[ 62.535484] audit: type=1800 audit(1547718222.574:27): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 62.554960] audit: type=1800 audit(1547718222.574:28): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.806039] audit: type=1800 audit(1547718223.864:29): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 63.827144] audit: type=1800 audit(1547718223.864:30): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2019/01/17 09:43:57 fuzzer started 2019/01/17 09:44:01 dialing manager at 10.128.0.26:44741 2019/01/17 09:44:01 syscalls: 1 2019/01/17 09:44:01 code coverage: enabled 2019/01/17 09:44:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/17 09:44:01 extra coverage: extra coverage is not supported by the kernel 2019/01/17 09:44:01 setuid sandbox: enabled 2019/01/17 09:44:01 namespace sandbox: enabled 2019/01/17 09:44:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/17 09:44:01 fault injection: enabled 2019/01/17 09:44:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/17 09:44:01 net packet injection: enabled 2019/01/17 09:44:01 net device setup: enabled 09:46:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00'}, 0x118) syzkaller login: [ 209.998369] IPVS: ftp: loaded support on port[0] = 21 [ 210.111101] chnl_net:caif_netlink_parms(): no params data found [ 210.163206] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.169683] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.177533] device bridge_slave_0 entered promiscuous mode [ 210.185752] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.192233] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.200179] device bridge_slave_1 entered promiscuous mode [ 210.226596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.237392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.262141] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.270325] team0: Port device team_slave_0 added [ 210.276524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.284489] team0: Port device team_slave_1 added [ 210.290584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.298837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.475685] device hsr_slave_0 entered promiscuous mode [ 210.512437] device hsr_slave_1 entered promiscuous mode [ 210.562595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.570075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.593595] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.600034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.607008] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.613495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.681115] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 210.687338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.699593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.711459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.722147] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.730556] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.740381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.756845] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.763378] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.776363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.784607] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.791025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.836923] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.846623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.858548] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.868447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.876738] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.883246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.892563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.901301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.909726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.918242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.939624] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.947866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.955059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.980312] 8021q: adding VLAN 0 to HW filter on device batadv0 09:46:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 09:46:11 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000180)) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:46:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') 09:46:12 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 09:46:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x100, 0xf) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000400)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) fadvise64(r5, 0x0, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) pread64(r4, &(0x7f0000000300)=""/240, 0xf0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x0, 0x7fffffff}}, 0x20) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(r6, 0x400454cd, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x1c9) r7 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x4) sendfile(0xffffffffffffffff, r7, &(0x7f0000d83ff8), 0x8000fffffffe) renameat(r3, &(0x7f0000000140)='./bus\x00', r6, &(0x7f00000001c0)='./bus\x00') recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) [ 212.196487] audit: type=1326 audit(1547718372.254:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9368 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0xffff0000 09:46:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x5, 0x2}, {0x1, 0x1}], r1}, 0x18, 0x1) time(&(0x7f0000000200)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x301080, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x79, "a3315d04ed308492d26e1a1e549c8a626f6f00f27e2413517ee7da0e5b9fa2a78728bc4e5086eb56f444c42437ae92d01165cf2f77151e4749adb44428c4d2d97c5d82cb8c6c8e1812923def576b224f6775ad75d83d458e4faf9c9cb9c969ebeacc819e9506980416b451cd803e43fdd31aa4eba8e45d26a9"}, &(0x7f0000000340)=0x81) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={r3, 0x7, 0x0, 0x8}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000400)={0x81, 0x9, 0x2, 0x6, 0xa659, 0x7, 0x0, 0x6, r4}, &(0x7f0000000440)=0x20) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/143, 0x8f}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/221, 0xdd}], 0x3, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000780)=""/41, &(0x7f00000007c0)=0x29) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f00000008c0)={0xce, 0x0, 0x10000, 0x8001}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000900)={0x0, r6, 0x10001, 0x7ff}) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000940)={0x2, 0x0, [{0x0, 0x3, 0x0, 0x0, @adapter={0x4, 0x40, 0xc528, 0x80000000, 0xfd}}, {0x9, 0x1, 0x0, 0x0, @sint={0x80000001, 0x2}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000a40)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x9, 0x8, {"0654db30ee5641411ba10322f94a74cc"}, 0x8, 0x7fffffff, 0x400}}}, 0x90) r8 = syz_open_dev$vbi(&(0x7f0000000b00)='/dev/vbi#\x00', 0x2, 0x2) setresuid(r1, r1, r1) setxattr$security_capability(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)='security.capability\x00', &(0x7f0000000bc0)=@v1={0x1000000, [{0xe38, 0x3}]}, 0xc, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000d80)={&(0x7f0000000c00), 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0xa8, r9, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r8, 0x40045730, &(0x7f0000000dc0)=0x4ead) ioctl$KVM_ASSIGN_DEV_IRQ(r8, 0x4040ae70, &(0x7f0000000e00)={0x5, 0x0, 0x10001, 0x202}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0x3, &(0x7f0000000e40)=0x7, 0x4) getrlimit(0x2, &(0x7f0000000e80)) [ 212.991340] audit: type=1326 audit(1547718373.044:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9368 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0xffff0000 [ 213.294988] IPVS: ftp: loaded support on port[0] = 21 [ 213.362815] protocol 88fb is buggy, dev hsr_slave_0 [ 213.368335] protocol 88fb is buggy, dev hsr_slave_1 [ 213.416435] chnl_net:caif_netlink_parms(): no params data found [ 213.483491] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.489921] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.497763] device bridge_slave_0 entered promiscuous mode [ 213.534914] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.541361] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.549159] device bridge_slave_1 entered promiscuous mode [ 213.577021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.588140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.613668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.621816] team0: Port device team_slave_0 added [ 213.628432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.636637] team0: Port device team_slave_1 added [ 213.643494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.651706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:46:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x101000) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000010c0)=""/88) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/4096) [ 213.765468] device hsr_slave_0 entered promiscuous mode [ 213.802211] device hsr_slave_1 entered promiscuous mode [ 213.952850] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.960612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.983484] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.989972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.996958] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.003445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.063723] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 214.069849] 8021q: adding VLAN 0 to HW filter on device bond0 09:46:14 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(0xffffffffffffffff) creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 214.109524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.120534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.132427] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.152645] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.170349] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.202982] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.209070] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.238837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.247252] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.253738] bridge0: port 1(bridge_slave_0) entered forwarding state 09:46:14 executing program 0: r0 = socket$inet6(0xa, 0x9, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="0000001c00040000"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, 0x0}, 0x4) [ 214.295667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.303844] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.310287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.319190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.346950] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.356692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.368063] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.384651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.393090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.401548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.409876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.432665] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.446684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.461262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:46:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x4, 0x101, 0x9, 0x1, 0x0, 0x6, 0x100, 0x1, 0x8, 0xffffffffffffd301, 0x7fff, 0x7763, 0xff, 0x101, 0x4, 0xfffffffffffff03d, 0x8, 0x80000001, 0xfffffffffffffffa, 0x1, 0x81, 0x4, 0x100, 0x2, 0xfffffffffffffff9, 0x5cd6, 0xdb, 0x0, 0x2, 0x9, 0x5, 0xccee, 0x200, 0x2000000, 0x3b714a86, 0xffffffffffffffff, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0xc00, 0x1, 0xbf, 0xf, 0x8, 0xfeb, 0x8}, r2, 0x9, r0, 0x2) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:46:14 executing program 0: unshare(0x8000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), 0x0) r1 = semget$private(0x0, 0x0, 0x10) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000000)=""/57) 09:46:14 executing program 1: fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @local}, @dev, @loopback, 0x0, 0xfffffffffffffffc}) 09:46:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r1 = socket$inet(0x2, 0xc, 0x7fb) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3, 0x52342) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0xc5, 0x100000001}, 0x2) 09:46:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x104) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') r2 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x6, 0x8, 0xc2, 0x100, 0x0, r2}) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000004001000000000000400000000003ac435b2d4de7f4"], 0x48}}, 0x0) 09:46:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa4, 0x200000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r2, r3}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 09:46:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 09:46:15 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x251, &(0x7f0000000140), 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)='veth1\x00Rw\x97\x8b\xf2\x98\x02q\x80)\xd4\x7f\x87') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x10000005}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xb8, 0xb8, 