c426684bd3bed875400cf83f3c87017a00f22ab115656aa1550b3150bdebbe3b32553c08c19267e3060dc5523f0f0372a6e0177695f847d68cf905a8793e1e6c53a8816f783aff1662a8da21ed17df442b9a16011274515a2eb848ae3f392080c7176c6e00c368873906b43c47f29f8007795806584e9844ede4d80acffa2f9434ba25260d2cdccd995eb62381ec50c236980cbb309e5c8fc5e1689c4c252d7ed15d955b29d1df16fb7f4ea878b16012545c98bdd2396b03da9352b2c40a498421751bbc0667885838493868f6797e", 0xd0}, {&(0x7f0000005400)="4971750b7de2f878a7fda8f347bbc153ea886631205bf0c451324df0a2e88b3c426f16653fd634218ffdfb0cf3bcb101f032b2eb8e5301b191b0", 0x3a}, {&(0x7f0000005440)="0efff1e2f82b6c759d64f633ce77bea4ae4fde7a412fa5c88e1e1f616478faeb74c364745da4ac70cfb11eadbf5889a7a674ec2130c208f92044aa94c9de", 0x3e}], 0x5, &(0x7f0000007780)=ANY=[@ANYBLOB="000000000000000001000000010000004f4b0a424ec561a6c9abe17b8c574c2f201081cd69b7506488de64561588e90678c7f72a536aa2a09764efef78a34d06d85d8701b04e12dd8ba83334ce5ed8577627ffff10a93fb198e57b2434397422bc787807e46484f6276b168857aedaf8d43cc20a7a3adc49e9aba673f359a418e213e3e6f5e09934fb09752f35168aa5d27d6a2d63f85ef9b2827d3d35c40a7db1f104c19b2e4622a24336323fa4e52b9d3c8a50ad049d2c19a48db10a2cafe031115fe3fec714", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000002000000", @ANYRES32=r66, @ANYRES32=r67, @ANYRES32=r68, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1], 0xb0, 0x4000}, {&(0x7f0000005740)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000058c0)=[{&(0x7f00000057c0)="11e373515f8b15beccd9df42e19aab901ac6bc88265493056d284604a022d51aaaac6a2f8f66bfe734615b12b2f01bbebab3edc25695865cee0872edf8854b273077dff58a77ac851b45e1b68523f00ac25b2620c70c26d9e6d927c779507b872929e2d4fc5714859d7f2c0941b8a83c7a3b52cb7fdca0d59c7ef96a71de034e203b56695bce56b54fbe338e943a914d1242cdf06f55a45756c844a37defbeac4474ce4e8eef581f0db5094bec34b9e1ae35c94cd147ba320bdab88907f11eef2236e19d56c533f0dee8f22e637eff6a6fc25aeb37e976e5b76d8b6db4ae5bb200e722117d6d", 0xe6}], 0x1, &(0x7f0000005900), 0x0, 0x4000050}, {&(0x7f0000005940)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005d40)=[{&(0x7f00000059c0)="28cad5106eec2eaad4e77d163b9d76a20691aa8abdce8bd8265312e5f71d", 0x1e}, {&(0x7f0000005a00)="9bce35e12dade19eb1162addabf2d04a3ee12454b574ebc301fabac9d572080f7ce985cf12c524b97ecd545594d17055", 0x30}, {&(0x7f0000005a40)="8be5a17d65324161052d9ca16bd4af83b885de5f44e9b4bb1a2b1586d1ae4b58f0b85d7c0ef5b77641a9ae21babd468c14f151ac527f7672126f86f7", 0x3c}, {&(0x7f0000005a80)="aa53e43487d5aaaef8dfc68781effbcd0933df6b0a962cfc65327aeacaa00025cf3ec0a143ae60b6badd9cfa6820bd35bb2ec97326a7a83eafbdd569dc93d185bf1798f5d9b86c071190c8f6fa55e486bf60958e2355861faa1a7407e459a75b0f33ae301a3f75b0f5376c6cbfae5ab29af1b3a04a194d11fc3c5fe12800d3f6e82efa5f7547f719ab59ba4ffcca9d8d8b40111d155d86426e019a1a57196101c6b32e3b43a0474ffb7b47c1cf1badfcdf92bc855fd4741d9939d01ef7b185d4d4a1059452731770bc8bbe7be354c8ffa9c7a0a46d56447523fbb0beb668285dd6d84c8a4c878bee54ddf046c0333cdddabfafa092dd6a086a675c68", 0xfc}, {&(0x7f0000005b80)="7f9d229b4d40b4c56d6ff75d96b76f75d28721006a50cdb761331bd0d14adc161b951659b952e4bdf375b6ae0214f483d5222753463fc3db6af87385d874a37288b497cf9f0fa5a113b08dc1248918ea3ae08e6e4d4497ecfa9b4b2115093d23d4f61404ece4eb9a299c99d8214b5928f6eaff8bcd3dd048c19c2af04e1af577a683e2abe5ac25d2d719ee5a4e035ee1714dae61eb3e5d39267d295824bebf2588c575b6f7d483e9", 0xa8}, {&(0x7f0000005c40)="5d4c1b3e3c737e34c57390afeaeaf28845eff719b9b83b4d785e5562", 0x1c}, {&(0x7f0000005c80)="59a6ef47c1869543c0d0b06839f02eac59016081", 0x14}, {&(0x7f0000005cc0)="bd775379cac0692a6d40dc4eef52365d3e04852e28fd9db5cbffd0c091fe1461318f349b6394d824d240d96577e4bd2e4eb0e7bf07be821ac304c9ceeb65b8b15e6dc37ecf820e186661b7723d1e8c9ad31af5", 0x53}], 0x8, 0x0, 0x0, 0x80}, {&(0x7f0000005dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006f00)=[{&(0x7f0000005e40)="cf54357a51aba222a69232eafe9da5e97bf18f1c14251f14b9ba6615948ec5c2f523ef46e4da62d3a305040a2d08d67f0f8310e7ff5c1684a3c14b7ff734aaa1cf7b9e87039e3924586ed82b33d54d55d28d55638194ef5737e1d5e3a189e6a33ba3aa654ab6451f537aa245e4e85a03d94d5aa2930d6b2342a6c39a4ca62c65dfb2065fdf", 0x85}, {&(0x7f0000005f00)="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", 0x1000}], 0x2, &(0x7f0000007140)=[@cred={0x20, 0x1, 0x2, r69, r70, r71}], 0x20, 0x4000000}, {&(0x7f0000007180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007280)=[{&(0x7f0000007200)="6dce95ca869f7a28200677786fdc320b1a7fea6c26e8a29b154dc1a31a9775155ad6d7", 0x23}, {&(0x7f0000007240)="136d6c0bbdd81e2933cfcf0185c453b67ddc183827dff755caf3fea838dfcfa3973e348f438e2724", 0x28}], 0x2, &(0x7f00000074c0)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r72, r73, r74}, @cred={0x20, 0x1, 0x2, r75, r76, r77}], 0x58}], 0xa, 0xc001) r78 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000280)={{0x6b, @multicast1, 0x4e20, 0x1, 'nq\x00', 0x2, 0x3ff, 0x6e}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x4e23, 0x0, 0x3, 0x1, 0x1}}, 0x44) ioctl$VIDIOC_S_FMT(r78, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32315559}}) 12:30:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x60001, 0x0) inotify_init() ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000200)={{0x16000, 0x6000, 0x8, 0x6, 0x40, 0xc194, 0x8, 0x80, 0x80000001, 0x1}, {0xf001, 0xd000, 0x14, 0x2c9, 0xffffffff, 0x5, 0x7, 0xee, 0xfffffffffffffc01, 0xfffffffffffffffa, 0x0, 0x3ff}, {0x0, 0xd000, 0xb, 0x5, 0x98f, 0x1, 0x8000, 0x5, 0x5, 0x1, 0x7}, {0xd004, 0x5000, 0xd, 0x9, 0x1, 0x80000000, 0x8, 0x9, 0x8, 0x8, 0x5b48, 0x1}, {0xd000, 0xf000, 0xd, 0xd9b, 0x200, 0x3ff, 0xf78100000000, 0x2, 0x5, 0x80000001, 0x80, 0xffffffff}, {0x3000, 0x4, 0xa, 0x100000001, 0x21e, 0x10001, 0xfffffffffffffff8, 0x0, 0x3, 0x1, 0x20, 0x4}, {0x0, 0x0, 0x8, 0x100000001, 0x7fff, 0x3, 0x2, 0x9b02, 0x7f, 0x4, 0xaa91b60, 0xe7bc}, {0xf002, 0x3000, 0x4, 0x7ff, 0xf47e, 0x2, 0x1, 0x4, 0x1, 0x87c6, 0x20, 0xb94e}, {0x2, 0x5000}, {0x0, 0x100000}, 0x60000000, 0x0, 0x1000, 0x200001, 0x6, 0x1000, 0x100004, [0x0, 0x0, 0x1, 0x401]}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000380)={0x7}) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6a7600000002, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x60000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r3, 0x33}) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 12:30:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xe25d, 0x0) statfs(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/96) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/156) prctl$PR_GET_TIMERSLACK(0x1e) r1 = dup2(r0, r0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xa0d3, 0x14002) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000003c0)=0x9) accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x8, 0x2}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x9b1, 0xa, 0x0, "c2efcf93e01b6bcbdb58d48eab577a5fbfae7cbc7982525ce0d58feeb8b2f73d", 0xffffffffffffffff}) timerfd_gettime(r2, &(0x7f0000000400)) 12:30:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:28 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/64) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0x3f, 0x4) 12:30:28 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x40000000000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10300, 0x0) fallocate(r0, 0x3, 0x0, 0x80000000) 12:30:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:30:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)={0x2a, 0x4, 0x0, {0x4, 0x6, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) 12:30:29 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/64) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0x3f, 0x4) [ 325.977730] input: syz1 as /devices/virtual/input/input5 12:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x3f, 0x3f, 0x100, 0x401, 0x7ff, 0x1000}) prctl$PR_SET_DUMPABLE(0x4, 0x2) unshare(0x20400) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) 12:30:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x1, 0x309081) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000060000000400000000000000070000000000000001000000000000000300000000000000000000000000000000000000000000000000000000000000070000007f0000000300000000000000ff7f00c3a20000000000000000000000b60500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = dup2(r0, r1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00', 0x80000001}) [ 326.036794] input: syz1 as /devices/virtual/input/input6 12:30:29 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe8b) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:30:29 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/64) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0x3f, 0x4) 12:30:29 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x68) r0 = geteuid() getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, 0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x3}, [{0x2, 0x4, r0}], {0x4, 0x6}, [{0x8, 0x0, r1}, {0x8, 0x4, r2}, {0x8, 0x2, r3}, {0x8, 0x7, r4}, {0x8, 0x2, r5}, {0x8, 0x1, r6}, {0x8, 0x4, r7}], {0x10, 0x4}, {0x20, 0x1}}, 0x64, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) chown(&(0x7f0000000000)='./file0\x00', r0, r8) 12:30:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x22000, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000040)=0xfd) geteuid() ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 12:30:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00-\xe7\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) unshare(0x24020400) accept(r1, 0x0, &(0x7f0000000000)) pread64(r1, &(0x7f0000000240)=""/184, 0x200002f8, 0x400000) 12:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setns(r0, 0x14020000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 12:30:29 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/64) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0x3f, 0x4) 12:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80001, 0x3fffffffffffe) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x8e, 0x80000001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x7fff, 0x10}, &(0x7f0000000180)=0xc) close(r1) 12:30:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0xc75a82973624449) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x21, &(0x7f0000000000), 0x8}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:30:30 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/64) 12:30:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x23d, 0x4800) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0xffffffffffffffb7, 0x654, 0xffffffff80000000, 0x4, 0x6f}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 12:30:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r2, 0xb703) 12:30:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x1, 0x3, &(0x7f0000000040)=""/28, &(0x7f0000000180)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='D&\xb5\b\xc3F\"\xfa\x9d~U\x8b\xc0\xbc\xbd\xf9\xeexV\xe8\xd5\xb9FS-\xbb+\xb3]\x99 \xfd\x80\x84<\xcb\x10\x9c\x03.