0xb8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0x0, 0xff, 'gre0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x32, 0x3, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x800, 0x8, 0x1}}, @common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x341, 0x1000, 0x9, 0x200, 0x2, 0x4, 0x4}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0xc4, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 214.995990] sctp: [Deprecated]: syz-executor1 (pid 9423) Use of struct sctp_assoc_value in delayed_ack socket option. [ 214.995990] Use struct sctp_sack_info instead [ 215.015330] sctp: [Deprecated]: syz-executor1 (pid 9427) Use of struct sctp_assoc_value in delayed_ack socket option. [ 215.015330] Use struct sctp_sack_info instead 09:46:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0xffffffffffffffc7) socket$netlink(0x10, 0x3, 0xa) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipv6_route\x00') syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x20000) sendfile(r2, r1, 0x0, 0x29ec) 09:46:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x10000006) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40a0, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x4) 09:46:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x501100, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x4, 0x8c, "50ee49c9c8bb022522ee93c5184b5a692649cb43fbba4ed12641baab3a7ea00e2e1749437c837ccc05df7efac1f079c57b20297ab3b3612bf13562359043b3fe39901b789fa1341b2a47e2228676a844be640d0ecbefe25d615bb8ba17d0c2d68119214c1c8e28d567c869a73beb07553aafc5f7d32ee8a809235face8e28f5e1541d30e3a2194d8efc3a0ff"}) 09:46:15 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000001100)={0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) [ 215.542917] CUSE: info not properly terminated 09:46:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe2b, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000540)=@nfc, 0x27, &(0x7f0000000600)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0xc2, "f4d4bc59eb118c7f1a26fbe9d92585e6ca79d7aa3c7dff95a245fb6f3cc676f1bbb42b61caf302df7c189ddce088e811f5676ecff6af22a2c6d8f38c4cb92d5c169ea215449a4a27ba1735a4256972fc12bd1d759085cffd0b462badc5348fdb1dc3730003353f40ce655603d545331cea55bb1a07cad45bdf22b56a483f317a5b5abd397fbbd9c86188e7daaaae8767622965667b3da5a71213398f9aed80084a300bffcc9afcdb57169c1add2c9cb143961c6412bc00102df5e8b821e28486f8a0"}, &(0x7f0000000000)=0xe6) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3ff}, 0x102) 09:46:15 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000540), 0x1, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000380)=']trusted\x00'}, 0x30) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = socket(0x20000000010, 0x400000000080803, 0x0) write(r2, &(0x7f0000000000)="1b0000001a0025f00485bc04fef7001d0a0b49ffed000000806028", 0x1b) accept4$inet(r2, 0x0, &(0x7f0000000040), 0x80800) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000400)={0x4}) 09:46:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@local, @remote, 0x0, 0x400003a0}, 0x3110) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x00') 09:46:16 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0xfff, 0x8000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000540), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r6, 0x3ff}}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xffffffffffffffff}, {0x20000000000006}]}, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x99}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmmsg(r4, &(0x7f0000003040), 0x304, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000480)={0xa1c, 0x8000}, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r6}}, 0x18) msgget$private(0x0, 0x44) semget$private(0x0, 0x7, 0x8) 09:46:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0xaf80934bdcc71a8d, @remote}, 0xfffffffffffffecb) io_setup(0x80000001, &(0x7f0000000040)=0x0) io_getevents(r2, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) 09:46:16 executing program 0: clone(0x2102005fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='tunl0\x00') r1 = dup2(r0, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents64(r3, 0x0, 0xfffffff1) 09:46:16 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffdc}}, 0x0) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000010006000000000000000000000000000000e0000001000000000000000000000000008000000000000000002000000000000300060008000800020080f3d28883d7905e00000000000803000500000000000200423b1d632b91c520000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 09:46:16 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x90001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x201a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181801, 0x0) ioctl$void(r0, 0x5451) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x7fff, 0x0) 09:46:16 executing program 1: r0 = socket(0x40000000002, 0x3, 0x39) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x200800, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) pipe(&(0x7f0000000600)={0xffffffffffffffff}) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000300)={r0, 0x7, 0x3122, r3}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x56}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r4, 0x1, 0xf8, "2c1c447c2136bbb3c1554b1de1fb80e8ab657677430c5889efde717acd17c7af8009a2da1ed5bbd38a44fcf2c9ab6a315149aac88a6a7d02b6628eff7707b5c1c96845da931b55759309dbe078fa422b7dbd4c19c1cc119508316dbe9f66f54a468c06f3cd97333506170277e5675b91ac7409f6d8e6ab65cab24204b7fadcdd2efb0bc034c05639ccdaadba4491410c1b05527097b1fa264fba960972c330f3c2d904e4d241bb5fee04b05e5a9abd5855acf863eceda69f79360285163c2e5b861e2a0250a0318f6b335d537b88f11507caddf6bd5e2455e51690486627dde9a0399000fbfc0129c95d5a06cb0f9fa401d61ff29201ebc4"}, 0x100) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1000000098, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x7fff, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xde, 0x4) 09:46:16 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3ff, 0x1) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x50) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x17) 09:46:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0xf, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 09:46:17 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0xfffffffffffff7fa, 0x101, "0e87e2c49364612ef9570005e29e4b1d020a01e27818b900", 0x400000, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x3, "49e7c6ec57992c088d3baa9c651dfcdc7e4784adb74d477b18e9a6b22be98d49", 0x1, 0x1}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x7253, 0x301f, 0x1}) 09:46:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x484000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x3}, &(0x7f0000000240)=0x8) r2 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r2, 0x0, 0x0, 0x2021, 0x0, 0x0) r3 = dup2(r2, r2) r4 = semget$private(0x0, 0x2, 0x100) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000540)=""/39) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0x24, r5, 0x701, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, r6, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4f30}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x76}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6017}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000480)) 09:46:17 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SVE_SET_VL(0x32, 0x28375) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x15, 0x8, 0x400000000000000}, {{}, 0x3, 0x100000000, 0x1}, {{}, 0x17, 0x4, 0x10001}, {{}, 0x2, 0xa32, 0x4}], 0x60) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)={@loopback}, 0x20) 09:46:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000080), 0x36d, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 09:46:17 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SVE_SET_VL(0x32, 0x28375) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x15, 0x8, 0x400000000000000}, {{}, 0x3, 0x100000000, 0x1}, {{}, 0x17, 0x4, 0x10001}, {{}, 0x2, 0xa32, 0x4}], 0x60) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)={@loopback}, 0x20) 09:46:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r2, 0x7, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x6) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) 09:46:17 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x101800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x9, 0x0, @tid=r1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}, [0x0, 0x615, 0x81, 0x7, 0xef16, 0x0, 0xb02, 0x8000, 0x2, 0x0, 0x1, 0x2, 0x40, 0x7, 0x5]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r2, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x2, 0x201, 0x62, 0x90c5, r2}, &(0x7f00000002c0)=0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000300)={0xffc, 0x7, 0x2, 'queue0\x00', 0x7fffffff}) fchmod(r0, 0x82) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000003c0)={{0x0, 0x7}, {0x401, 0xfffffffffffffff8}, 0xff, 0x4, 0x9}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x78, r3, 0x204, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xece}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7d796bf864867288ac9b7834f5e421d6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x26}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000001}, 0x881) getcwd(&(0x7f00000005c0)=""/143, 0x8f) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000680)={{0x1961, 0xba3d}, {0x101, 0xfff}, 0x8, 0x2, 0x5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000700)={0x0, {0x5, 0x4f}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000007c0)={0x113001, 0x1, 0x3, 0x539, 0x100}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000800)={r2, 0x6, 0x0, 0xc49c, 0x401}, &(0x7f0000000840)=0x18) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) r4 = syz_open_dev$swradio(&(0x7f0000000880)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f00000008c0)={0xc, 0xffffffffffff7fff, {0x55, 0x8, 0x7, {0x4, 0x8}, {0x80, 0x7}, @const={0x1, {0x2, 0x3ff, 0xebb3, 0x5}}}, {0x57, 0x101, 0x7, {0x6, 0x3}, {0x7, 0x3ff}, @rumble={0x7f9, 0x8}}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000940)={0x0, r4, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000980)={0xffff, 0x9, 0x2, {}, 0xf43, 0x81}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000a00)=0x2, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, r5, 0x14, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000bc0)=""/128) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c40)={'veth1\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000c80)={r6, 0x1, 0x6}, 0x10) 09:46:17 executing program 1: r0 = creat(0x0, 0x48) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x5) r2 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x83, &(0x7f0000000200)="fd1cbef4d18d5641b3dd3c255f98c7a4a6c1bcb347ff5b8af4e1f1aa0ac3ba8862f957fc266ea0ae3a4686bc3119bdd34995b6dc47e8e3e4b627ada31bbbe32290a7a3234ff4f27d502748667f4b1f9a51cee4f6b8b0c3c22e530f00e6b61131c873110349103bee5ec1626f1f1c1727d6222bd3c72ea2d18c081ead8f535881e91a40"}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0xffffffffffff7558) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 217.816633] IPVS: ftp: loaded support on port[0] = 21 09:46:17 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) [ 218.006831] chnl_net:caif_netlink_parms(): no params data found 09:46:18 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}}) r2 = dup(0xffffffffffffffff) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000300)=r3) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) [ 218.065166] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.071770] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.079513] device bridge_slave_0 entered promiscuous mode [ 218.089346] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.095894] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.103931] device bridge_slave_1 entered promiscuous mode [ 218.146715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.172291] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:46:18 executing program 1: timer_create(0xfffffffffffffffe, &(0x7f0000044000)={0x0, 0x19}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x5}]}) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 218.197095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.205146] team0: Port device team_slave_0 added [ 218.211100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.219145] team0: Port device team_slave_1 added [ 218.226635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.234850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.296623] device hsr_slave_0 entered promiscuous mode [ 218.442102] device hsr_slave_1 entered promiscuous mode 09:46:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000080), 0x36d, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 218.522815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.530040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.578747] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.585243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.592331] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.598801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.699297] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 218.705435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.718299] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.730715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.741416] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.750644] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.762210] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 