\x01u\x1fc\x1f5\xbc\xb4\x9fn\x88I2Q\xcb6\x02XY\x87J\x02\x8d\xaaw\x1e)#\x18\x1c\xe3\xe9:\x8b^\xa7\x04\xca$\x81L8m\xe3\xc2\xc6\x17\x1a\xbe\xac.\x05\xe4A\xd4\xe9\x16\xb3c\xfa\xa9\x86{\xf1\x93N|\xc4\xe3\xb6\xb08\x8da/\xc9r\xe6[\\\xc6p\xdb\xc5\xb2\x11\x1d\xb7\xf2\xd9\xe8\xe40\x99.?\b;\x13\x01\x80\x00\x00\x00\x00\x00\x003\xf4\xdcT?JRI\xa1\xc1\xa6\x1e\xb9\xb6\"+y\x05\xfa\x81\xfcD\x8al\x05\x85\x8a\xb4\xe4h\xc0\xf0S\x00\x82\x90^wg&\x88N') writev(r2, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000380)=""/4096) 12:30:30 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:30:30 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/64) 12:30:30 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfbfe, 0x20000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2aaaaaaaaaaa0008004500001c00000000973db3f5bac2b1e2620a7c"], 0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 12:30:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = dup2(r1, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x293) r3 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f00000000c0)=""/20) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r4 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000005b80), &(0x7f0000005bc0)=0x4) 12:30:30 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') bind$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10) acct(&(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x80000) 12:30:30 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:30:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x70c, 0x404000) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xffffffffffff2d4e, 0x1) accept$alg(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setgid(r4) 12:30:31 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:30:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r3 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='comm\x00', 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x80000100, 0x0, 0x0, &(0x7f0000000240)) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 12:30:31 executing program 2: unshare(0x100000002000400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 12:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/217) r2 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) tgkill(r2, r3, 0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xb35, 0x400000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:31 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@broadcast, @random="3cf230ac1adc", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) prctl$PR_GET_SECCOMP(0x15) 12:30:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x42101) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$sndseq(r0, &(0x7f00000004c0), 0x0) r2 = epoll_create(0x3f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1000000004}) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) 12:30:31 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 12:30:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2}}], 0x306, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1000) 12:30:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8000, 0x400000) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0xed, 0x1, 0x4, {0x3, @raw_data="c6845d972780fddb299dd5cd1786e2024069438b953cc2f46d126674140f15b8bd872e1c1c72cfc5ba200b8c3c11f73cd11c153000382f9ae90fb0e84cdc17719b2bfe7520861ca0abb1e70ced78774f087f6d4cb522c7a13e428e16c9718eca129f20577496bef875832e12698f7dc9628be0d683f382787810f67cdfa49a1b6200b0ca1bbcc1bfe483cbfa66ad84555b599a7d55bbb570a7a60ea10fe3640ada975d38824aaf08389956121185fff1812fdef68eedfc198c38767627a5b8781efd49aa470554a0"}}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x10) fsetxattr$security_smack_transmute(r0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x1, 0xfffffffffffffffa, @mcast2, 0xfffffffffffffff7}}, 0x4000ff, 0x8, 0xe7b4, 0x1000000000000071, 0x5}, &(0x7f0000000300)=0x98) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'ipddp0\x00', &(0x7f0000000440)=@ethtool_stats={0x1d, 0x9, [0x4, 0x1c3, 0xd3b, 0x8, 0x6, 0x100000001, 0x2, 0x1, 0x2]}}) write$vhci(r1, &(0x7f0000000500)=@HCI_SCODATA_PKT={0x3, "7a2485326ada093a63938507fb294635da6e9a283d09f686d245841905989c622502351bb565512cb89b8b99380b03e880fe9f2b2e5d7a4c63877db6bdc9ace07c07c3bea4579b99b0c839a4931738adaaf3e3b270987115f115875f4e444501132e64c6fd67e0dfe59d3a8f2fe57de745699c65"}, 0x75) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000005c0), 0x10) 12:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x10) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x39) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x14, 0x0, 0x0) close(r4) close(r3) 12:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x883, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) 12:30:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) 12:30:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10040, 0x0) 12:30:32 executing program 4: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) 12:30:32 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x10001, 0x8200, 0xfff, 0x94cc, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r1, 0xfffffffffffffff9}, 0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x8000, 0x0) renameat(r2, &(0x7f0000000180)='.\x00', r3, &(0x7f0000000200)='./file0\x00') bind(r0, 0x0, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) socket$nl_crypto(0x10, 0x3, 0x15) 12:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7f, 0x400000) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @local, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000340)={@mcast1, r2}, 0x14) write$uinput_user_dev(r1, &(0x7f0000000780)={'syz1\x00', {0x5, 0x7, 0x100000000, 0x80000001}, 0x50, [0x4, 0x0, 0x5, 0x100000000, 0x7, 0x2f2fe499, 0x8, 0x8, 0xe4e, 0x9, 0x1, 0x8, 0xa75f, 0x3, 0x801, 0x9, 0xcf, 0x0, 0x4, 0x7, 0xfffffffffffffffb, 0xffff, 0xe22, 0x1, 0xfffffffffffff29c, 0x739, 0x100, 0x8, 0x7, 0x6, 0x3f, 0x81, 0x1, 0x9, 0x10000, 0x9c, 0x7, 0x1, 0x26, 0x0, 0x1, 0x0, 0xffffffff, 0x10000, 0xfffffffffffffffa, 0x1, 0x6, 0x1, 0x7, 0x100, 0x101, 0x7, 0x3, 0x8, 0x1, 0xfffffffffffff71a, 0x77, 0x5, 0x0, 0x401, 0x100, 0x400, 0x9, 0x3f], [0x7fff, 0x3, 0x59a, 0xd4d, 0x1ff, 0x1, 0x9, 0xffff, 0x401, 0x0, 0x3, 0x100, 0x5b, 0x3, 0x0, 0x42, 0x9d, 0x1b497a6f, 0x9, 0x3, 0x7fff, 0x1, 0x72f0, 0x5, 0x982, 0x9, 0x7, 0x4, 0x3, 0xff, 0x1, 0x4, 0x8, 0x1, 0x1ff, 0x2, 0x1ffc70e5, 0x40, 0x1000, 0x5, 0x10001, 0x0, 0x6f, 0x4, 0x68, 0x4c20, 0x9, 0x40, 0x9, 0x3, 0x1, 0x3ff, 0x2, 0x9e41, 0x2383, 0x1, 0x7, 0x7, 0x0, 0x5, 0x5, 0x40004, 0x4, 0x3], [0x3, 0x5, 0x6, 0x8, 0x8, 0x7, 0x7, 0x60fb, 0x1, 0x81, 0x8, 0xb489, 0xffffffffffff7d15, 0x2, 0x2, 0x80, 0x0, 0x5, 0x43fc, 0x4, 0x7, 0x8000, 0x2, 0x6, 0x5, 0x6, 0x0, 0x1f, 0x7fffffff, 0xfffffffffffffffa, 0x5, 0x7, 0x0, 0x800, 0xfffffffffffffb32, 0x9, 0x2, 0x1, 0x0, 0x5, 0x1, 0x7, 0x3ea6, 0x40, 0x5, 0x100000000, 0x80000000, 0xfff, 0x0, 0x4f, 0x0, 0x9, 0x1, 0x5, 0x7, 0x7, 0x2, 0x2, 0x4, 0x2, 0x1, 0x0, 0x8001, 0xff], [0x100000000, 0x1, 0x7fffffff, 0xfffffffffffffffd, 0x400000004000000, 0x100, 0xff, 0x10000, 0x9, 0x8, 0x80, 0x70b0, 0x7, 0xdd7, 0xc, 0x7, 0x7, 0x1, 0x9, 0x7, 0x69f, 0x7, 0x1, 0x4, 0x3b9023a1, 0x5, 0x6, 0x7, 0x7f, 0x400, 0x9, 0x8, 0x3ff, 0x8c6, 0x2, 0x0, 0x6, 0x8, 0x3, 0x2, 0x3, 0x1ff, 0x6a0, 0xffffffff80000001, 0xee, 0x8, 0xfffffffffffffc01, 0x3, 0x729, 0x1, 0x100000001, 0x4, 0x80, 0x1ff, 0x764, 0x2, 0xfffffffffffffffe, 0x3, 0x4, 0xf10, 0xb, 0x4, 0x100000001, 0x20]}, 0x45c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x7fff}, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000380)={"87f9bd01f95e5a7fdf53bb3d9b4b8d130021edc374cd2c968946fb0b31d601a6b2ba814b60b104e99630e4d5dea8f18e32b7a2164cf19b9e959f31cad3710c0715067f181a83971982354b74fbb89fc6e8e64e6fe93c84a70da237e35724a894b0815ef7850b634f9983dc2d7101a526ee4ffdad4bc6864bd0320dcb1dce49fb6e932d25fb8eed7b76cc78c0b8e77738343ef039e957c97a245948ead3d2ca671b37a04eba78710d75b4ca31de1e5b7c4ef6292cabe47aec056e21e43dcdcc862b5cc0e698fe6c7960030932414dee86289df5a8875e6b6cb24b89c5f4482171f628e719cb5de1928aedc129eee065d2293272aa98db5bc179066a989e40dbd2992b87dcede140de2d58be8ad9bb822a1bbd778466634814c4c864aacaa44c72543afc22b41a9b69843d54de2fba523ab5b1bd4bf36faaf10ddd0be430c2ad5f2623ebbe6b4892340dba435b88e6c924b0c2ebfeb0cf2b193abeeaa41d0724ee0da392957630544fc856682c14a318ec18986a0ab673d00d6da3274885da35bd031f45e9dbcb69e2ee1342ddbcd8a53f564ecf21d6328da08e200bef8b5dee2b740e6a43399a0d07e3fe685c5adfdfdb3fbbaf1378b9da5d61a3614a0c141e9e49b44af704ce3184340a7e4571d39639bbec1dd4fcda299d6ba91d50cf2d49a5c0042ad6953d932a3b5e2c12f2acad1fb83513aa994602d55d43dada42a25a9a86e1f68049be1561f5e5a7ad7cfe076ae18f3a5fe2d9c5787979af2dea583a3c67b07bcb698ef2627f9055944973e0e7458663d84625eb430b0ea4f0d8535e954beb37eb0844c28d6c2905a900cc12f7ebc02aabb77d7dae8cf098bf420fdb501d6ec4e45d0b4f0b6cf5fb86efaa1a2410fb660762a3c7de95c46299031549caa69ae4cabcba5d663e527906f176686774a53591da7769fe8220de154ec8dfba45d566e9a56d4c10d6d99507a82b24d611c37d5480bd421aaa1ae1c08102738f5d9db2341edb0873e13ed0d24bb23b0ced476296bd8b1a02b741d69c13bace04cce8121963ea56a069e46ad63846657ee4b13e132e5eb7b883834900e4bc14c9565884cd230b5378892775b8f89e1fa891af0da165c4aa1bcf16c9e57a488432c7a175d35e4e53267b83abf17bd9df63da5c580229d5fba4ae095649dc6ae4d60f2ca02f3628b77530cc3892d03e2587c7be96cfc764053c94d7c2a4eadc9fac23739d188cf75bab064a7a717bc539f70e95f22b48a61f13d4d19fc62a3c1d6e5f0c1d1b22fe0c4b1ceaa291535650ff7c64e6d73a67ac6a444936aac89ed68e8a6064a0da6cac77b8c57c66fc17ec907d31d417b9d08786cec17eb30ecd19317aa458f485d40c0a711246f56399ef8c28c8a869a8eee97517088656ac806f3e2c32303d62266e0815f91f9274b8fa24529b0ae84bf18be4c175d3f5332672d9"}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 