218.779257] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.785617] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.800111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.808993] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.815463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.862415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.870583] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.877077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.886318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.895112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.903442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.916415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.924098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.944585] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.950648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.970210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.985442] 8021q: adding VLAN 0 to HW filter on device batadv0 09:46:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x2000000000000800, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f0000001080)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000010c0)={0x2, 0x7, [{0x8, 0x0, 0x6}, {0xdf6, 0x0, 0x2}]}) write$uinput_user_dev(r0, &(0x7f0000001140)={'syz1\x00', {0x0, 0x81, 0x10001, 0x6}, 0x16, [0xffffffff80000000, 0x0, 0x101, 0x40, 0xfffffffffffff000, 0x0, 0x4, 0x2, 0x81, 0x20, 0x4, 0x0, 0x31fa6e04, 0x401, 0x8, 0x5, 0x5, 0x4, 0x80000000, 0x0, 0x8000000000000000, 0x7c76, 0x200, 0xffffffffffffffe7, 0x100, 0x9ea9, 0xffffffffffff8000, 0x33b, 0x8, 0x4308, 0x5f, 0x2, 0x2, 0x1, 0x40, 0x100000000, 0x7, 0x101, 0x81, 0x7f, 0x3, 0x400, 0x2, 0x0, 0x3, 0xa2d, 0x1, 0x0, 0x1f, 0x8001, 0xf9f0, 0x2, 0x43, 0x0, 0x0, 0x82d7, 0x2, 0x7, 0x900000000000000, 0xffff, 0xffff, 0xf12, 0x80000000], [0x8, 0xe4b, 0x8, 0x5, 0x2fb, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x5, 0x0, 0x0, 0x7, 0x20, 0x40, 0xb24f, 0x1f, 0x7, 0xd0db, 0x5, 0x1, 0x4, 0x9, 0x101, 0xff, 0x5, 0x10001, 0x100000001, 0xfffe000000000000, 0x1, 0x80000001, 0xffffffffffffff7f, 0x8, 0xfffffffffffffffa, 0x8d, 0x7, 0x4, 0x4, 0x401000, 0x1000, 0x7, 0x3, 0x39, 0x1, 0x1000, 0x2, 0x20, 0x7fe, 0x6, 0xd7, 0x4305, 0x80000000, 0x0, 0x8548, 0x1ff, 0xff, 0x9, 0x262, 0x80000000, 0x8, 0xfffffffffffffffb, 0x9, 0xfffffffffffffffa], [0x3, 0x19528abf, 0x9, 0x3, 0x4, 0x3, 0x4, 0xa00000, 0x8, 0x8000, 0x1f, 0x6, 0xfffffffffffffffc, 0x80000001, 0x3bd, 0x9, 0xffffffffffff0001, 0x4, 0xf935, 0x5, 0x3, 0x80000000000, 0x7, 0x3, 0xffffffffffff8000, 0x5, 0x5, 0x58, 0x200, 0x401, 0x3, 0x3, 0x9, 0xb7ba, 0x7, 0x9, 0x6, 0x1f, 0x3, 0x86, 0xd6d, 0x40, 0x20, 0x3ff, 0x50, 0x0, 0x6, 0x200, 0x4, 0x7f8000000, 0x3c8c13b2, 0x2a421dfe, 0x7, 0xffffffff, 0x200, 0x3f, 0x0, 0xfffffffffffff000, 0x3, 0xff, 0x8, 0xfffffffffffffffa, 0xffffffff], [0x7, 0x4, 0x10000, 0x2, 0x9, 0x7fff, 0x7fffffff, 0x401, 0x3, 0xffffffffffffff7f, 0x0, 0x9, 0x140000000, 0x5, 0xc0000000000, 0x80000000, 0x9, 0x20, 0x7, 0x100, 0x10000, 0x0, 0x10001, 0x9, 0x100000001, 0x4, 0xbe, 0x6, 0x0, 0x80000000, 0x7, 0xf0, 0x9, 0x400, 0xeb1, 0x8000000000000000, 0x6, 0x200000000000, 0x4, 0x100000000, 0x3, 0x8, 0x80, 0x3ff, 0x8, 0x80000001, 0x0, 0xffffffff, 0x6, 0x3ff, 0x3d1, 0x5, 0xc000, 0x0, 0x80000000, 0x80000001, 0x20, 0x2, 0x4, 0x8, 0x7ff, 0xd0, 0x8154, 0x1]}, 0x45c) ptrace(0x11, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xfffffffffffffff7, &(0x7f0000000080)=""/4096) 09:46:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:46:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x3, {0x7ff, 0x10d3, "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", 0xed, 0x4181, 0xb0, 0xffffffff, 0x7fff, 0x5, 0x3ff}, r3}}, 0x128) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing={0x63, 0x2, 0x1, 0x1, 0x0, [@remote]}, 0x18) 09:46:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x40000) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x1}, 0x1) sync() write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) [ 219.580495] misc userio: Invalid payload size 09:46:19 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20}, 0x20) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xff84) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) [ 219.633006] misc userio: No port type given on /dev/userio [ 219.649414] misc userio: The device must be registered before sending interrupts [ 219.688676] misc userio: Invalid payload size [ 219.708481] misc userio: The device must be registered before sending interrupts [ 219.716704] misc userio: No port type given on /dev/userio 09:46:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100128}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0000003ca35ac8d6251762a7ee5ae341ab8a16d8121e523004e1a02de8d2e5abde604990978d5e5be349c043a1f4364afdf0c30e165cc4f3159a5861a96a842005c98aa0d458b088fac0400e88b9f21c9200b27dce4c75c58b32bffb73e95e0b86a248a1ef68f54a28b3fa418a1a000d92cc6daea66fab8710f1d7b5200d9de87d5c83a8c15a5fccfb18b9d8398acf27c3dffe26764e37307aa6aace577ef3de330563f0a34a7c6259a9de015168484727298beaa6a14826c322b8da58b04a7fd3cd87c43908d35fc5374ecfa8452479017e9fb8a67ee9b5710ca933958ddf79d10d4b39229c6b86f8e8dd54e2", @ANYRES16=r1, @ANYBLOB="010129bd7000fedbdf250e00000034000100080001000a00000008000800b79200000800020033000000080004004e230000080005000300000008000b007369700034000200080007000900000008000b000a00000008000b00020000000800070001010000080004000200000008000500cafbffff0c000100080004004e2000000800060000000080280003001400020076657468305f746f5f62726964676500080007004e2300000800030002000000240003000800040000000000080007004e2300000800010001000000080001000000000008000600020000000800060001000000"], 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x20000801) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x101840, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x8, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000340)="0f35ba200066b88b80000066ef66b9800000c00f326635000800000f30bad104ecb87d028ec8baf80c66b8100ce98366efbafc0cec0f01c90f01ca0f005c010f214c", 0x42}], 0x1, 0x70, &(0x7f0000000400)=[@efer={0x2, 0x100}], 0x1) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x101, 0x400) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f40c0c4c17de0ad010000000f30f389c20f380161000f009800800000c4e1f758bb000000000f005b000f20e035080000000f22e0650f71d725", 0x3a}], 0x1, 0x64, &(0x7f0000000180)=[@cstype0={0x4, 0x2}, @dstype3={0x7, 0x5}], 0x2) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'team_slave_1\x00', 0x4000}) write(r0, &(0x7f0000000080)="3e0000004e001f00ff03ce35588605000a04f5110800010042342d79d174e26b020100020800028001cba800b6f7f796276f3345baf37f54de5a860ba362", 0x3e) 09:46:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x80\x00', 0x805}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000, 0x4400) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 09:46:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xc0, 0x400) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0xd65) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioperm(0x0, 0x4, 0x3f) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0x0, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 09:46:20 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x400) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x10002, 0x398) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) [ 220.060617] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:46:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x220000, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x80000) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 09:46:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000040)=0x100000003, 0x4) open_by_handle_at(r0, &(0x7f0000000b80)={0x42, 0x1, "658fe9500ab347a916b6159a47884d2d8d498472ba189407a58e79ba8409b908f2179ca2a60643ee09bc43ab10bfd255a6ec96f8a8dea64d2ca2"}, 0x100) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000000)=0x80000001, 0x4) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000500)={0xa0, 0x0, 0x0, {{0x0, 0x3}}}, 0xa0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000b00)=0x6) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000140)={0x100000, 0x1, 0x7fff, 0x0, 0x8001}) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0xfffffd8e, 0x0}}], 0x3fffcf6, 0x0, 0x0) r5 = dup3(r2, r4, 0x80000) r6 = getpid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000008c0)=0xe8) openat$dsp(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dsp\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80) fstat(r2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r5, &(0x7f0000000a00)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="ecd66878078e0513c447addafa20bb22a4a879f07c6e2438f7b759e8538140fa8f241b098854dd65d7803a10209cc466a0572c21b7b6ad21ea9a2442621cf90f3d4866463fef8accad2b8a0c09f9ad30b72ba2bbf3993b20ca0ede33487d3a91cb7b1d27d44e32fdcdfdbb5a16a20cace8df065adcb69a98781a4847a0a505c8f0acab99616e582b5c52677c86624499577c765a38290c688871f2452699f9b1b2e3a7f7624c6e3f1a185000ea", 0xad}, {&(0x7f0000000380)="c9dfc521bc1f97adf2de8108deacaaabbaeb2d3b7c6a97e6d01258cbd6385a11ac466080dae7097f10a99308ae52cb828343f736bbe55a0b26dff293187f9a4d1650dc5899de7331acc6ea4fbd4386b08004b6e1bc46de5685ec684477a44b65568877f8d9b8481bbf6c6189cf0d0fb0dc102a93701a869931bdaf81482c86ed92a3c17fd109decbcd1d8bf0214f142ddb382a4b9eb91d6738681fcf499dc935606dc71dedfc2f2d241e5566d77b4704a585648e23836cb296dfbf96caf3b2bd84cfd61e", 0xc4}, {&(0x7f0000000200)="bf85454f0d474ce91483df5e87566cdbe0cdea791f80aa48a4e47c39173a926657ef58a81ca1b11ac019ce0e7d7d0b6acf1093c146d604ed9bb2842644773d2718c547ed7e9317e1d8286451b50ee7caf9e1bc27cb6ee69abfcca4c6af589e53f7927e6a2a0190c87fc86a687be3583974b37bcd2149421622b6a76e84b757f5", 0x80}, {&(0x7f0000000480)="c0ba396c2c584b9347cfd932a05a37339160940cd5c6b0ad5e1fd0079961512b0c5b8a0e81cf6cd7532cb43b85a343b35ab62bc13fb423", 0x37}, {&(0x7f00000005c0)="6d0ab06fde603c4f8cbf3f6985823ba44015fe511208ad92cab56dbd8e7c918dc4c9c32d22a1b1a7e4e04bb50bc9e5ceacf30ff375d2f95086939decac1e76e1fd47bb636af0c812170aed41e29fd85e733fae5740bf5570a90bb2896baf00163d048dc57af12ddc3c79ba86ed4bc37806c55f13827965b1164ee2d1ecbc8a0217b92b35deeec60ac31196b816d0ac", 0x8f}, {&(0x7f0000000680)="3af51681a203219fc4cab82fbe2e6ba88042132a03c87174af8a6c773e271eb1caaf49fafaf18c46291ffb3ec5a0a5efc1c1e5a5c0f3bb43f4c8055d9ed0d1269710462537aa68fd31f63711b404ee71df9239b93c6f0c3fb88fb2dee8db8a68ee6974a9f7e393e5202d16cd572e13beba964cd7bb0908f744c2f71ae79875c715d74fd0f455ce270d56ba61dad482b347aa17fd576bd55066edc1445e4ed4a31f491a8ae5284c2f46a1", 0xaa}], 0x6, &(0x7f0000000980)=[@rights={0x30, 0x1, 0x1, [r0, r4, r1, r2, r4, r2, r0]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x70, 0x800}, 0x4001) 09:46:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x4000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000740)={"acc0f8730ffc45d9cc2629f438eb7f97c19eb9f1eb0abb4ee97d9c5a8a7a64e14d6b7544c69f320d8f07ab42e786f4cf51e8ebf8f252e9a09f0037a4e2e3d19cc07c2dde91a8cf91043a232df4f876c1f4c11de9b0b70364a1c4ac7e325b8536d203ac8782702ac699dd280a9b1340f4d148c62ff6d5367abca7a9533cefd735b82bb9f37301a8763d67288b50d6a76fd5bc96806bf6f4f866b9fc4a6a9bd34ce5020b9e2f543f90cf120a7c1523611a0f9e3391ffe3b2bef65b2b673ac307a5a801d0c34ba7cbd9e028dc7e8a1263e7db96f83335451aa35d647b1571566a311e0ffd60cca0b44bbf960cbf1342de5308b864bb152b81abfa8bde384ca0e78deda67169deed7cdf23c164c8607b7bec778618a8be8ed01361905f31c898b0b7e59047fe15650b39eda2231a4340ec718a810003233f704059c92a48ae6d7fddaca5cb323c7232d94abe95775edc251e325f6bf6857ea046ab42d3f96832d08dad0454f45f99332d7a49a7f69494ae884796eb6ed66a61e5889a60db3a5404932d3cb24f5e85db3cc8f4a8bbea4f93c71ac1b3d5bfcb8a3b2a57d1cde01a3ea8f94272101846e77c028a2481aa880b2f0912a1b21d6ad743a6bc5cedb827547cf86baf5ce91556c8d0bb38bf5a26bbf0bca63e886fd12125eb0fb4bf105f8fbdd5f17dce22642133ca611d8feefcfb5db4024c350d5bbd4887ef356a95fb928012b0593ce731d93be7f9d057183e4da8d496f10aa2ea5ff61632a0ef1b567f5cc49c1e754605698bce1ca3e9a0e0fde77abc8dc0ee81257bd05d7e367ef09dd67ec7a34d51c9d70b7c479867d6927c24fdad3b7187f20b0a9771d6ea2f299bd2de2bd37af2cb576d6cd4360be4e8ca912b66f63ffe1ae81daa16a43271f876fcf3bddbb10d0977f0ec33dd47622f23557c1934a5a148267b3d00988b9fbceb544348a0447e8f5d8e764d85c6c556db3369162c22c71baa8841ae0957dd30bedd33b59a242248307121cfc6f700f91b26c5be9aa53120901270790e74ae325c731b769ab28917485e8d139a0596b8ce64796b71e8c5175d87edc7ac872ac248e060c0a17b8a4cec8d5b926b4a8df715a11e4641581f9af0d09613600b1b20e3f6aaa55a3db16ec43f1ef3b02a027e3e5bf3bcd053ba60a8c6ef4931153f0a121bf6781c5a60a2cde511dc1d91795c43a58fe383b979d274d1975b80e508bd206acb6e17195e04d22eccfb3a3666aa161258f7d49209c3deb9fecc06fea495a0b02272650ba40a54d6bfce31e8725e69017ef3c0fef17e49d0ba177b8bb5e10dcffb474b7018d4217139d277f668c5db1eb4ae3e26c21fd608d04946eef996e38938bd0b8bbcfb4925d2e9a59deb8bb806741e24708e832db90b81ab014c048d4962780ef92b0d5d59061835f9c442f97735ce4b5a7e135372b65fe07a1fd560c7"}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="23000000550081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) [ 220.323256] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. [ 220.332573] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 220.349347] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x3) [ 220.385307] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. [ 220.394125] PF_BRIDGE: br_mdb_parse() with unknown ifindex 09:46:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) r1 = dup3(r0, r0, 0x80000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000001c0)={0x5, {0x101, 0x400, 0x6, 0x0, 0x671c, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f00000002c0)=""/196, 0xc4) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x148) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000100)={0x7, 0x1}) accept4$unix(r2, 0x0, &(0x7f0000000200), 0x0) r5 = fcntl$getown(r0, 0x9) ptrace$peek(0x2, r5, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:46:20 executing program 0: unshare(0x20400) r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0xfffffffffffffffe, 0x0, 0x0) 09:46:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x600000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @empty}, &(0x7f0000000180)=0xc) fsetxattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6469230000000000000000000000000000042000"], &(0x7f0000000280), 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f0000000780)={0x20080522}, &(0x7f00000007c0)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x80001, 0x100000001) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000110007031dfffd946f610500810000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:46:20 executing program 0: open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x100, 0x14) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 09:46:20 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x84) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000300)='cgroupusereth0vboxnet1\x00', 0xffffffffffffffff}, 0x30) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) r4 = dup3(r2, r2, 0x4000080000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000600)={r0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f00000000c0)=0x84) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r3, r3}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 09:46:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x3) 09:46:21 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='\x00') seccomp(0x1, 0x3, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') prctl$PR_SET_PDEATHSIG(0x1, 0x11) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 221.080454] audit: type=1326 audit(1547718381.134:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0x50000 [ 221.100815] audit: type=1326 audit(1547718381.134:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.120926] audit: type=1326 audit(1547718381.134:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.142133] audit: type=1326 audit(1547718381.134:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.162174] audit: type=1326 audit(1547718381.134:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.182242] audit: type=1326 audit(1547718381.134:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.202268] audit: type=1326 audit(1547718381.134:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.222409] audit: type=1326 audit(1547718381.144:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.242883] audit: type=1326 audit(1547718381.144:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 221.263039] audit: type=1326 audit(1547718381.144:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9639 comm="" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 09:46:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[]}}, 0x2000000) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc2b, 0x20000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r1}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000140)={0x4, {{0xa, 0x4e22, 0x100, @rand_addr="cfc9b81c37eee22f53dc9575d4d08a55", 0x8}}}, 0x88) 09:46:21 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x7, 0x321080) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000280)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) unshare(0x20400) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000300)) r3 = dup3(r0, r0, 0x80000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x418}, &(0x7f0000000080)=0x8) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000340)="4f85ee3b9dffd1e38bad4734ba487b94cb309dca6413abd08b3d0ecf434a2691586899593b45adae2577abe9e266086c472a0928ba6de288ce1ecebea4402e5179f4b9280c35d79caf379a39108ceb5a31fbfe969c937e720645e06969e3a1cafee91b63bf0069065d27e7344cfa1f446903e4d171b3117c3d014d4c403162f3d790a704a9bcc570122ab56f4282c475ccf8c5c058ee657dd6b93f9493c90b480f6723b4fe224310b497cacaa722b06245ddf191521b6f7534a536bfc40f92fced2185f06379c906e0e2aab45d7098f86567f852caffbd3f5cd351df8bed1c9215a204d744cb387e23467c6f213b79a4d9be957b675a23bd6f40126e") setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0x1, 0x7fff, 0xff, 0xfffffffffffffffa, 0x5}, 0xfffffffffffffd85) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r3) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x0, 0xffffffffffffff56}) 09:46:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r2}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, {0x3002}}) 09:46:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xfffffffffffffffd) 09:46:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x400, 0x0, 0x10003, 0x6ed62057}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x200}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x10) 09:46:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c977e8815193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e58a7f52b2d7774001bd245965172bacf7a82f5b4ed4781a6", 0x79, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0xffffffa7, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x40000) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 09:46:21 executing program 1: r0 = gettid() perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x20000000000006}]}, 0x10) 09:46:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0xfffffffffffffffe}]}, 0x10) 09:46:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 09:46:22 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8000, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x3, {0x2, 0x0, 0x1f, 0xff}}) r1 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300a, 0x0, @stepwise}) getitimer(0x2, &(0x7f0000000000)) 09:46:22 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x2c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0xfffffff2) 09:46:24 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x6) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xc, 0x100, 0xc70, 0x5, "db23a46e2c"}}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000001880)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x400000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x5, 0x401, 0x10000, 0x1f, 0x10001, 0x1}) 09:46:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r4}}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x7, @empty, 0x845d}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0x6}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x3}, @in6={0xa, 0x4e24, 0x1000000, @mcast2, 0xfff}, @in6={0xa, 0x4e22, 0x6ad58440, @local, 0x1615305a}, @in6={0xa, 0x4e21, 0x0, @remote, 0x3}, @in6={0xa, 0x4e22, 0xf70c, @ipv4={[], [], @loopback}, 0x8000}], 0xd4) sendmmsg$inet_sctp(r2, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='#', 0x1}], 0x1}], 0x1, 0x8040) write(r2, &(0x7f0000000a80)="ddf2d79c4adba572cc22de78e5897dc906670a1f1037aae2c6cc1df6a7f37728c94a81358ceef72f16d7fa2f1cf06ab77f95f850c94397a4e2174aaee0052f090c6e357766c29dee392197f7994363fed11e2cadc80a630c56ff8bf54b0b1165d718bb82236412b94570011c0239458c375fbafa982873ba95cfd8269b746b998fa2579f45ba033e2cbdc8b654a4af426164f2846472c232429c67121a9c1593f4d989b950992333d712128315a255fde5e57cf38a4eeb2dd8c55515b63fc2d7ed219d1238e96a33462037f2c6d520c0233fad4eb466fbe383e23e99f933b4ebaad4725366071569d9c0a695087b42f4fc437629ecd06e80beaeae4804bafed0bd9b8f4d294b634f00c020a4e41f8f1bebf8f9a18952958e2777a6d37532f7297bf07b0d601f9d1e644cb69d2c8e7b187ca08578034ece949e23c9f03ab8b0ac328e39176957c602c3a1f1ebcffeb724d31f0743ccff28d4359c17dd95e827e3ee2e31cec738a9c8bd2b4ef284c7816108f967d1ba851d832d0593021450b800fba9bdde260addd470af33828bd1734747679d1b868f02572021e2720b10d11fd8995f2c0f02d779aa976936c41f15fb0d9ea59a6a3dc650cef65b9aff5e41aaa368b44a3887d4218723af686f07e9bc9a2bc36e3e82dafab195c8a9b8eaccdd19d36b455460928d6df2fbe703ce8c8a91e39ee30b3b7f6af096e2bb573341f8c0b727bb1da3b3d75fbbe2f20bf6b2b2ff2d77e798788bc5188e2a40a99fe1a9e9a6ac6d64d676e69dfac25789b8486b34922bcecd6213adbb1e280da96a143223561b4ad7f9e6df4543c462952bb435c684fa1e280233feab7918b7b0e24d9516abbb521e7172f4f61314fc6713b12e4af94d4106711b7094da22f5e6fbef4aac892ef3c0b1b4335a2835b0f27e073795f4f98722beafbfecba5e1487bada80b67cde04de247e3c79b8187bb56f0ea33d04462836730e2e79368cb542d684ec13c921c8fe7df60bc1cf135ed445ea780a5d634c73ac426af05f494bdddba0795ff2ca082842c006b77a4c1d4e682d2d420c57d0b81793d52ad5041684196181631b9cee7c2e6e567c0319f85ead3027dd3daab20909d08b9db4d09932cdce9fd39c3fafd103abd2e65080f015ca6004e996f460d360bafac8dc94bc8b3ea4f33fa6e592d5e3ccec6d61b33089ec5f11769a7f081a4679a48ef48bc81d93fc71d156d1246a8c5134bfcb1efdd640fd388d0f4c44a5b4009a6b9ce78a2f5f3c2d1fc506ad61a48f7fbc4b784e8462136ceb320131428e45535623196f69a22a3ac5ce0b62dee9c07261dda62d133fdfad9fbebfaa0406f8b4d89096ae63dd53fdd16ed30d61e03bcc59c728107cc3378ce67b9adb4e1b00231155d227ae8c45e622c73c89565180b21924e2d41c5123e7e0fd0e50982b9ae12799ec582e208705c6a13867d38f903d6c940bc9359a146f1f09b5062b437f3c4dd89d19569f57d4909188e339de2a58ae4c1c40a01b8a68ca960b7e32abfd5d68affa39dbe1a779d755dc49c166ee27edc3c4978a18c935d6de8af0cd544dbc83501d0b63cbe420c89d559dabce1ed85f71e696bfcf45fb9e493d6a9cf6516ac2ea0bc89cb8e9e7de397db01b1b9a9d952ef4714277cb71bf4a94d41075514b9ee45922b9989437c2077cd92b286e8b961b85ae9b1dd8f1bfc0ed346411e76bec7a94560f60d4f5595b10de1c77fbeec8ec8cfdc1150c9ef61eb0da7f7c50d0a77bbd0e0b6b0ee416146e5a8c024f5a4c4705c4a6b6c3dbda1b4f5e4806116c6d7739698ef6d1d963be01ec74166713994015a2c83cc3c50a0dca6fdae1bd0974f9494ea0ba87283940d2b483214f400c6137715f40176131f3ddfb8f7c481bb8f797fa1c4094ea5b949f34c1f3b1b5d7b4cd48a1080fe9862f259460553b18fdf2d948b0ec992d5172cc071e3babcac09d487bb894f2c25e73505ea67c59bb8c300a18648d6e1998def80e6d48c937ba43da2192fcbcd37ed39a5010d616637a29ea7fafe66b0b18a4dc69b8dc62bfac5114e20e18aa0bd1420f971fa4cdfd7f22e4a242978eaa4891e458c0b646a7370b776b970d996105a5a0b5921c11678aaf77bc5dfe432b63fdcc117e0ffc0d1b1fca41711fd8fa161846b0e9d256a67e65b76e67d1f189a9e67e2d470879724913a54ca96ea47097236905f36dca40a330ee78801b399433de1a2b4f16ae17d19c0ac511d7476da3d31c20d084456095de89e5fea52639296d7d344c0f2e613f9accb44b3f2775e769e5375f5bd4d94ec40dfb68290dd68bbe97f924f193a8ac09bc0fe2c55bb9360779f84a9e78f9a25db79f1a0f688253e656893dd1d40807a971aa34eef638afa35d2bb96ba531e7b47cb502397694285a1c5cb7fffe04263ec07598781c41e9a295a9be0599e60fca5c78adf33973a926dfba653e7c2c6e65b9a37288932df385fb814e1220099142d3142381f5779b8256bbd12dbaa7957f20b934286f0276f7d1dc87d05a9af2744184da06569b0193f171d8585dedc20414528c40c2b04a971ae33f2f7465edde6ab5ac7d64fdcca802867cee5b922d302eb08e8cb930b3e4b89aa8a0e655938eab163120bc5d81122ea82320df91a89ba22f9cc280015578ccc53a5d7c9bd978045baa1c198b34e955594ec76e6e1a6466d5372bee18e3562d71dbe2fb07a1f6575cca6aed94fa08bcfd1999df845bd9cf16df32719a7630e2e50585ec8c009fa38debc9d951cd4ed81e1e6b207de6b4fd1ebe1223fcc34eee7db1f217fbf70087716131a56eb4b5a9b4e56acf59835845140da0b597e6f9858637bff9095d797e1d31e0a12c0bec9469c9174ada4c6c636610df54734b35d36792e89034d07ffed0a09f3387a7526189b9e98f07ec0757509d851127dd112a1115a555dc10a6a756ea1beb0a412fefdb9985d6ab71644901c346de69a36c5e94a28e56e642a4ec8baed1b81d2d7ff637a9a5ae02745ed01c350a1ad376c7c2187b79c65ef75f0a0a018d4c2ae7d3a614ceb3d0c6af7ec4adc94f8db1af9eee49c61907119e09dde7f171c022f6fe827d8889f9cca4acbc693411d7916816288c815efa7562e4bfcebb066c9b08f3642ef534e72b26cc54eecd123ec0bab2863879f2456f41f3af6548cbe8afbb5a47136f449ac404b3106a36bdebdc752eadf4525d6372b63bf75f247623087e3c82c2570bc701b2ce24b20c271950d068174ed46f49318fc921669f87747dcd68928a6690edb77291f59649bde11c2a3cfc1f8f52cf9ed1497f0543d6f8ba4ebccc904f92d2c442c94a19de7e48de903cb03eedb98e67ee44786d82b8be7aecfa2830c25d35eb65635e20b31ed42e15ff5c7d07043fa076b5e2aa228ba51c6667399b70d96788620bb2974bc33d96c202b7e5434219bda51a34712a2d4d595ab1246b3822ac3541cdb96b73aaa27306af992a1e6ede8d5a4fc2ee89f06f58a397bf4bac60f0a21005145b903c08c114d4b99e8c71d0c0a42b27ff0be69e73aa100cd5ffe86160d3a8c9e79137e3cc05e8cc22f56a4c3cbb5b10dad42452e5e4312bc78d31e1bf4b8652d69196109939602288484398c7a1555b0f7ce579e69fa88735baf4ec2fe58ce8df78c38438ccbce6437d7e8be4b8f90256c8ef2b96d2d4f1e1895fab53f6165e8da5f96ddfb3d443034f499b303dc1e67bfa7faa54cb25a57a563894dbd351aa894dd72b09b0c061ba195291066b6433ffc0e6a67b8176891567970b2ca7ce067f2f34b3822d91794e41c5b6772f0a629db236ce7fc6b1dd506b1aee8a22ef1bf7b80997f1c6b846c6fa8e08eed92d58683c2cc8cff3fde642cfcc7153eb2a6cf7f8a4c3e52065af3ac573bfe8021b0f15e9dc67ef95bae887525d387f3f69d8f04e98984d119859d3ee07f90069b08fba59525adacb876655acef37f0e877c444ecabb5bafc0dbeac2688a644a30a540dddfe32198c9e8f17bd2f6fbe93f5442821bba6339826e0002800632e2295f231ab61723f9313cf558818438f98c8643913b3cba1c480c8433fedd1628eed768303c802eb1b36979a0e164a4efe6173f3a313d07abde27479e99f6923a5f5b84a11c154f971424ac84a060a049760fb7cbca103d0b87d9619673635dd7627d3495628ee023ffa21c8e1148af8407924401bfa155ebc77f0cb0af982dccf9b5c9eaf768383ebeee908242f796e51374e0b86115addcf4f7aee460f6ce809ced58f839ec12a4d590120142cfc21f3b5b25bd9277329f14c9f2cca6b1add9973db021d9cf2f2fe350491f59a3c3acd221b0365fbc5618964b285c38a7c9240aa654e355b035952bb596b0d162bb749b866e54ae5bf46ed463d1b898df013e9baf44f0fc02e5044a5fbdfe98a6037d6ec7c83688f2e78286036c5c0d554feeba8a3385d6599b0d2ef47567521ac1de8e0c4081a14613b4c3ebedfdda6deeca45970f0d81cfa702244182e6ed6ce4faf8dd5310e95f920b55885c746d6eac2fe99b7c36be837d6a4a95f2078128a2cf4d4b47843c307a1d783fd70127d44c7b927f51ec0c54ee08361f246049ed5562e7a24a976da7f33434da9025bb535e5d285360ef22c8cdb545865e185523c14b60f4d05c33721efbbc6a842e6caa42b2c56526591a7a63adbcf9d0a46b9f63cccb56a930bb58db9aa45fcfe1ffe891668258a582f2dcbb95e70a7815135dd68bdada25ef2f94124bf02f61fdeccff2dd359ce4fc2b1d55501d6ce8f78c10c307dc2ab43e8a70d40e99d78eae7e28ac9e766a6d5d5c269f9ff8fb5e2b4f7c53d75afed8fe3132095be909c6ede1c6550283deea2064c2deed9db557b0e4d6571e1e88292ab7f5093970245412fd204f1e4a1be819281d58d3485ad0ee08965828b62d3ca773789fb566ced9f0d4a75191a6a57b84145af23d76e1d0c875ccb42282d1a983291400bc3f7dbdce66ec17a4be6c5366acad3f1758e15f30866bacd45cd02f3b0f6fd4559ea71cc18bb2fb23b8959a32db23961e9dc8f895670c2e4a450976d5fa60662b1cb9ba804c895c6d728541a098f", 0xdfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) 09:46:24 executing program 3: rmdir(&(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000140)=0x80000000) shmget(0x3, 0x2000, 0x1860, &(0x7f0000ffe000/0x2000)=nil) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000200)) fcntl$getown(r2, 0x9) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000240)=""/170, &(0x7f0000000300)=0xaa) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000340)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000380)={0x6, 0x1, 0x7, @dev={[], 0x25}, 'batadv0\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000003c0)) ioctl$KDENABIO(r1, 0x4b36) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x3c, 0x0, @ib={0x1b, 0x8, 0x5, {"49deec5f8ccc0ec359fa7d7d06ffa703"}, 0x1, 0x7, 0xa8}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000540)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r3}}, 0x18) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000580)={0x9, 0x7}) write$smack_current(r1, &(0x7f00000005c0)='\x00', 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000600)="4fe0e15c70265a670546307baa5f6da5f4560049ffd36e42c54a15379659a85d42ac44c737f9ae336c0c02dc3f5694421309cdf023b6777586019349ca772979f37b77f94ee4bd7b34eec73e95b0b59d4455fe720bea713c03806dc17e5b080dbe48187873f9936c00bc4f1d237436c744e525e4af957e790fcf3a6dce9134e93e0344978c256bd44ec7d122ac9224086ab28112c8716518afcc3b6b802c9816820d0420a8a11247d814", 0xaa) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000006c0)={'NETMAP\x00'}, &(0x7f0000000700)=0x1e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x66, 0x80000000}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000007c0)={r4, 0x8f, "7235884a6cd4da8818aff604ee99e51affdf3c371788002ee5cab3592b2b0f86b7ce9fe1e09fdf1eba021ae9498366f130d03bb8082774c019e16a33418108097edcb15dcf0c13b6c89d0e606afd72d5c016908e5cec749b35dfd54543fac42f254909e52f56938b639fe29db95c3685505d3cf46dcc1f84c52e51f970597e5afa3197baf4134b73119e6fff310058"}, &(0x7f0000000880)=0x97) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000008c0), &(0x7f0000000900)=0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) lsetxattr$trusted_overlay_nlink(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.nlink\x00', &(0x7f00000009c0)={'U+', 0x3a38}, 0x28, 0x1) creat(&(0x7f0000000a00)='./file0\x00', 0x92) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000a40)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b80)={r1, &(0x7f0000000a80)="f59c006549b224b3aec69d020eb98e002f9b4122", &(0x7f0000000ac0)=""/187}, 0x18) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000bc0)) 09:46:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x200000) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 09:46:24 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffffa, 0x5, 0x0, 0x2, 0x5, 0x0, 0xfffffffffffffffe, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7ffffffffffb, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x74b, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffc3) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x1000, 0xffffffffffffff00, 0x8001, 0x2]}) 09:46:24 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x6) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xc, 0x100, 0xc70, 0x5, "db23a46e2c"}}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0xffffffffffff2056, 0x0, 0x2000}, 0x4) r1 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xd}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 09:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x140, 0x0, 0x1b], [0xc2]}) 09:46:24 executing program 0: socket$netlink(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x120fff, 0x200000000000184) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000080)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x88, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bpq0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xad}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x66}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa26b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24004000}, 0x20000000) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x0, 0x7530}, {0x0, 0x7530}}) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 224.574972] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! [ 224.701173] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.708066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:24 executing program 1: socketpair$unix(0x1, 0x20000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000f, 0x7) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x100000000000891) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000140)={{0x2, 0x4e22, @loopback}, {0x306, @random="2b8bd995358e"}, 0xf845ba1d2b9bc473, {0x2, 0x4e24, @rand_addr=0xfff}, 'erspan0\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@empty, @multicast2, r4}, 0xc) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xf4240) recvmmsg(r5, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff77}}], 0x213, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1004000000014) [ 224.771247] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 224.862725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:24 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x85) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) sendto$inet6(r0, 0x0, 0x117, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000140)=0x8) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f00000003c0)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000380)) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000002c0)={0xff, 0x5, 0x1003, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='illinois\x00', 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}}, 0x2, 0x1, 0xff, 0xffffffff, 0x60}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x7f, @loopback, 0x2853}, @in6={0xa, 0x4e24, 0xb0, @dev={0xfe, 0x80, [], 0xf}, 0x9}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x4800000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in6={0xa, 0x4e21, 0x3, @empty, 0x100000001}], 0x90) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)=0x0) ioprio_set$pid(0x3, r3, 0xe7a) [ 224.907178] IPVS: ftp: loaded support on port[0] = 21 [ 224.944913] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:46:25 executing program 1: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4513f6965cf46da1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x3, 0x9, 0x3fe, 0xbc, 0x0, 0x7fff, 0x10, 0x1, 0x2, 0x0, 0x9, 0xffffffffffff8001, 0x6, 0x100000000, 0x7, 0x2, 0x7, 0xef53, 0x10000000000, 0x7, 0xb2, 0x80000001, 0x10001, 0xf3, 0x2, 0x9, 0x80000000, 0x3f52, 0x6, 0x7, 0x3, 0x1, 0x0, 0x100000000, 0x3, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x2988, 0x5, 0x1, 0x7, 0x5, 0x0, 0xfffffffffffff801}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x3}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="61c9aa738d36bd8c3ff5cb3d951b15d8", 0x9, 0x40, 0x1000, 0x100, 0x800, 0x4, r1}) r4 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r4, &(0x7f0000000e40), 0xfeef, 0x4000000, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 09:46:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3f) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3f) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x5a) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x37}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x130}}, {{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)}}], 0x3ffffffffffff38, 0x0) 09:46:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff67) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1f7d, 0x18000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x102100}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf8, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1200000000}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcb3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x84c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x974}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x45) r3 = gettid() r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x600000, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000540)={@multicast2, @initdev, 0x0}, &(0x7f0000000580)=0xffffffffffffffbe) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000240)={'vcan0\x00', r5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_NMI(r1, 0xae9a) dup2(r6, r7) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000189000/0xd000)=nil, 0xd000, 0x4003, &(0x7f0000000000)=0x3d32, 0x6, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000000)=0xffff) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000280)={0x6dd, {{0xa, 0x4e23, 0x77b6, @ipv4={[], [], @multicast2}, 0xb}}, {{0xa, 0x4e23, 0x2, @rand_addr="d4c0f6533fbd45c41c5ee91d4de7065c", 0x3}}}, 0x108) [ 225.243610] chnl_net:caif_netlink_parms(): no params data found [ 225.312150] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.318630] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.326428] device bridge_slave_0 entered promiscuous mode [ 225.345784] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.352341] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.360097] device bridge_slave_1 entered promiscuous mode [ 225.421726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.444880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.487824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.495997] team0: Port device team_slave_0 added [ 225.513525] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.521585] team0: Port device team_slave_1 added [ 225.534489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.543331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.626487] device hsr_slave_0 entered promiscuous mode [ 225.672118] device hsr_slave_1 entered promiscuous mode [ 225.783963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.791216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.813199] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.819652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.826668] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.833141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.896509] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 225.902701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.916182] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.929403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.938371] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.948588] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.958398] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 225.975263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.981442] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.995319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.003714] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.010123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.055377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.063814] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.070238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.079220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.088394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.096508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.107393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.120214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.131451] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.137609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.145615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.175325] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.193040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.272835] QAT: Invalid ioctl [ 226.277451] QAT: Invalid ioctl [ 226.280910] QAT: Invalid ioctl [ 226.286218] QAT: Invalid ioctl [ 226.289685] QAT: Invalid ioctl [ 226.295421] QAT: Invalid ioctl [ 226.299004] QAT: Invalid ioctl [ 226.306446] QAT: Invalid ioctl [ 226.310969] QAT: Invalid ioctl [ 226.314496] QAT: Invalid ioctl [ 226.318009] QAT: Invalid ioctl 09:46:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x201}, 0x1c}}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000200)="1f159863decc9bc4e496c387e04730602bd212e4bdeeea8f6fec12784d9cb3f180c856c5cd5118c7a99ef94cc77fb0b6d7402a38f12eefbeb857402e2db74e6a2ce456993b7e38a352547c5e66ecafc6560904da742aeb419f7cedf269e5121964bca42a44b33c3e6da08dc68b78663006b327b83cdedc812b0cfaa77eaa72dc7157eda728a3f75fdb2f1d3a94cdcb8aefee4135f1f389ba7462883100a07fc44bc021db26c4ebc1cbb5e7be4c5c5648f2a508e85764f04049b31ccd138acddcfae2ff7c6289664df61583304819c582c32e354e87b5684b3bec09d75d8060") 