12:30:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000200)="74235b68f855eee30999f3a6c5ee678db75e8f15af571159f21733a1f5d06d94a1a7554125adbca154c826cd4536c7e80fd6040d73579f90e8774d49ce0f9ab3537b8aa3b34a5462c62bc1f8"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) r3 = mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x105202, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000280)={0x8, 0x6, 0x6e, 0x100}) 12:30:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl(r1, 0xac, 0x0) r2 = add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="ea9966eb8b6dabe847103a6833b7c43889a02713de91dbe8497d3c7ffc768155561a6f5a14bf6cdfbcc7b0454501", 0x2e, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000180)=[0x0, 0xee01, 0xee01]) keyctl$chown(0x4, r2, r3, r4) 12:30:32 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 329.462732] binder: 12276 RLIMIT_NICE not set [ 329.467410] binder: 12276 RLIMIT_NICE not set [ 329.520373] binder: 12276 RLIMIT_NICE not set 12:30:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0500feffffffffffffff0040050000a90000000000000000000000400084fa43c6c52b55ac2ee1da30000000010000000000000025000000ff"]) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={r3, r4}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008004"]) 12:30:32 executing program 1: mknod$loop(&(0x7f0000000200)='./file1\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 12:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x3) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) [ 329.672029] binder: undelivered TRANSACTION_COMPLETE 12:30:32 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 12:30:33 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:30:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x74813, r0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) 12:30:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xa00, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0xd3b) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, &(0x7f0000000100), r3, &(0x7f0000000180), 0x3, 0x1) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x24001) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0xc, {0x3, 0x80006, 0x7fffffff, 0x80000001}}) 12:30:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='pids.max\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) lchown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x5, 0x400}, {0x0, 0x5}], r4}, 0x18, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000004000f22e0650f01bcc30066b9030100c066b80080000066ba000000000f302ef4f0186d0066b9800000c00f326635001000000f30baf80c66b8b80ca18e66efbafc0c66ed66b9800000c00f326635002000000f30260f07baf80c66b87932d18766efbafc0cb010ee", 0x70}], 0x1, 0x0, 0x0, 0x0) syncfs(r3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000080)='/dev/kvm\x00', 0x9, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:33 executing program 4: pipe(&(0x7f0000000480)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) 12:30:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x80000001, 0x0, 0x100000000, @random="04ea06510c5b", 'rose0\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x0, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u32=&(0x7f0000000040)}}) 12:30:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x44c040, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000200)={0x2, 0x8, 0x1, 0x420, 0xfff, 0x3}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="96"], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000300)={r4, 0x1, 0x6, @local}, 0x10) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 12:30:33 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:30:33 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000100)=r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="07000018042e58b3481da680287d7042166ca5f8c20f1c0509156fc8dd88bc3968921d0d035ab4c3d21d9cf47ca0a8f551a2da353413dcbc2731faaaefe7c8d8d4967f40efcf9e6eb04017ead35c9149cd251ab4f5b9094c6eb2a7c81bb02bb14da985774f610c4e1d56cdba4e5fb8e595d2088b3856510da8fecfeab556886ee4529a7e048dc0b50c499a6da55eeae4be3e6ce37f8fbe96b21131e30c21045ac3742ada2aa35f0b4d19a1215854f64d921444d5957ba9a12a24de98db026939e52437ca0bbcca6499d3b2080b8853108e4fe7d551b88a6cfbe7cdc615ca8a0000", @ANYRES16=r4, @ANYBLOB="00012cbd7000ffdbdf2502000000080001004e220000080004000100000008000300320000000800040002000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:33 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r2, &(0x7f0000002000)='.', 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10000, 0x5, [0x8, 0x101, 0x0, 0x0, 0x9]}, &(0x7f0000000040)=0x12) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r3, 0x1}, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$int_in(r1, 0x2800000c0045006, &(0x7f00000000c0)) 12:30:34 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40200) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x3, 0x2, 0x4, 0x81, 0x7fff8000, 0x1, 0x7fffffff, 0x0, 0x1, 0x40, 0x6d8bcadc, 0x1, 0x705a, 0x5]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x84) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f00000003c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000400)="9a216c62114be5ec6fd0d0a6dbf5310a68392b1642576d2bb9f1a2f45d838237129ca6448f24e5c04cb333a45706f558724c256c20793cff8d9bb49155fe4b0de02f3ea9787adca82ad4b9347cb7aa4e140aae212f0488bc0c21dab5a80dad55d8d4027e45be0b3c25fd992b70f39e63dd5ecdfda87f309dd63bc154489e09f4c829704bd07e180dc377dd", 0x8b}, {&(0x7f00000004c0)="66c3923f2c46034c5aba839df8be6770293872f4cd49d97a95d32ea61b7ca3e43e14b8756ebd66978f373e115389661be8985bf45bf77f961dbfb649c1b7f6bf9fea0b2017c8450e25fdea1a3a8995bef698f303c08c0edb2c8b65fab3f40768c94fdaf1a73231fff28923140a163dba33dcc1bf606fbfdcb12d294f5b66a330f9085e83e0d464926d5179e6fd4a504dd87386d818a9c6b7059c5c6ff76b06a8824ec349387e086014ca6b351e9515caff06a99315adbdf953f5036c158173807b7f6109554c91fbf6141bce85c4aea583ce85802d0cdb357fdce3903d5d6664673be42ef526d2030146c1b27fb40912416d2f60f83615283d6432de7a", 0xfd}, {&(0x7f00000005c0)="e23e9f4e3d1be895095fb4458b9bb4ee20c754fdd5ff3a5d0b076457e0c691809972871dfda75cb4962311453c354ff2966831b7ec04e2a1b0bfd9cf524a9901a15d9a50a345dc959e072cd94ace6fe2dc84fdc037bef24aa278943bb9bb39efcd5d8ba5d110ae491ad6f49baed48b484068ef66d7a91addf03801ab7475fa25a8137a8965a9d102671e076796da41", 0x8f}], 0x3, 0x0, 0x0, 0x40}, 0x800) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={&(0x7f0000000700)=@in6={0xa, 0x4e22, 0x7, @empty, 0x9ca7}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000740)="15c044bf04b67261aa2dfe0f06591bafb168394370eb15c3ad0b15a1cd6c679876e865e4eb7461bae0b0ec07b1977063486039ce85859ae0e99b7ad78b73854ab8c34efaf556d7bafe6ab3ba54cc19b05228ca00e670d084309dc26eddf7b696c53d33336d7a08525e3c34d1031f0403c31a18283f0c88d33fd57246899c436568f1bb20aa71ac29ee5574c6feb49483133f87fa9b249be9a3f66a860b9c73c4", 0xa0}, {&(0x7f0000000800)="7e09baafcbd5a56fc329073a0b4c0426158dfa212b63273f5158efaa8b431c497d0f1851b9ca5cf8dd5d243d40a9152e4a5434db90e2be0407d580e540efc21e67c91e8d9ae00e4a827768f46e0d0ac8b5efef80c45a40f924265b02a784bdb693", 0x61}, {&(0x7f0000000880)="3582735caccd5d8028939ee458c91af32d9486efbe707618f861df92889ed78e45bdb66a9981a1d1f906c8614ce235c5ae925336c41f5a5d2769e5bda8c6f08b4363375fc40f097be55f832f84198a6ca1ba051446cf02891303482b371567e450ffb0feccc32a88b28cd95801b93129aed52cc2b5fe0ffa3a83a0fda9669d73ed3b7abaa13cb06e4767aeb26da05f7bbf6a5b85d4bf35cabdc07871667520092bcbe195b8c4278408cd5557a70aa56f9deb9cfa6c992842981654697df6538ca1c5d5ae5d4f004c5f22662d8fb94567434f328eb0c962", 0xd7}, {&(0x7f0000000980)="69effe9d9fcedd323f5954aa1b5d7adef6eef7b2978d6f77640b0ab9365a3e11859f036fab297091b7cb9ef537094bc25ab15142697b2076ea63c38376785e19cc9f8fcd3f1519d5a80178231a481b5f7fe7f91f7919b2841f160948e189ded7a17cc737e8996eb4b3b905b8ebb18f7802c6b87892a9afc51e5d8a1338aa90a6a343333b8ceb16cfb8151aa0ebb13b7b3d8b9c222a2b915b1551cc382bc3ff9af2be43761aec0a5ec134734d6f73429bbc6e822e017e5c89b6524514c1fb270bb5a9a8c4771979291e16d9a0d9e51ce58b7857d645a539c88e4f73b07abe49460189c42212f7cdda206efd8c9e2c05b2", 0xf0}, {&(0x7f0000000a80)="897e27cb77381b38f99265b450dd87d800666e5599c3f98d655de51a1e77638a23388871d39cc665f01edf521d3f74f8b261636314e6283411f441a743379b2cfe90d68c98d108248da0c24d670bd8c16a9322467c6fc7c0e7c0b722734817f4c4a9d0f8d7dab0d7f8085a37de7de7b118ac13fac0cea18e713d5097e99f566cb7b8acf3afadd8e061ba92364d2e965aa950c82b2321ca2be893613e2e8afb0d4e2eb9809dbe7785", 0xa8}], 0x5, 0x0, 0x0, 0x20000000}, 0x44000) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x9) sendto$inet(r0, &(0x7f0000000c00)="c97e5d948554cdab96dc2858653472ba45e193e97a624e90a75aab3a3ac2323019d47f3d65e5db2aece96511c28dbfba96a4e9c75b139d392c4b23", 0x3b, 0x0, 0x0, 0x0) r2 = getpid() ptrace$getenv(0x4201, r2, 0x6, &(0x7f0000000c40)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000c80)={0x6, 0xc}) prctl$PR_SET_ENDIAN(0x14, 