09:46:26 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x31a95f61, 0x10800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x80) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80003000000000000000000000000a301e00000010000a9004fee000000000000000000000000000000000000000000000000d6617de36a1aaea5876f3b928cffeac497ecbb670f899890221dd8f82c65ed4ba3760a4951066a2f8ce029003a2fff34bfdba22d6e8aac4b8f79", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000"], 0xb8}}, 0x0) 09:46:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000440)={0x8, 0x0, 0xd5, 0x0, 0x3, 0x1, 0x4, 0x401, 0x81, 0x0, 0x7, 0x100000000, 0x0, 0x9, 0x100, 0x8, 0x401, 0x0, 0x7fff}) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x4, 0x220000) userfaultfd(0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, [0x42f2746f, 0x60, 0xfffffffffffffff8, 0x0, 0x871b, 0x0, 0x3, 0xffff, 0x5, 0x8, 0x70, 0x0, 0x4, 0x100000001, 0x9]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000480)={r3, 0x47, "7aa245b309127f9520941c309320d68a98ce09577cdbbfcbb9b548c3a541cf42d9acea598d3366671dc6fa82d29e0c690340cf15c95f1ca02fc8aa6fe889e67cba16144006ed56"}, &(0x7f0000000500)=0x4f) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={r3, 0x0, 0x20}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r6 = epoll_create(0x5) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="03003500f427a3fe6faf3fee1f24d7103a92bc7f253d7b0a81a936066033748493fda9b2754efcb59bf18f85bb6cba9705ade88192be567a61"]) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000100)=""/185) splice(r0, &(0x7f0000000400), r6, 0x0, 0x3ff, 0x0) 09:46:26 executing program 2: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), 0xfe82) close(r2) close(r2) [ 226.321388] QAT: Invalid ioctl [ 226.332241] QAT: Invalid ioctl [ 226.425184] Unknown ioctl 1077980832 [ 226.458199] Unknown ioctl 1077980832 09:46:26 executing program 1: r0 = socket(0xa, 0x3, 0x1000000000ff) bind$netlink(r0, 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000040), &(0x7f0000000180)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x8, 0xf74b, 0x2, 0x2}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x2) 09:46:26 executing program 3: unshare(0x4010020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x2, 0xfffffffffffffffe}}) 09:46:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') fcntl$notify(r0, 0x402, 0x12) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4085) 09:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x62c00, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="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") 09:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x4000) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x7) getrusage(0xffffffffffffffff, &(0x7f0000000180)) r4 = accept$alg(r1, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000000280), 0x73, &(0x7f00000011c0)=""/157, 0x532f367d}}], 0x4000000000000ee, 0x0, &(0x7f0000001380)={0x77359400}) 09:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000763fc487bc250f0017"], 0x10}], 0x1, 0x0) r1 = accept$alg(r0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) [ 226.849254] QAT: Invalid ioctl 09:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x800, 0xa9f7, 0x40}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x38b4, 0x30}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000000000000002, 0x0) dup2(r3, r4) 09:46:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x3, 0x6}) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x75, &(0x7f0000018000)={0x0, @in6}, 0x0) 09:46:27 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) getdents(r0, &(0x7f00000000c0)=""/46, 0x2e) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:46:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000000090003, 0x0) close(r1) close(r2) 09:46:27 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) unshare(0x20400) r1 = inotify_init() inotify_rm_watch(r1, 0x0) 09:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x24020400) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$vnet(r1, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000100)=""/22, 0x2}}, 0x68) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) 09:46:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ecb-cast6-avx)\x00'}, 0xffffffffffffffe3) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100), &(0x7f0000000200)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) write$P9_RWALK(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8b0000006f02000a000b020000000100000000000000180000000007000000000000000002000000060000000000000080030000000700000000000000080000000007000000000000008004000000040000000000000010030000000400000000000000420200000008000000000000002002000000000000000000000001010000010600000000000000a5e053826f5a52394fd4cae9bfa067ce53f989b42a18c25c3bf22f0d27b7be999ffb5432545a9f586e17078d7676d364ef05dc175c93841086634365aeef2d2522061f3d9e301c0e10f4b81d33122e2bdcb41da0ea0250489f22b95b0fa78131b0f53799040f79be2dac8ecfa6455d7c3b48832d26f037ae0c388df482700d30b3eaa6"], 0x8b) fsetxattr$security_smack_entry(r0, &(0x7f00000003c0)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rng\x00', 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000002c0)=0xfff, 0xffffffffffffff7e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="030bfe172199083113a898acec6617ef313fa0e6d522117e8cdf801e2711e7aa422fa5dfbdf8ea2897f84a4f59134f0832b22cb56f6b0b52ad3195c10c6f2ae713734d75b08603d05df69bf48be84fe1911822dbd4012d4d67cbbfc6bbe8a14d63ca7056969aad169579be0fe29b7ffb5a4d0bf1030d65d9bf2fc416d4db58", 0x7f) [ 227.391540] Unknown ioctl 1074025675 [ 227.410508] Unknown ioctl 1074025675 09:46:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r2, 0x0, 0xfffffffffffff670) 09:46:27 executing program 2: r0 = socket$inet(0x10, 0x8000a, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000b00031d8508000000a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x248000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x6041a0) 09:46:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0xd, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_pts(0xffffffffffffff9c, 0x20140) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) listen(r1, 0x2) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000080)={r3, 0x0, 0xfffffffffffff000, 0x1000000000000}) ioctl$VT_RELDISP(r3, 0x5605) userfaultfd(0x800) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) 09:46:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001140)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) 09:46:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xffffffff) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 09:46:27 executing program 2: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0x80) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x5, &(0x7f0000000180)=0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xe0000000000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r2, 0x1}, 0x8) r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xa126, 0x2800) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000040)={0x0, 0x6fb}) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000001c0)={r3, 0x1, 0x1fffff000, 0xfffff000}) recvmmsg(r3, 0x0, 0x40672be86d560b77, 0x40000000, 0x0) 09:46:27 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x210) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x9) r3 = geteuid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x1100) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:46:27 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x211) fanotify_init(0x40, 0x101000) 09:46:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = msgget$private(0x0, 0x40) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000040)=""/6) getsockopt$inet_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 09:46:28 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x10000, &(0x7f00000003c0)="157a3ed6be4874d242ebe2e36a2de711b089457613dddfa0e1d2d4edacf892b2e9277fafbd14c97fd4c7e75cbc655859514257b91ef36c8d05f84c3b60d1341c268c3c9535dbb0664a6f297c80f1258016354c8f0bc190d4e64a2c5114f33b8bae5d714dcc5e142b3db572abb0aa11d10c81e56730ac507c9ff1c4fe4db3d652d732d4ceda1c0e06596d1366f6a5802486285f9bed157e3c4bbc5f54698d21b06dfb8801a31ca9f04d0563fcd855a3305be5c25bc3b0087906076c5c5184ee83c3") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2, 0x8}, 0x8) 09:46:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="bdc841990ba060b54fc514bf3ca46c8dce22cca7a339a9e61a2b7352314f14", 0x1f}, {&(0x7f0000000080)="266ac78e5c0dda93e9256d734986f58b629f83d572aa939b79ca1acdaa67481672f1200ea3bcbc08e1b124f28405b1effe53dbbe9c95767520d39ba0fa30ea51e3f44be663e8812cc48c18464a4b757c15fe64d1f3", 0x55}], 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000480)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) fchmod(r2, 0x4) socket$inet6(0xa, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000200)={0x7}, 0x7) 09:46:28 executing program 0: r0 = socket(0x4, 0x80a, 0x8) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x101, &(0x7f0000000300)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000023c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/247, 0xf7}], 0x2, &(0x7f00000013c0)=""/4096, 0x1000}, 0x2000) r2 = syz_open_dev$dmmidi(&(0x7f0000002400)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x119001) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000002440)) 09:46:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0xffffff45) [ 228.263940] sctp: [Deprecated]: syz-executor2 (pid 9872) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.263940] Use struct sctp_sack_info instead 09:46:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x402) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x7f, 0x6, 0x200, 0x6, 0x5, 0x4, 0x6, 0x10001, 0x0}, &(0x7f00000000c0)=0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x3}, &(0x7f0000000140)=0x8) write$binfmt_elf32(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38}, [{}]}, 0x58) 09:46:28 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, 0x0, 0x0, 0x8) nanosleep(&(0x7f0000000200)={0x77359400}, &(0x7f00000001c0)) tkill(r0, 0x36) 09:46:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0\x00', @ifru_addrs=@nl}}) fcntl$setsig(r0, 0xa, 0x26) 09:46:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c0000000017000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3fe1, 0x80000) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x101, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffd61, 0x200) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) [ 228.642424] protocol 88fb is buggy, dev hsr_slave_0 [ 228.647971] protocol 88fb is buggy, dev hsr_slave_1 09:46:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x280001, 0x0) read$FUSE(r0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x11, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r1) 09:46:28 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) fstatfs(r0, &(0x7f0000000080)=""/118) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xec4, 0x7, 0x1, 0x319, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 09:46:28 executing program 1: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='environ\x00') exit(0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) 09:46:29 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "730d097beec704ea"}, 0x10}}, 0x0) [ 228.899136] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. 09:46:29 executing program 2: mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) msync(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x3) prctl$PR_GET_CHILD_SUBREAPER(0x25) 09:46:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote, @mcast1, @mcast1, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x200002}) 09:46:29 executing program 2: r0 = gettid() ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x1}, 0x4) r2 = eventfd(0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000100)=""/128, 0x80}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) write(r2, &(0x7f00000004c0)="9135be0b961df3c1", 0x8) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffffffffff79, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) recvmsg(r3, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) fcntl$setsig(r1, 0xa, 0x16) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x3, 0x640, [0x20000500, 0x0, 0x0, 0x20000610, 0x20000960], 0x0, &(0x7f00000001c0), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x8, 0x809b, 'team0\x00', 'gre0\x00', 'erspan0\x00', 'bond_slave_0\x00', @random="aad80918b3b3", [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x16}}}}]}, @snat={'snat\x00', 0x10, {{@local, 0x10}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x40, 0x1d, 'rose0\x00', 'bond0\x00', 'nlmon0\x00', 'batadv0\x00', @remote, [0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x2e8, 0x2e8, 0x320, [@time={'time\x00', 0x18, {{0x8, 0x8, 0xbefb, 0x15106, 0x6, 0x7, 0x1}}}, @bpf0={'bpf\x00', 0x210, {{0x5, [{0x380000000, 0x1, 0x2, 0xffffffffffffff48}, {0x3, 0x5, 0x3, 0xffff}, {0x4d785812, 0xad, 0x9, 0x8}, {0x5c09, 0x6ab7, 0x708, 0x16}, {0xa35, 0x2, 0x7ff, 0x8}, {0x3, 0x8, 0x7, 0x5}, {0x3, 0xfb, 0x8, 0x7}, {0x2e8, 0x3, 0xdfd2, 0x6}, {0x5e, 0x6, 0x7f, 0x93}, {0x1000, 0x4, 0x1, 0x4}, {0x34f, 0x80, 0x101, 0xffffffffffffff33}, {0x6, 0x1, 0x6, 0x3800000}, {0x5, 0x61e2, 0x3f, 0x7fff}, {0x8000, 0x6, 0x9, 0x3f}, {0x8, 0x0, 0x9, 0x401}, {0x81, 0x3, 0x2, 0x40}, {0x0, 0x8001, 0x742f, 0x1}, {0x6, 0x3, 0x827c, 0x6}, {0x1, 0x7, 0x5, 0x1}, {0x8000, 0x6, 0x20, 0x8001}, {0x3818, 0x44, 0x2, 0xffffffff00000001}, {0x2, 0x40, 0x8, 0x5}, {0xffffffff00000001, 0x2, 0x7, 0xffffffff}, {0x20, 0xfe, 0x0, 0x7fffffff}, {0x5, 0xb92b, 0x7, 0x2}, {0x6, 0x400, 0x2, 0x80000000}, {0x730, 0x3, 0x3, 0x1}, {0x4cb7, 0x800, 0x7, 0x180000}, {0x7fff, 0x1, 0x800, 0x8f}, {0x3, 0x3f, 0x8, 0x6}, {0x200, 0x8, 0x50, 0xe9c3}, {0x1, 0x3, 0x9, 0xd8}, {0x4, 0x86, 0x10001, 0x8}, {0x4, 0xd94, 0xb2, 0xfffffffffffffffc}, {0x10001, 0x1, 0x9aa0000, 0x5}, {0x6, 0xfffffffffffffffa, 0xa63a, 0x9168}, {0xd279, 0x3ff, 0x52}, {0x3, 0xffffffffcbd9f200, 0x5, 0x2}, {0x401, 0xffff, 0x3, 0x1}, {0xc6, 0x1, 0x0, 0x101}, {0x43, 0x78, 0xdd5, 0x7fffffff}, {0x9, 0xa6d, 0x5, 0x7}, {0x100, 0x9, 0x9, 0x3}, {0x7, 0x9, 0xffffffff, 0x81}, {0x4, 0x3e, 0x0, 0x2}, {0x6, 0x2, 0x7e, 0x701a}, {0xf7, 0xcfa3, 0x1, 0xffff}, {0x5000000000000, 0x8, 0x7, 0x40}, {0xa0, 0x6, 0x7, 0x7}, {0x8, 0x6, 0x2, 0x80}, {0xfffffffffffffffb, 0x3, 0x9, 0x3}, {0x5, 0x8, 0x400, 0x200}, {0x3ff, 0x9, 0x9, 0x80000001}, {0x4, 0xa7, 0x3ff, 0x1}, {0x6, 0x6, 0x5, 0x1}, {0x8, 0x3f, 0x6, 0x7}, {0x0, 0xff, 0xd5, 0x100000000}, {0x5, 0x6, 0x100000001, 0x4}, {0x3ff, 0x9, 0x5, 0x6}, {0x101, 0x4, 0x1000, 0x2}, {0x8, 0x429a, 0xa0000000000000, 0x7}, {0xffffffffffffffc1, 0x10001, 0x3, 0x7f}, {0x80000001, 0x8, 0x0, 0x6}, {0x1, 0x0, 0x66, 0xfff}], 0x6}}}]}}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x20, 0x89ff, 'dummy0\x00', 'batadv0\x00', 'ip6_vti0\x00', 'team0\x00', @random="7699baa10b3c", [0xff, 0x0, 0x521ed76a36708941, 0x0, 0xff, 0xff], @random="da06d970d132", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0xb0, 0x148, 0x180, [@owner={'owner\x00', 0x18, {{r4, r5, r6, r7, 0x7, 0x7}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x1, 0x8001}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xc, 0x80, 0x81}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3}]}, 0x6b8) 09:46:29 executing program 4: r0 = semget(0x0, 0x4, 0x46) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000000)=""/197) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = getpid() ptrace$peek(0x2, r1, &(0x7f0000000100)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x121080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x4, {0x4, 0x2, 0x7f, 0xd7, 0x2, 0x0, {0x0, 0x3, 0x3, 0x10001, 0xd3, 0x200, 0x1000, 0x6, 0x6, 0x4, 0xa590, r3, r4, 0x100, 0x2}}}, 0x90) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x1) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f00000004c0)=""/223) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000005c0)=[@in6={0xa, 0x4e24, 0x21fc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, @in6={0xa, 0x4e21, 0x3, @empty, 0x7}, @in6={0xa, 0x4e24, 0x1d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x9}, @in6={0xa, 0x4e24, 0xfffffffffffffff8, @loopback, 0x14}, @in6={0xa, 0x4e24, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}, @in={0x2, 0x4e21, @rand_addr=0x8}], 0xc8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000006c0)={0x0, 0x3b, "ef2521ad5bc0615eb2b282f39fe994bb14c870ff924ce2a3e6e4b4ec8d914876d92aa0b20b5e556fc085e1c845645fedca3df326f5bd9ae93d45c3"}, &(0x7f0000000740)=0x43) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000780)={r5, 0x1ff, 0x3, 0x5, 0x7, 0x5}, 0x14) write$P9_RWRITE(r2, &(0x7f00000007c0)={0xb, 0x77, 0x2, 0x5}, 0xb) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000800)={r5, 0x1}, 0x8) lookup_dcookie(0x0, &(0x7f0000000840)=""/253, 0xfd) fsetxattr$security_smack_transmute(r2, &(0x7f0000000940)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000980)='TRUE', 0x4, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000009c0)={0x1, 0x8}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioprio_get$uid(0x3, r3) fcntl$setownex(r6, 0xf, &(0x7f0000000a40)={0x0, r1}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000a80)={{0x3, 0x0, 0x5, 0x3, 0x4}, 0x0, 0x84, 0x5}) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x1) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000b00)) bind$tipc(r2, &(0x7f0000000b40)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x2}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000b80)={r5, 0x4}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000c00)={r5, 0x3f, 0x8000}, &(0x7f0000000c40)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000c80)={r5, 0x7fff}, 0x8) 09:46:29 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='security-/-posix_acl_access[-,vboxnet0\x00', 0x7) fstatfs(r0, &(0x7f0000000200)=""/98) semctl$GETVAL(0x0, 0x6, 0xc, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x100000001, 0x4) 09:46:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000040)=@raw=[@alu={0x7, 0x8, 0xb, 0xb, 0x5, 0xd0}, @exit, @generic={0x4, 0x0, 0x80000000, 0x5, 0x9}, @jmp={0x5, 0xd84a, 0x3, 0x0, 0x7, 0xffffffffffffffc6, 0x1d}, @map={0x18, 0xa, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x56}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x200, 0x2d, &(0x7f00000000c0)=""/45, 0x41000, 0x1, [], 0x0, 0xf}, 0x48) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8001, 0x8100) sendfile(r0, r1, &(0x7f0000000200), 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30}, 0x30) close(r2) close(r2) 09:46:29 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) unshare(0x20400) unlink(&(0x7f0000000080)='\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 09:46:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x7f, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0, 0xffffffff}, [@exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x21, &(0x7f0000000100)=""/33, 0x41100, 0x1, [], r3, 0x4}, 0x48) 09:46:29 executing program 2: unshare(0x2000200) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) 09:46:29 executing program 0: pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") splice(r0, 0x0, r2, 0x0, 0x40000010005, 0x2) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 09:46:30 executing program 1: ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x100, 0x5, &(0x7f0000000040)=0x2}) unshare(0x400) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @my}, 0xc) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/audio\x00', 0x420000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000003900)={0x5, 0x2000000000000000, 0x3}) r1 = syz_open_dev$midi(&(0x7f0000003880)='/dev/midi#\x00', 0x7, 0x301000) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000140)=@in={0x2, 0x4e22, @rand_addr=0xe65}, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="7daa424279a0", 0x6}, {&(0x7f0000001200)="1fc18ea90a0b", 0x6}, {&(0x7f0000001240)="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", 0xff}], 0x4, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x2488}, 0x10) getpeername$tipc(r1, &(0x7f0000003800)=@name, &(0x7f0000003940)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x602, 0x6, 0x5}) 09:46:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x200000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000180)=0x8001, 0x8) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000040)={0x62, &(0x7f00000000c0)="61ac6a155ee141d1324b6fbafcb0f88c24270c3b0258b72b2390df75c773488b30a86df4b298924607e20527f6eb4427b6992594b38bf5b56ad07fe858a85c20facc82d3a06aac882bfa1294e859311f4d774098d9c92bbca8d46bc73694e58e9377"}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x4, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0xffffff7f, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 09:46:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@generic={0x0, "d60860f045cc56f7f0fe2f38d50b"}}) tee(r0, r0, 0x6, 0xc) [ 230.110390] IPVS: ftp: loaded support on port[0] = 21 09:46:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000280)={@remote, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)=@can_delroute={0x190, 0x19, 0x20, 0x70bd26, 0x25dfdbfc, {0x1d, 0x1, 0x3}, [@CGW_FILTER={0xc, 0xb, {0x9, 0xff5}}, @CGW_CS_CRC8={0x120, 0x6, {0x5a, 0x26, 0x10, 0x6, 0x80000000, "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", 0x1, "83bc2933ac9e39c58999ac5ad7b83c641cf18e76"}}, @CGW_LIM_HOPS={0x8, 0xd, 0x4}, @CGW_LIM_HOPS={0x8, 0xd, 0x7}, @CGW_MOD_AND={0x18, 0x1, {{{0x4, 0x7, 0x2f9d9261, 0xd74}, 0x7, 0x1, 0x0, 0x0, "0b16e93e7bf150ea"}, 0x1}}, @CGW_SRC_IF={0x8, 0x9, r2}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_SET={0x18, 0x4, {{{0x4, 0x6, 0x10001, 0x4}, 0x5, 0x2, 0x0, 0x0, "ee66de8b06b8634e"}, 0x4}}]}, 0x190}}, 0x4c000) 09:46:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0x100000001, 0x1) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000140)='children\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 230.503586] chnl_net:caif_netlink_parms(): no params data found [ 230.577999] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.584619] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.592794] device bridge_slave_0 entered promiscuous mode [ 230.603700] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.610161] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.618426] device bridge_slave_1 entered promiscuous mode [ 230.649451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.661729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.689146] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.697475] team0: Port device team_slave_0 added [ 230.704137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.712530] team0: Port device team_slave_1 added [ 230.720343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.729622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.825935] device hsr_slave_0 entered promiscuous mode [ 230.912351] device hsr_slave_1 entered promiscuous mode [ 231.062895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.070291] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.099971] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.106511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.113619] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.120092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.204799] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.210920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.224411] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.242404] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.248502] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.255571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.265749] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.274754] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.287940] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.315557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.324218] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.330678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.338387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.347056] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.353555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.385858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.399356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.428212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.437126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.446749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.457957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.464446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.486061] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.503276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.671179] QAT: Invalid ioctl [ 231.674908] QAT: Invalid ioctl [ 231.686610] QAT: Invalid ioctl [ 231.689984] QAT: Invalid ioctl 09:46:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000008c0)=[{&(0x7f0000000800)='U', 0x1}], 0x1, 0x81806) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 09:46:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x800) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x7fff) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 09:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000280)={@remote, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)=@can_delroute={0x190, 0x19, 0x20, 0x70bd26, 0x25dfdbfc, {0x1d, 0x1, 0x3}, [@CGW_FILTER={0xc, 0xb, {0x9, 0xff5}}, @CGW_CS_CRC8={0x120, 0x6, {0x5a, 0x26, 0x10, 0x6, 0x80000000, "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", 0x1, "83bc2933ac9e39c58999ac5ad7b83c641cf18e76"}}, @CGW_LIM_HOPS={0x8, 0xd, 0x4}, @CGW_LIM_HOPS={0x8, 0xd, 0x7}, @CGW_MOD_AND={0x18, 0x1, {{{0x4, 0x7, 0x2f9d9261, 0xd74}, 0x7, 0x1, 0x0, 0x0, "0b16e93e7bf150ea"}, 0x1}}, @CGW_SRC_IF={0x8, 0x9, r2}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_SET={0x18, 0x4, {{{0x4, 0x6, 0x10001, 0x4}, 0x5, 0x2, 0x0, 0x0, "ee66de8b06b8634e"}, 0x4}}]}, 0x190}}, 0x4c000) 09:46:31 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x2) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000440)='posix_acl_access\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x1, @loopback, 0x8000}}, 0x3, 0x3, 0x1f, 0x5, 0x7}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x1}, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) fcntl$setown(r0, 0x8, r2) 09:46:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x40) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x10000, 0x8040) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000084000/0x1000)=nil, 0x1000, 0x1, 0x31, r0, 0x20) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mlock(&(0x7f0000448000/0x3000)=nil, 