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000cc0)='security.SMACK64MMAP\x00', &(0x7f0000000d00)='\x00', 0x1, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) write$binfmt_elf32(r3, &(0x7f0000000d80)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x9, 0x2, 0x80000000, 0x3, 0x3, 0x3e, 0x10000, 0x29a, 0x38, 0x27, 0x7fffffff, 0x189, 0x20, 0x2, 0x4, 0x8, 0x401}, [{0x4, 0x7ff, 0x1, 0x7ff, 0x4, 0x4, 0x7, 0x3f0}, {0x60000007, 0x80000001, 0xfff, 0x2, 0x800, 0x5, 0x81, 0x7}], "1e47e98d945805d08d666726f0aee5b8eb4cf2ba3b93943e6039c73de2e1795de2551e8f2f1023dc80c9746c133207e4c458f6189877ee18e390e4830cab10a051f64ff7c7f83892a84c00320ae7", [[], [], [], [], [], [], [], [], [], []]}, 0xac6) sendmsg$nl_netfilter(r0, &(0x7f00000019c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001980)={&(0x7f00000018c0)={0xbc, 0xe, 0xf, 0x100, 0x70bd26, 0x25dfdbfe, {0xe, 0x0, 0x5}, [@generic="a178a2c527fbac09307087ffeb500673bf99b8b6a255ee6dc010b39fda6edab86d6069bfeb6be66bedaddd47cb0f598365c422c3df711d5b2069d9762fa3fa10b3c07ab42092b78723c3a9ed4134058ed29cc0b07b2e3606592b0bf7fbf8d2b5883d7448ba2d8f488c2cca1d5c21fc374fd8f9fcbca4079fe4a7041ae9beb4a08176ec1b239628d394b8690f019e632a00c27c845ab52661b3b31583decf725cf1ccd247a5c12aa5"]}, 0xbc}, 0x1, 0x0, 0x0, 0x40040}, 0x800) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000001a00)) connect$caif(r0, &(0x7f0000001a40)=@rfm={0x25, 0xfffffffffffffffe, "b67a3f3196e30cb27430545162e97646"}, 0x18) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ac0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001bc0)={r1, @in6={{0xa, 0x4e20, 0xfff, @mcast1, 0x7}}}, 0x84) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001c80)=0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000001cc0)={0x1, 0x2, 0x4, {0x3f, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000001d00)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000001d40)=r5) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001d80)={0x6, 0x1b0, 0x2ae9, 0x1}, 0x10) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000001e00)={r6, r7/1000+30000}, 0x10) 12:30:34 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x0) 12:30:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2f, 0x0) 12:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x6, 0x8, 0xffffffff, 0x3, 0x2}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={r4, 0xa6}, &(0x7f0000000140)=0x8) 12:30:34 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x0) 12:30:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x6a, 0x3, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)}, 0x10) 12:30:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x3f, 0x0) 12:30:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x205, 0x0) 12:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x40) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e21, 0x0, @empty, 0xffffffffffffff7f}, {0xa, 0x4e24, 0xfffffffffffffeff, @remote, 0x5}, 0x0, [0x9, 0x4, 0x3, 0x8, 0x2, 0x9, 0x515b, 0x4]}, 0x5c) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) 12:30:34 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x0) 12:30:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x3f, 0x0) 12:30:34 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x8000011, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000080)="85", 0x1, 0x0, 0x0, 0x0) [ 332.194498] IPVS: ftp: loaded support on port[0] = 21 [ 332.359538] chnl_net:caif_netlink_parms(): no params data found [ 332.407396] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.414038] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.421693] device bridge_slave_0 entered promiscuous mode [ 332.429997] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.436576] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.444649] device bridge_slave_1 entered promiscuous mode [ 332.467957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.478324] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.500476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.508656] team0: Port device team_slave_0 added [ 332.515270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.524393] team0: Port device team_slave_1 added [ 332.530094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.538400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.605843] device hsr_slave_0 entered promiscuous mode [ 332.662799] device hsr_slave_1 entered promiscuous mode [ 332.703352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.710568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.731457] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.737995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.745147] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.751703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.810526] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 332.816673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.827588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.838830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.848186] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.856263] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.865725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.880219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.886504] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.898133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.907035] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.913609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.929564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.938131] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.944701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.974220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.985516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.004446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.013408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.028597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.041565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.047743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.070105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.085819] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:36 executing program 5: 12:30:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000ab80)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x7c, 0x113, 0x8, "52bd249d26537394739c7fe4e6280b4f3a50dfe181d4d0ed83e529d72937b08dfb2466d040162edaf6508b4efd2e391d4018945e5a4f61f2bb298a708d17c6099161e97e0b95523b685d5fe8a93f4f38685bc757d5f7ff10f3c9382b3824f208292da1a5c7562d33d12bdb855dc4"}], 0x7c}, 0x20}], 0x1, 0x40000) 12:30:36 executing program 2: 12:30:36 executing program 4: 12:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfd1, 0x400c0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000140)={0x6, 0x9ca2}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000080), 0x0, r0, 0x8}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="dd92cd9e", @ANYRES16=r4, @ANYBLOB="00002abd7000fedbdf25030000001c000600080001000200000008000100f1c900000400020004000200"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 12:30:36 executing program 3: 12:30:36 executing program 2: 12:30:36 executing program 3: 12:30:36 executing program 4: 12:30:36 executing program 5: 12:30:36 executing program 1: 12:30:36 executing program 3: 12:30:36 executing program 2: 12:30:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84002) sendmsg$nl_crypto(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12110000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x304, 0x70bd2b, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004010}, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 12:30:36 executing program 4: 12:30:36 executing program 1: 12:30:37 executing program 5: 12:30:37 executing program 3: 12:30:37 executing program 2: 12:30:37 executing program 1: 12:30:37 executing program 4: 12:30:37 executing program 3: 12:30:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) ioctl$int_out(r3, 0x5460, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000100)={0x0, 0x6, 0x1f}) 12:30:37 executing program 5: 12:30:37 executing program 2: 12:30:37 executing program 1: 12:30:37 executing program 4: 12:30:37 executing program 2: 12:30:37 executing program 5: 12:30:37 executing program 3: 12:30:37 executing program 1: 12:30:37 executing program 2: 12:30:37 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x280180, 0x0) accept(0xffffffffffffffff, &(0x7f0000000840)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000008c0)=0x80) bind$can_raw(r1, &(0x7f0000000900)={0x1d, r2}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xff7ffffffffffffd) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000440)={0x2, 0x4, [{0x2, 0x0, 0x6}, {0x6, 0x0, 0x80}]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000000)={"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"}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) 12:30:38 executing program 4: 12:30:38 executing program 5: 12:30:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:38 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x387, 0x0}, 0x387) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) close(r1) 12:30:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x1e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x8, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 12:30:38 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0xac1e000000000000, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xb30, &(0x7f00000001c0), 0x12f}, 0x0) 12:30:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000006c0)={'ip6_vti0\x00', {0x2, 0x4e21, @multicast1}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket(0x4, 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) seccomp(0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) dup(0xffffffffffffffff) setgid(r2) sendmsg$nl_route_sched(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x800) 12:30:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) clock_getres(0x6, &(0x7f0000000380)) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) getpgid(0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) 12:30:38 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:30:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x420442, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001d00)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) [ 335.586712] audit: type=1326 audit(1546777838.639:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12498 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 12:30:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 12:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x65, 0x0, 0x3, 0x4, 0xfff, 0x2}, 0x20) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) 12:30:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x9) 12:30:39 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 12:30:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup3(r2, r0, 0x0) 12:30:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000400)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) socketpair(0x3, 0x7, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="68725430bdef0545dd2f316dcaef00dc61da0e1f000000000000000005a5df876aa95b016ad02f4a04e43ec4ca590325f68124bf292dda50ea6b19ea5d7d7330ed44ca6cfea944774327654fd5dd78e15f1c2f1ea02b15e4fd4fa7427bc2854db220cb1c050000000000000048a21109873f2c9f6498b4b14241da87dfb6064d5c351da5fbf45a91058896a720c34898201af82991b2cf8686de28b53fcaa55319a02a2a77568b5b4819d724dd1a", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) sendmsg$can_bcm(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x1d, r5}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x80e2ba6924b52406, 0x1, 0x7ff, {0x77359400}, {0x77359400}, {0x4, 0x1ff, 0x100000001, 0x1}, 0x1, @canfd={{0x1, 0xffff, 0x81, 0x7}, 0x2d, 0x2, 0x0, 0x0, "bbc4770389061baa6855b5556792c1a89fc60579acdd5971f538e02f4713a59480cf7ff7be0a139fb67f8a247174f1da63f50d976d743bc386bb6913e46e5bb6"}}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4000040) 12:30:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 336.301359] audit: type=1326 audit(1546777839.349:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12498 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 12:30:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000003c40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="8e", 0x1}], 0x1}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xbc1}], 0x1) 12:30:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001d00)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 12:30:39 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 12:30:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) poll(&(0x7f0000000200)=[{r1}, {r0}], 0x2, 0x9) 12:30:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b706000001ed00006d400300000000001506030001ed00005d040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 12:30:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000180)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) r1 = dup2(r0, r0) shutdown(r1, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 12:30:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x7c, 0x0, &(0x7f0000000100)=[@reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48, 0x20, &(0x7f0000000000)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x1}, @fd={0x66642a85, 0x0, r1, 0x0, 0x1}, @fd={0x66642a85, 0x0, r1, 0x0, 0x1}], &(0x7f0000000080)=[0x0, 0x68, 0x48, 0x18]}}, @clear_death={0x400c630f, 0x2, 0x4}, @increfs_done={0x40106308, r3, 0x1}, @exit_looper, @request_death={0x400c630e, 0x0, 0x3}], 0x69, 0x0, &(0x7f0000000180)="553c7d448cfb49f7221ab8691e8a5b5d6d4bed1c23a3ea88b4108340b474a274755ead73294de9b0a8faea01b0542a1d7517d9fd9dbb19ec4c74ca16be847db78bd68df23b98ce8e811650ea59baf1b0c9a7e293df511231e20701c1996f29612e0e37255cba3a221d"}) 12:30:39 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001a00e5ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/154, 0x9a}], 0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000002700)=""/4096, 0xd6b}], 0x1) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:39 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_getoverrun(0x0) 12:30:39 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000100)) clone(0x40000, &(0x7f00000000c0)="a21ee6086c0fdf74225f75d6", 0x0, &(0x7f0000000200), &(0x7f0000000240)="ce898f6e621d81523f524deb791734b8b13060ad40a0d3f5fd46b5903c40067979d1fc8dc22b2c1e7800a30d8f4fe1f807f1c0d3b5161488e323987be8ba4654f43a975da4b24abcbf2d929206356df73a8c5c677c7aa0733dac254ed463c30bd9991def1161684793861de83510e482262d1cb4e9e2df1c395aca87e7327418cb9d50489e28fcdb374fdb8728389673f0aead7a0f045b4a6bc55d725445d1a78e78") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 12:30:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000003c40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="8e", 0x1}], 0x1}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0xbc1}], 0x1) 12:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 12:30:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 12:30:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x400000008001) 12:30:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00\x87\xec\x80\xa4\xb5.\x17\'\x8c\x97\xcd]K\xd01@\xea\x82\xb4x\xe9\xceNC\xe4\xd6\xf1\x89\x8bIY\xbbE\xaf\xb9\x8a\x12e\x1c\xc7;\x00\xb2\xfc\xff\x03\xfb\x19\xb7\xf3\xf1\xf333\xed\x05#4\x98\xfc>_\x98\x7f\x86%\xf7\x8e\x8a\x13@\xd7\xd3#\x98\xec>\xae\x1e];\x10\xea\x93\xff\xb0\xfe\xd1\xcfU\xce\x17\xbb\xc7\x92h\x1cb\r}r\x03\f\xbe\x10Nzj\x15l\xe3\x17\xab\x8b\x8fnX\xb1DT\xa9\xf7\xfd\x17{R2P\xa55\x94R\x92;y\x8e\xe8', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000080)='./control\x00') 12:30:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00\x87\xec\x80\xa4\xb5.\x17\'\x8c\x97\xcd]K\xd01@\xea\x82\xb4x\xe9\xceNC\xe4\xd6\xf1\x89\x8bIY\xbbE\xaf\xb9\x8a\x12e\x1c\xc7;\x00\xb2\xfc\xff\x03\xfb\x19\xb7\xf3\xf1\xf333\xed\x05#4\x98\xfc>_\x98\x7f\x86%\xf7\x8e\x8a\x13@\xd7\xd3#\x98\xec>\xae\x1e];\x10\xea\x93\xff\xb0\xfe\xd1\xcfU\xce\x17\xbb\xc7\x92h\x1cb\r}r\x03\f\xbe\x10Nzj\x15l\xe3\x17\xab\x8b\x8fnX\xb1DT\xa9\xf7\xfd\x17{R2P\xa55\x94R\x92;y\x8e\xe8', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) open(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000080)='./control\x00') 12:30:40 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000700)='eth1eth0\'\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 337.719453] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:30:40 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x2) write$P9_RSTAT(r0, 0x0, 0x0) 12:30:40 executing program 5: r0 = getpgrp(0x0) getpriority(0x0, r0) 12:30:41 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101042, 0x0) 12:30:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x84a00, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 12:30:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4038ae7a) 12:30:41 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 12:30:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x6, 0x9f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0xa68) 12:30:41 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 12:30:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x22a4bfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x31, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000"]}, 0xa9) 12:30:41 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80084121, 0x0) [ 338.416072] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 12:30:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/25, 0x19) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x100, 0x109200) r2 = syz_open_pts(r1, 0x401) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) [ 338.524488] kernel msg: ebtables bug: please report to author: entries_size too small [ 338.557935] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 12:30:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x8208ae63) 12:30:41 executing program 1: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0) [ 338.663108] kernel msg: ebtables bug: please report to author: entries_size too small 12:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{}, {}, 0xa, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) 12:30:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000a1bf43"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:41 executing program 0: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000100)={0x7, {{0xa, 0x4e23, 0x10000, @loopback, 0x6}}, {{0xa, 0x4e23, 0x9, @local, 0x2}}}, 0x108) creat(&(0x7f0000000000)='./file0\x00', 0x80) 12:30:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 12:30:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000095001e006a000000"], 0x0, 0x1, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) 12:30:42 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0xfffffffffffffffd, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x30, 0x2, 0x1, 0x1, 0x7}, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 12:30:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 12:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4e3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e24, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1d}, 0x4}}, 0x40, 0xfd4, 0x7ff, 0x7139, 0x32}, &(0x7f00000001c0)=0x98) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:42 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, 0x0) 12:30:42 executing program 5: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x226, 0x0, &(0x7f0000000040)}) 12:30:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) 12:30:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae78) [ 339.579843] binder: 12731:12734 unknown command 0 [ 339.585014] binder: 12731:12734 ioctl c0306201 204edfd0 returned -22 12:30:42 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40184152, 0x0) [ 339.623168] binder: 12731:12739 unknown command 0 [ 339.628270] binder: 12731:12739 ioctl c0306201 204edfd0 returned -22 12:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffa, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) 12:30:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000340)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\xac\x00\x00\x00\x00\xec\xa9\x0e\x0f\xc3\xfe\x9e\xc0}\x1bC\xf9\xd8\xb9\x9b\xac\x91\xd4+\x85\xef\x9ba0\xf8J\xd7\xa1k_7q\xbb\xc2\x01FaO \xbae\xb8\xa7\xa5V\xe4>\xa1\xee\x9f9@Q\xc5\xb3') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 12:30:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)=ANY=[@ANYBLOB="02120000020000000000040000000000"], 0x10}}, 0x0) 12:30:42 executing program 3: r0 = eventfd2(0x205, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:30:43 executing program 4: r0 = socket(0x8000000010, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517ffcb8104fef6000d530d", 0x12) readv(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:43 executing program 1: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x1, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, 0x6, 0x8, 0x0, 0x8, 0xb2, 0x1f, 0x0, 0x5bd1, 0x0, 0x101, 0x8, 0x0, 0x0, 0x81e6, 0x0, 0x1, 0x0, 0x9, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xdb76, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9, 0x2, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:30:43 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "f5a68ff5b721a5de4ec10d79fbec0b4901c1211903adc48c79a88a78caa6b1ce317171b16fe550b3a3d21c1910284101fca086b01bbfe0526f8d36a43cfe4d60930c8b93bd1c92b7ce9f7d02c98b19ad4607a1159c7f24da24159bd691ff5bf53775a5059d63b6435190efe0a7c84bf22a27abe385c169c0b4b8618f8f444aa225a2bd3adb3c0b45a2152b0db3c0f563a5963d469844868784990f211817606e63b5e2a183762b7668287bcbe6ba640719e26be55240442564737bc8e0b6a395585acb0532134e879bffa6b7a3efa93fb2e5e82998eaa69223dda2bf27015ab80416b215eb1ca4dfde6d3a38675db4755521b43ea238c3eb321f168e53f7cdba28c6249cb8508d49a775e6c63cd82249f77eb73153d23712c1f421622c25b00873cf6d39dfb714c0a27e23a08d3cb95a3baa481cd5f59b385147119eb27c1c797b654efde3c0b84fc1021217377ab7cab850a8eac61d84a8f96587d0e014d2db6b3feebdddc522d8b6e4944cf855fb5f15c738f899500560aca02e0cf029e3b3e4facf16d2757ae178020bf972784421c6a5f09d377a774ba1d0150921dde8590b2ece70b0ac9376d19fe91cb610090d755b9a0220977ea9df341909a179c0e85f63718f66bc9ca38c0c31740820a8be259a6d7f5c0008ac67026840845fc103f73c29fc4fba6de98273e7c1feaf47dc3d952420370bd127c5a8f1a795a8e5420a071a8973fb82391e9f684c36c9c0a0c645c4ff1233c5fb6b67a442365af09fbb0e8cfc9440f4554e024f9ccb3161ce8f0ea301762bb591c92b8e785b10e8a266fcbcc262a49c57103a56f7b42db76eefc4f17a6b7b19cc158761f939b544ac704845600c6cfbd36906df82bdeb5dd39c8c59f16ba1529b80405d5ef2aa232cd18779a7ddea04a833c9b93f34312bdf536baaead5b3c8ea6fafa747f8bfd9d72d5138adb9ca3246eb1fd3df953a8a2f60ac436af0d587b78b6d767b1c110540831a603766d6dacf39cf14c0d1ec6bea100a47f651cf7d515cee9bc0b952c2cd61e2d448bc6745abc192101b0179c366993482c140d642f282919500d85e1daa921f37a79662823a4f4174d762f9affe2475ed6dc9b820e6ac99684903da5f19fb914bf71260ba60fb111f4732df99a284a33825e73ad21832f1c1769d26e966e542248f1e1a0a93fe0464f6d610853ec41a3b5efa2590ce7726c8aaef82e8e0341360aacaf8c4c142fc4d9dd15cff3c2a287a9832447ebcc78a690ca86df3d1a209c538a97f61f419a3e1ea9aac045ed619a34e9d792255f044676bbb51aba745a2688eaa8e0389ec82c7dfc1af899227d63cfecb3e722cac73efb3f36715f66f4f6a203012ad3d9c20b96fd017711b08bb13fa876c37866f68db04eab49f4fe5df21196ccbb1f65367e70e39fd74897251800cc334b3e67bd79c32f9e9d2ce9468a5336ed34c13926bae4b10e26c93062c21573f140b626e694a155022e10e629605532a665badf3dd0e706aab9885b46811a7f71b0d21636352a3a7f3e291dfad9f88df5524548c1ab2c025e50327fb09625b9af041cf3cf0abf99ebb529046dea4ae5a7c5eae6edf73ff73af23ae25f91373dd90f42f29e63e84f8c1fbba4ab7240ed92799cdbf1627353d0a3b83e0460b3b635f112b1fa81c3dfa834f6a5b93dc06f239d0338f463b1b9973bf9a6b371dd409c45a18114e7b0194065bf9db6d36496bc612db328bf5ac9e513ab282c841d6c282ad2e7ef97eac19f34442a28163f1e58b156a4f29a70f361694f3ba90caf6cd35b521a6fbafdfcd13d4a2dbabff3ad6f67b9f054eb7316d8418337bd8d29508f68bd88108e6ca5d1622efae6663882d19e44431832a1c01bb0df119a98c5623a7b7b79b8f9ec7c32c79f96888b1ce0f3cc6cfb4747f531c6a5a7cc6616fe05e2147a6e6211a8b1f4390954632b0f9bd1d2a9110b0c70ef24dba7706334c6e667b630a48d62977d9d3c91e4071f026d398f0ef41482d71649264805e83dc0b49ac40ccbe808dc45b277020c504d529566ef2102f839ef34e80c2138596f2d62b8208475a58f12a9e8253f4aecce1e7cdcd869c145eec4d5d944285225505698dea82da669c979e1a9223ddbb4701ea552477c6d260e419591e521a5c46cf016a07e005aeb7956360e2bdd996231e7584d0bea1a36dda708e57a6fc7817aaca7948222712f501ab99837a8882e6f903a7b53327f83b78b7e1cf312aabc161ebf464a053ac0c8714d1a10bf3d13ac3f821d49d0b1f839dd8c437b6ec4ae8957402c22341a651a6783dee38efe46b94deb3aa35da12946d2b6d8bd696c2688aef0ec97f98fb5bc61831d45c1c0d0b8776d4c22857e85647932371587d865218e741e0ba545393ebd4644623432dfe0bbc606d01cce67041b2aa5e4e6c2a275f7019983e2e00db7d3daea01008f22a454c538a317727cd5765dac13178edc13fbf78c1fdaf8253e3e40e594e8d3c4664df9127b742f18ed1d5a955150323c68365496750966eee9ede9da889adae384cc23b3b3b704ce9d32fd61f7c2810b3f7273adfe9d0ef1f6e6f77ea518169ae6115908c2455b208a1a0fcd435fc50c4bcbc8655e4b22177e791aa2611d4ab0eb3467609cff07d541bbe2b6595c6839c31902ed7f54307ce636beb99d9919849236b6a7d61298f5d8314fc5522b4c8b7019dd43f83b7e3f95fcb418f7b84fc26f0b709f20eb01b2577c7d43ec576c69961aa1d8c7ac4e6871d0ac09c6ac0063720282407af6ec9d2e6073fbfc3e9a59dde69dda814e7ee01fb60f53af4959fda201d8d442a4edfc8e96f8b6917173c3e98abc7b794794e51453138a4df71eadde7125769b13ef7b0c4477673d9ad101952ad8bd1f375c27e532cfc1a76db07f8f0dad43c777f1a0de1ec5f5fbb0f43a00f7844438395c93d1471b129132af4f29bc4f5c07bfe2edb6ccb03ba7073d66f18efff13668bf149a7bc3220b1f14452ae12e0fd1bb612059040affc406d1a7b0f1e4d570e7da813b87ba0e83f2be9a212b661ec7899b1e13ff2c2929651a942139db48ca4741f90081c9776dea49ac1baa85308667bf25bb0419a73ba26465d11e41ca946babca3394869e03297b08992837ebb979a47845fe2427689b5a99bac23ea484856c06f4a23f678afa7553a7b92141383277c5b2c69ecccd0b7fd29ca2fe60cdd25a9a5e01a44e8862422c3b46d6eef0e7dd095e468a2912266c402c529f312bd04d2e385298e9ab707ab1cd5b31b8c9ddae60330fd8b4b86a10267680a73126b775b984a908c7067ad3988ec620276bbab6320a2ef33e2a201ec34b11386f370fe5211c07b255247acb93b4ea916b6555719c21f50114823d5b7c8b8f87931948aa4b0e42de939aaeea5663d4a5989c85a677b428e9b1d1150dfe1ca4c954bbc68b81f50b7dc1313ff000b57a429d8e2577dc13105f0cc732f69577d40fe37ba87f2daec5b67ab476634f9a388eeeb9ac30fd86265aefea6b533e21ac05a74ff9e68abf04a7c1b0821ffcd0716a04c71d8b443844779182c775e56d750d197ca6621db276ef96750ccddede1d321f4bcf84b216db559095e4cbe836dd2f9e9b4f504ed9fa4040d51289ee52aea30a38086d6b9eac4e951835ca48985b35c30738cdbe264263780e0267b2384f54e9e604a404408d6faa487a3ebd234b31a97f009fca852da9312548cded347097c373267af175936eefeff58c60ce8d97b0a2c18d56cef1c6a88232bcda8a38c35f1b0af97869d438da448ee8fb4de828edd1e91987bedf4b8af4806437ba6bf0d114aeb4425eb54714c87ea6f18fa56b78f64d3a1247d6425a1bdb88118695e3e19edcd8d831b9c58a81961e24417f1e0fc6942d7c753034ded2a905745987badd20eb080a89db3dd126db163126abba345c19069bd5f1bbe58bdc73919ff2a583713bcc1d11dc1e1b38e972aeed2fe7d68af799c8469d6958ca10fd55007ec8e9183fc7a63d0e11b8ec3fbc44a08153279f941f621dde03d98f8d997201c9ac7df57f0e7084b50f20737dd5046536b022bc40af0215f4cbe80c8a967a03fa3a32814c09ee110f46bb579198fa4fc3a1b3a3c044b3441e7d0a605ab749bbf046619e5121c06697b67f129269236b3169ea0680b47e21729b4f55282777b17e1f9498982b23a6a20d75bb0343af48e2cb37d109cfd04a010a6b9f94025bdc2110d0ce77d96c0748fac497675813910e38fd2a4927d71b104d50297bfc81f8f717aa857d0be1956ef205f3e0a7222922ec76a3bc7d0d15f7ac7f1126ebcbbb69494869c3e519ac250e83287261eb65afd6112bf0697ad2d846d291ac390ce76c0e9182cbf51ffea17d53c41d4f1f01161608d30eca76aae4cfd24afc2c8cb61a962a351ae847a6957f9691057306e70ed32914578cc0e7644b843d415cb311a7460be240f2b5dd6b9561ccd862dd473398d571e19ad3d861502bdde17feba8e2dde9cc113be35f92a385403a935fa4f1b34d9a5c1f5802ca1fc4817a54a162c01b4ffeba9504fb911cd3b983e54ab2f3178e952852a0415fe332ce78f0881fe0b64e5e5bfb4563b8f0fa612bf4d0e973d1c3925bcea86dcdf17d074441e24c646d440813b181ab53ea91ef02673a7a21d4f993aef4bab0e0e9f6865818518e2a03f11567fecbc25d1c64edc8187b7116e23f8593d62cefee8f1a6ea083e881598174fdf4c89b24a862d878bfc07a8c056bd535a0387a5023705ffcd991a896bbe346e3eb094451e8b5e6ad513d5338705ef2334bb6be49627afb63149702f99c825454e064ae9d058f847dafe039d2f98dc0f37c19495346c45f72ba2d734c101ca1054987c7e1fa1a4c5b9a26106d0c0a6d8ddb7359b1636c3302e9aca519516fb8bca8cc940d11fa8332667ec9d822e2d790adccaaf9b779296e5ffdf944fd25a8da9f1663bf980b3ac45773404bc1945a1ea30f3f53d0c351451875b0c12fd57014c41c2540144d041f7077bd13b64e73d4cc81e30446933fba067a18b889b67d81bec29b6cce569509da0761445951e4fae53848ccdcb8ac08f013e49c91f7b0a76f0fed75dab32681c6b424f6ba56abbe15dbe3bb61f88c446531c97193bff1423181cdd94239743093fbbacb833296f360f82f4bfe57d70d992ce8bc71b8b8b6186552d347f5936dc4fffca2dfbdbe44ce5b4786e3e81120a6bcd7a5e19b008cf88c07eac09a887cc1d93e996218efbfcfb032bca1cc55488826ec3b03264f88662329ef30fa0d3875e093a3ec7a84004969b40858a637d48f2990612e2ed52883539a068f1945f1d12d452cddc2a78a6572eed51fc3e91c34331c2329bb506b4a866ed20756139be8681aa2847d7fcc242c1eff5fd8de8e7411ea8d3f063d3e69c18d74112a4cc3af413d0bc0184ba5d46f13fb4001151e0a522741faa7a030e63aabf1cdc729d7fdc10d687e559a0c76176dab6757ba6ad3b9008953fe6ecf7f978747a5f3d79ebbafbbeb468d439046ec42aec348cfdc48e589e4df7457fef22cca7c5863459f1604ae0faeb14e4c9c45554162626433f1bd71562454aba31d697fefe9bc50c0f12138dd11b6c0a0b562dc3b5b1097520e6a6fea8ca90cdac914121b729879b675db5f5c89f5599b3f146c9c5a2c6d11cf88ea302630df7474e806c997dd13e7b4c90c99feff125131ccb6e0cade9c002f547955398ed7e1123d54d8ef5c2f734254a0183d97393beea447d24e3a68fd388d716c124d2a1898c83930f9e31b350d3dfa0d601696dafb04cb34fd4a98acc19", 0x1000}, 0x7d0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) r2 = dup2(r1, r0) sync_file_range(r2, 0x0, 0x0, 0x7) 12:30:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) socket$inet6(0xa, 0x80006, 0x9) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000012c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xffffffffffffffe9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r1, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3d}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={r3, r4, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1eth1[bdevvmnet0\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, &(0x7f00000001c0)) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x7fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) 12:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 12:30:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/ptmx\x00') 12:30:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/168) [ 340.476465] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000100)=0x78) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f4000000296203a9353423f0d4c32cc4fb5850070ab32a11e357a89cbeb10a087a81285acf55adaa545bcaca29e084539c659f40d1ece2bf85dec1d19075012e0144ab036b04166118dbfa6e181c40af2b481227afbd70c18d372219ad86db5b7fec01f34dfb40ce81da739f7a27163324517aa9fe7eb057aef40bf1003dec6798e18347edcb770036c89e61fc6cb05a7f", @ANYRES16=r3, @ANYBLOB="200426bd7000ffdbdf251600000014000600040002000400020008000100080000001c0009000800010000000000080002000800000008000200020000000c0002000800010006000000880001000800030038ff0000340002000800040003000000080004002d0000000800010005000000080001000a00000008000400000000000800030002000000140002000800010007000000080001001b00000034000200080001000700000008000300050000000800010010000000080004005bb0104ace08000000080002000000000008000400090000001c000900080001000010000008000200ff070000080001"], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x20, 0x30}, &(0x7f0000000940)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000980)={r5, 0x53}, 0xc) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, 0x0) 12:30:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)="92", 0x1}], 0x1, 0x0) 12:30:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 12:30:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x27) 12:30:44 executing program 3: 12:30:44 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/47, 0x2f) socket(0x10, 0x803, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/141, 0x8d}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/220, 0xdc}], 0x8, 0x0) epoll_pwait(r1, &(0x7f00000038c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3, &(0x7f0000003840), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r1, &(0x7f0000000340)=""/210) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000500)={0x1, 'ip0\x00', 0x2}, 0x18) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 12:30:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigreturn() ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x201, 0x0) setns(r3, 0x20000) 12:30:44 executing program 4: 12:30:44 executing program 3: [ 341.349533] IPVS: ftp: loaded support on port[0] = 21 [ 342.006761] IPVS: ftp: loaded support on port[0] = 21 12:30:45 executing program 2: 12:30:45 executing program 5: 12:30:45 executing program 4: 12:30:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10001, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8000, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r4, 0xe8, 0x7}, 0x8) 12:30:45 executing program 3: 12:30:45 executing program 5: 12:30:45 executing program 5: 12:30:45 executing program 2: 12:30:45 executing program 1: 12:30:45 executing program 3: 12:30:45 executing program 4: 12:30:45 executing program 5: 12:30:45 executing program 2: 12:30:45 executing program 1: 12:30:45 executing program 4: 12:30:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:45 executing program 3: 12:30:46 executing program 2: 12:30:46 executing program 5: 12:30:46 executing program 4: 12:30:46 executing program 1: 12:30:46 executing program 3: 12:30:46 executing program 4: 12:30:46 executing program 2: 12:30:46 executing program 5: 12:30:46 executing program 1: 12:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:46 executing program 3: 12:30:46 executing program 2: 12:30:46 executing program 5: 12:30:46 executing program 4: 12:30:46 executing program 1: 12:30:46 executing program 3: 12:30:47 executing program 2: 12:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) read$FUSE(r1, &(0x7f0000000080), 0x1000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) 12:30:47 executing program 5: 12:30:47 executing program 4: 12:30:47 executing program 2: 12:30:47 executing program 3: 12:30:47 executing program 1: 12:30:47 executing program 5: 12:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:47 executing program 4: 12:30:47 executing program 5: 12:30:47 executing program 1: 12:30:47 executing program 3: 12:30:47 executing program 2: 12:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x6, 0x5, 0xac}) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x3, 0x2d, 0x5ab, 0x0, 0x2, 0x1008, 0xb, 0x200, 0x7fff, 0x1, 0x1f, 0x80, 0x3ff, 0x10000, 0xfffffffffffff7bc, 0x1, 0x8, 0xaa, 0x10001, 0x9, 0xffffffff, 0x5, 0x4, 0x9, 0xffffffff, 0x100, 0x51b, 0x1, 0x6, 0x5, 0x8, 0xff, 0x786a, 0xf0d9, 0x2, 0x0, 0xb1, 0x3, @perf_config_ext={0x1d4dbc7a, 0x5}, 0x100, 0x0, 0x2, 0x6, 0x1, 0x2, 0x200}, r2, 0xffffffffffffffff, 0xffffffffffffff9c, 0xb) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x12002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000180)={0x1}) 12:30:48 executing program 5: 12:30:48 executing program 1: 12:30:48 executing program 4: 12:30:48 executing program 3: 12:30:48 executing program 2: 12:30:48 executing program 5: 12:30:48 executing program 1: 12:30:48 executing program 3: 12:30:48 executing program 4: 12:30:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x6a, 0x3, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) 12:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000040)={0x20, 0x1, 0x4, 0x16b, 0x1b, 0x3, 0x7fffffff, 0x0, 0x5, 0x7, 0x2, 0x1}) 12:30:48 executing program 3: r0 = getpgrp(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:30:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x100000f, 0x8000011, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:30:48 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:30:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x2100043, 0x0) 12:30:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x6, 0x5, 0xac}) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x3, 0x2d, 0x5ab, 0x0, 0x2, 0x1008, 0xb, 0x200, 0x7fff, 0x1, 0x1f, 0x80, 0x3ff, 0x10000, 0xfffffffffffff7bc, 0x1, 0x8, 0xaa, 0x10001, 0x9, 0xffffffff, 0x5, 0x4, 0x9, 0xffffffff, 0x100, 0x51b, 0x1, 0x6, 0x5, 0x8, 0xff, 0x786a, 0xf0d9, 0x2, 0x0, 0xb1, 0x3, @perf_config_ext={0x1d4dbc7a, 0x5}, 0x100, 0x0, 0x2, 0x6, 0x1, 0x2, 0x200}, r2, 0xffffffffffffffff, 0xffffffffffffff9c, 0xb) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x12002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000180)={0x1}) [ 345.837726] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program 12:30:48 executing program 4 (fault-call:3 fault-nth:0): pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x4004550c, &(0x7f00000001c0)={0xaaaaaaaaaaaac11, 0x5f5e0ff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000013) [ 346.158414] FAULT_INJECTION: forcing a failure. [ 346.158414] name failslab, interval 1, probability 0, space 0, times 1 [ 346.169841] CPU: 0 PID: 12985 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #2 [ 346.177109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.186505] Call Trace: [ 346.189162] dump_stack+0x173/0x1d0 [ 346.192844] should_fail+0xa19/0xb20 [ 346.196616] __should_failslab+0x278/0x2a0 [ 346.200933] should_failslab+0x29/0x70 [ 346.204898] kmem_cache_alloc_trace+0x125/0xb90 [ 346.209615] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 346.215022] ? alloc_pipe_info+0xdf/0x8a0 [ 346.219222] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 346.224623] ? refcount_inc_checked+0x260/0x370 [ 346.229341] alloc_pipe_info+0xdf/0x8a0 [ 346.233370] ? splice_direct_to_actor+0x6c/0x1140 [ 346.238264] splice_direct_to_actor+0xdc0/0x1140 [ 346.243073] ? do_splice_direct+0x580/0x580 [ 346.247451] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.252893] ? security_file_permission+0x253/0x480 [ 346.257963] ? rw_verify_area+0x35e/0x580 [ 346.262186] do_splice_direct+0x342/0x580 [ 346.266394] do_sendfile+0x108f/0x1de0 [ 346.270372] __se_sys_sendfile64+0x2b1/0x360 [ 346.274865] ? syscall_return_slowpath+0xb2/0x650 [ 346.279772] __x64_sys_sendfile64+0x56/0x70 [ 346.284161] do_syscall_64+0xbc/0xf0 [ 346.287940] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.293176] RIP: 0033:0x457ec9 [ 346.296412] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.315351] RSP: 002b:00007f7277485c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 346.323096] RAX: ffffffffffffffda RBX: 00007f7277485c90 RCX: 0000000000457ec9 [ 346.330394] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 346.337702] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.345019] R10: 000000007fffffff R11: 0000000000000246 R12: 00007f72774866d4 [ 346.352534] R13: 00000000004c4cdc R14: 00000000004d85c0 R15: 0000000000000007 12:30:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000f8ff8000ff02000000000000000c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:49 executing program 4 (fault-call:3 fault-nth:1): pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:30:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x6, 0x5, 0xac}) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x3, 0x2d, 0x5ab, 0x0, 0x2, 0x1008, 0xb, 0x200, 0x7fff, 0x1, 0x1f, 0x80, 0x3ff, 0x10000, 0xfffffffffffff7bc, 0x1, 0x8, 0xaa, 0x10001, 0x9, 0xffffffff, 0x5, 0x4, 0x9, 0xffffffff, 0x100, 0x51b, 0x1, 0x6, 0x5, 0x8, 0xff, 0x786a, 0xf0d9, 0x2, 0x0, 0xb1, 0x3, @perf_config_ext={0x1d4dbc7a, 0x5}, 0x100, 0x0, 0x2, 0x6, 0x1, 0x2, 0x200}, r2, 0xffffffffffffffff, 0xffffffffffffff9c, 0xb) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x12002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000180)={0x1}) 12:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 12:30:49 executing program 3: r0 = socket(0x2, 0x803, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0f0000000700000200772300004000"], 0xf) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) 12:30:49 executing program 1: r0 = socket(0xa, 0x3, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x3, 0x1, 0x2, 0x7, 0xd498, 0x20, {0x0, 0x8a, 0xf111, 0x9000000000, 0xffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2, 0x1f, 0x6b, 0x7, r2, r3, 0xfffffffffffffff9, 0x7d}}}, 0x90) ioctl$VT_WAITACTIVE(r1, 0x5607) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 346.816222] FAULT_INJECTION: forcing a failure. [ 346.816222] name failslab, interval 1, probability 0, space 0, times 0 [ 346.827753] CPU: 0 PID: 13014 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #2 [ 346.834979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.844368] Call Trace: [ 346.847032] dump_stack+0x173/0x1d0 [ 346.850722] ? __should_failslab+0x278/0x2a0 [ 346.855234] should_fail+0xa19/0xb20 [ 346.859011] __should_failslab+0x278/0x2a0 [ 346.863303] should_failslab+0x29/0x70 [ 346.867262] __kmalloc+0xb3/0x3a0 [ 346.870766] ? kcalloc+0x93/0x110 [ 346.874283] kcalloc+0x93/0x110 [ 346.877629] alloc_pipe_info+0x571/0x8a0 [ 346.881770] splice_direct_to_actor+0xdc0/0x1140 [ 346.886580] ? do_splice_direct+0x580/0x580 [ 346.890994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.896433] ? security_file_permission+0x253/0x480 [ 346.901514] ? rw_verify_area+0x35e/0x580 [ 346.905723] do_splice_direct+0x342/0x580 [ 346.909955] do_sendfile+0x108f/0x1de0 [ 346.913993] __se_sys_sendfile64+0x2b1/0x360 [ 346.918570] ? syscall_return_slowpath+0xb2/0x650 [ 346.923487] __x64_sys_sendfile64+0x56/0x70 [ 346.927864] do_syscall_64+0xbc/0xf0 [ 346.931648] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.936875] RIP: 0033:0x457ec9 [ 346.940139] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.959115] RSP: 002b:00007f7277485c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 12:30:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) [ 346.966878] RAX: ffffffffffffffda RBX: 00007f7277485c90 RCX: 0000000000457ec9 [ 346.974189] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 346.981496] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.988805] R10: 000000007fffffff R11: 0000000000000246 R12: 00007f72774866d4 [ 346.996110] R13: 00000000004c4cdc R14: 00000000004d85c0 R15: 0000000000000007 12:30:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x20, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000001c0)=""/204) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000340)={0x7ff, 0x401}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)='Y', 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="3000000000000000880000000400ed0f25b9f469f8d3980c39c169cc8b35092eeb97e6000081c0ab8be496977693ff54"], 0x30, 0x4000}, 0x4004) 12:30:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x6, 0x5, 0xac}) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x3, 0x2d, 0x5ab, 0x0, 0x2, 0x1008, 0xb, 0x200, 0x7fff, 0x1, 0x1f, 0x80, 0x3ff, 0x10000, 0xfffffffffffff7bc, 0x1, 0x8, 0xaa, 0x10001, 0x9, 0xffffffff, 0x5, 0x4, 0x9, 0xffffffff, 0x100, 0x51b, 0x1, 0x6, 0x5, 0x8, 0xff, 0x786a, 0xf0d9, 0x2, 0x0, 0xb1, 0x3, @perf_config_ext={0x1d4dbc7a, 0x5}, 0x100, 0x0, 0x2, 0x6, 0x1, 0x2, 0x200}, r2, 0xffffffffffffffff, 0xffffffffffffff9c, 0xb) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x12002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000180)={0x1}) 12:30:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 12:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000000001410000001800170000000000000000755a3cefbc8864703a73797a"], 0x34}}, 0x0) 12:30:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 12:30:50 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000000040)="1da9081bcff4fb57918f496f7ff9484f234c7fcd73fb7e82747d4abc3a5c142680d7c54b1542e437e43ff74c705d17cf739fd8b98e5c", 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r0, r2, 0x0) [ 347.560482] ================================================================== [ 347.567942] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 347.573413] CPU: 1 PID: 13047 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #2 [ 347.580606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.589964] Call Trace: [ 347.592579] dump_stack+0x173/0x1d0 [ 347.596241] kmsan_report+0x12e/0x2a0 [ 347.600079] __msan_warning+0x82/0xf0 [ 347.603906] strlen+0x3b/0xa0 [ 347.607065] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 347.612360] ? tipc_nl_compat_dumpit+0x820/0x820 [ 347.617135] tipc_nl_compat_doit+0x3aa/0xaf0 [ 347.621597] ? ns_capable+0x132/0x1d0 [ 347.625458] tipc_nl_compat_recv+0x14d7/0x2760 [ 347.630084] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.635479] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 347.640176] ? tipc_nl_compat_dumpit+0x820/0x820 [ 347.644964] ? tipc_netlink_compat_stop+0x40/0x40 [ 347.649828] genl_rcv_msg+0x185f/0x1a60 [ 347.653860] ? __msan_poison_alloca+0x1f0/0x2a0 [ 347.658606] netlink_rcv_skb+0x444/0x640 [ 347.662695] ? genl_unbind+0x390/0x390 [ 347.666620] genl_rcv+0x63/0x80 [ 347.669929] netlink_unicast+0xf40/0x1020 [ 347.674130] netlink_sendmsg+0x127f/0x1300 [ 347.678427] ___sys_sendmsg+0xdb9/0x11b0 [ 347.682564] ? netlink_getsockopt+0x1460/0x1460 [ 347.687271] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.692674] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 347.698058] ? __fget_light+0x6e1/0x750 [ 347.702087] __se_sys_sendmsg+0x305/0x460 [ 347.706292] __x64_sys_sendmsg+0x4a/0x70 [ 347.710383] do_syscall_64+0xbc/0xf0 [ 347.714137] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.719359] RIP: 0033:0x457ec9 [ 347.722577] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.741497] RSP: 002b:00007f2fd7f58c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 347.749257] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 347.756547] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 347.763842] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.771144] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2fd7f596d4 [ 347.778445] R13: 00000000004cb540 R14: 00000000004d8950 R15: 00000000ffffffff [ 347.785753] [ 347.787390] Uninit was created at: [ 347.790968] kmsan_internal_poison_shadow+0x92/0x150 [ 347.796103] kmsan_kmalloc+0xa6/0x130 [ 347.799913] kmsan_slab_alloc+0xe/0x10 [ 347.803855] __kmalloc_node_track_caller+0xe18/0x1030 [ 347.809121] __alloc_skb+0x309/0xa20 [ 347.812869] netlink_sendmsg+0xb82/0x1300 [ 347.817038] ___sys_sendmsg+0xdb9/0x11b0 [ 347.821120] __se_sys_sendmsg+0x305/0x460 [ 347.825303] __x64_sys_sendmsg+0x4a/0x70 [ 347.829389] do_syscall_64+0xbc/0xf0 [ 347.833175] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.838385] ================================================================== [ 347.845749] Disabling lock debugging due to kernel taint [ 347.851201] Kernel panic - not syncing: panic_on_warn set ... [ 347.857101] CPU: 1 PID: 13047 Comm: syz-executor3 Tainted: G B 4.20.0-rc7+ #2 [ 347.865682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.875045] Call Trace: [ 347.877661] dump_stack+0x173/0x1d0 [ 347.881315] panic+0x3ce/0x961 [ 347.884596] kmsan_report+0x293/0x2a0 [ 347.888420] __msan_warning+0x82/0xf0 [ 347.892244] strlen+0x3b/0xa0 [ 347.895376] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 347.900605] ? tipc_nl_compat_dumpit+0x820/0x820 [ 347.905374] tipc_nl_compat_doit+0x3aa/0xaf0 [ 347.909809] ? ns_capable+0x132/0x1d0 [ 347.913649] tipc_nl_compat_recv+0x14d7/0x2760 [ 347.918287] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.923675] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 347.928373] ? tipc_nl_compat_dumpit+0x820/0x820 [ 347.933210] ? tipc_netlink_compat_stop+0x40/0x40 [ 347.938066] genl_rcv_msg+0x185f/0x1a60 [ 347.942112] ? __msan_poison_alloca+0x1f0/0x2a0 [ 347.946830] netlink_rcv_skb+0x444/0x640 [ 347.950925] ? genl_unbind+0x390/0x390 [ 347.954858] genl_rcv+0x63/0x80 [ 347.958192] netlink_unicast+0xf40/0x1020 [ 347.962383] netlink_sendmsg+0x127f/0x1300 [ 347.966669] ___sys_sendmsg+0xdb9/0x11b0 [ 347.970751] ? netlink_getsockopt+0x1460/0x1460 [ 347.975443] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.980824] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 347.986202] ? __fget_light+0x6e1/0x750 [ 347.990226] __se_sys_sendmsg+0x305/0x460 [ 347.994420] __x64_sys_sendmsg+0x4a/0x70 [ 347.998512] do_syscall_64+0xbc/0xf0 [ 348.002249] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.007446] RIP: 0033:0x457ec9 [ 348.010651] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.029556] RSP: 002b:00007f2fd7f58c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.037270] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 348.044560] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 348.051834] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.059109] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2fd7f596d4 [ 348.066385] R13: 00000000004cb540 R14: 00000000004d8950 R15: 00000000ffffffff [ 348.074634] Kernel Offset: disabled [ 348.078271] Rebooting in 86400 seconds..