0x3000) mlock(&(0x7f0000276000/0x2000)=nil, 0x2000) mlock(&(0x7f0000014000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) [ 231.818311] proc: unrecognized mount option "posix_acl_access" or missing value [ 231.874615] mmap: syz-executor4 (10012) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 231.875322] proc: unrecognized mount option "posix_acl_access" or missing value 09:46:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x2011, r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r2 = getpgrp(r1) fcntl$setown(r0, 0x8, r2) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0x200001e8}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/247, 0x5fffed96}, {&(0x7f0000000440)=""/231, 0xe7}], 0x4) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000200)={0x75, ""/117}) 09:46:32 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x4, 0x225) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) 09:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setrlimit(0x0, &(0x7f0000000080)) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x3) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 09:46:32 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sysfs$1(0x1, &(0x7f0000000080)='eth0vboxnet0system\x00') r1 = fcntl$dupfd(r0, 0x0, r0) socket$kcm(0x29, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x20, 0x40) 09:46:32 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x4, 0x4, 0x10000, 0x401, 0x6}, 0x14) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x34, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000ff01000000049fb3c500000000000000000000000000000000"]}, 0xac) 09:46:32 executing program 3: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040), 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0xfffffffffffffffe}, 0x50) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) [ 232.320896] kernel msg: ebtables bug: please report to author: entries_size too small 09:46:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x2f96, 0x9, 0x7, 0x4, 0x0, 0x3, 0x80000, 0x4, 0x6, 0xfffffffffffffff7, 0xfffffffffffffffc, 0xdc, 0x3, 0xde, 0xc338, 0x7, 0x100000000, 0x1, 0x1f, 0x8000, 0x1, 0x800, 0x1, 0xaa, 0x8001, 0x9, 0xfffffffffffffc01, 0x2, 0x400, 0x9, 0x26, 0x0, 0x6, 0x101, 0x5, 0x800, 0x0, 0x245, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x400, 0x2, 0x8, 0x7, 0x4, 0x0, 0xff}, r1, 0x10, 0xffffffffffffffff, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) openat(r1, &(0x7f0000000500)='./file0\x00', 0x40040, 0x100) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x100, 0x1000, 0x6}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e22, 0x4, @rand_addr="bf508a54688ae148f7a42c7189f10322", 0x100000001}}}, 0x84) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = semget(0x2, 0x2, 0x220) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/114) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x12) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000380)={r4, 0x4}, 0x8) r5 = gettid() ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000300)={'caif0\x00', {0x2, 0x4e21, @remote}}) tkill(r5, 0x1000000000018) 09:46:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xffffff7f00000000}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) [ 232.452446] kernel msg: ebtables bug: please report to author: entries_size too small 09:46:32 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x200, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000c802000030020000f0000000f0000000f000000000000000300200003002000030020000300200003002000003000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000006300000009000000000022913a6efc3c00000000005700000000000000000000000000000000000000"], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f0000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001b5460000050000000400000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800400100000000000000000000000000000000000000000000000040007365740000000000000000000000000000000000000000000000000000000008000080ffffff6201000006000000030000000011349e3f393502a1df2c370200000009000000f9da000068004354000000000000000000000000000000000000000000000000000000020c000500030000004a0b0000736e6d7000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000045f2e82f3a12f13fff2490a244e45c88be881f6bcc7dccd47c96a52ae495feddc7f41783d18f1cc5d8af63e0325b5c6e12ba1fcbc1ae9611c8fc3d22bec32bb232478292c40231c002c7fabb787133c353a56d658649e65467e4b17fb11ec090e9406cdb52c291afb339596ff09a8fe6c44ced3c8058098c4533f46537d015626469d2bcf95ca184571300ddf0a595f70866dbae5be42f2abf0f4aa3fbb2d34ab6c643ed7d8a4673788ce70652fd526274627c7421493f95d31df764f51e66668b26576305f89aed448bd11b946ef360e0632fbd8acdf398830a6394a268a62e5e234a37203e31d2da57ad85eb99688b5f9dc6927a4ac6c956709612000000000000000000000000"], 0x328) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x6) 09:46:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20000000) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 09:46:32 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000380)={0x8001, 0x7, 0xffffffff, {0x77359400}, 0x1000, 0x2}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f00000001c0)=[{0xfffffffffffffffc, 0x20, 0x3, 0x8000, @time={0x77359400}, {0x33}, {0x76a7, 0x1}, @time=@tick=0x5}, {0x0, 0x3, 0x2, 0x5, @tick=0xfdc, {0x0, 0x100}, {0x0, 0x1000}, @time=@tick=0x41f}, {0x3be91f36, 0x2e4d, 0xfffffffffffffffe, 0x4, @time={0x0, 0x1c9c380}, {0x1000}, {0x80000000, 0x100}, @raw8={"3bd12e91751624f183497adc"}}, {0x5, 0x5, 0x11a, 0x4, @time={r1, r2+30000000}, {0x2, 0x200}, {0x6a03198d, 0xf96}, @control={0x26, 0x7, 0xb7}}, {0x7, 0x5, 0x0, 0x4, @time, {0x9a1a, 0xa4cc}, {0x6, 0xffffffffffffff52}, @raw8={"1f6439b766b21a9513f1d3db"}}, {0x3ff, 0x7, 0x8001, 0x2, @time={0x0, 0x1c9c380}, {0x1000, 0x9}, {0x8, 0x9}, @raw32={[0x88, 0x3, 0x6]}}, {0x0, 0xffffffff, 0x771, 0x4b, @tick=0x5, {0x7, 0x6}, {0xfff, 0xa57}, @queue={0x4, {0x4e, 0x6}}}, {0x1, 0xc00, 0x7f, 0xff, @time, {0xac, 0x2}, {0x1, 0x1}, @note={0x8, 0x0, 0x8, 0x3, 0xffffffff7fffffff}}, {0x3f, 0x1, 0x100000001, 0x5, @tick=0x80000001, {0x10001, 0x10000}, {0xfff, 0x4}, @connect={{0x0, 0x7fffffff}, {0x101, 0x2}}}], 0x1b0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x10, r0, 0x0) 09:46:32 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 09:46:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe45) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000280)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000140)={0xfffffffffffffebc, &(0x7f0000000100)="ec0fba5f74f4deb673ab6d80736d82495afb1615c5b6e4ee049ae29634bb15e35146e86f97f5be6119d1b3"}) accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) 09:46:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @multicast1}, &(0x7f0000000100)=0xc) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000200)={@empty, @loopback, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000280)={@mcast2, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a40)={@empty, @rand_addr, 0x0}, &(0x7f0000000a80)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002b00)={0x11, 0x0, 0x0}, &(0x7f0000002b40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000002c40)={@empty, 0x0}, &(0x7f0000002c80)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002d00)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000002e00)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002e40)={'veth1_to_bond\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000003100)=0xe8) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000031c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000032c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000003300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003340)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003380)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003480)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000034c0)={'batadv0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003700)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003800)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003d40)={&(0x7f0000003840)={0x4ec, r2, 0x0, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x148, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0xff, 0x2, 0x9}, {0x8001, 0x7, 0x8, 0x6}, {0x2, 0x1a, 0x1, 0x80000001}, {0x9, 0xf9, 0x1f, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xf4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r13}, {0x4}}, {{0x8, 0x1, r14}, {0x1b0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f7}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7fffffff, 0x100000000, 0x4, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8ca}}}]}}, {{0x8, 0x1, r18}, {0xc0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb0}}, {0x8, 0x6, r20}}}]}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0xfe80}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}}, 0x0) 09:46:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef34313796741769248111142a6bb52405d3bedd9443cf4dca2399a0ac96abc961ea74dff92fd7c424fb00b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97634b5bf66cefe23aaa8d8f53689112599f6306b2672e06897dbf"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x5, 0x2, 0x2, 0x92d, 0x8000, 0xb5}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 09:46:33 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2003) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x9, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000280)={r4, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/15, 0xf, 0x2, &(0x7f0000000400)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x80) recvfrom$rxrpc(r0, &(0x7f0000000180)=""/3, 0x3, 0x40000000, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000540)={0x80, {{0x2, 0x4e21, @remote}}, 0x1, 0x1, [{{0x2, 0x4e22, @broadcast}}]}, 0x110) setsockopt$inet_mreqn(r1, 0x0, 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x8001, 0x4, 0x0, 0x7fffffff, 0xffffffffffff8001, 0x100000001, 0xe113, 0x8}, &(0x7f0000000140)={0x100, 0x4, 0x9, 0x9, 0x143, 0x200, 0x0, 0xffff}, &(0x7f0000000240)={0x1, 0x100000000, 0x0, 0x8, 0x9, 0x401, 0x100000000000, 0x9}, &(0x7f00000002c0)={0x77359400}) 09:46:33 executing program 1: syz_open_dev$dri(0x0, 0x4, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0xfc) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f00000001c0), 0x1000) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff}) 09:46:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x100000001, 0x9, 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @broadcast}}) [ 233.159373] IPv6: Can't replace route, no match found 09:46:33 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x007\x91\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x41}, 0xffffffffffffff31, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x3ffc) [ 233.329403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.336390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.343283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.350085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.356931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.364141] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.371047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:46:33 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000500), &(0x7f0000000540)=0x8) r1 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080), 0x8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x382, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 09:46:33 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xa46e}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f00000001c0)=""/16, 0x10}, &(0x7f0000000200), 0x64}, 0x20) connect(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x3, 0x3, {0xa, 0x4e22, 0x6, @empty, 0x6}}}, 0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 233.377883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.384716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.391517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.398390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.421054] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:46:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101100, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000380)={'gre0\x00', @ifru_data=&(0x7f0000000340)="c733bd2eba6d8c5bb0240d83a6c5030f0576f9e0d22ae0abbcee8868a7e3690c"}) [ 233.477119] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.484150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.490964] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.497837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.504679] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.511541] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.518416] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.525282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.532121] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.538918] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.545756] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:46:33 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x7, 0x22000) sendmsg$alg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="461c2d63ca2f012c38649f35c24f45041bfd0cfee0c54af2cf83b5aedc434296bbd0d32cae9988ffde7c21c92ca3eba3cfa1e131e12fe6a8ead4e4ea1142c3693d779666cc05307e3fb9b58ba2cd5dd6410018e68fbb473ee603d657e917bf7ed850f90ddad4fa2bd8bafa0fd904e34a289ffce272db763c53610e0df54a098c5ddbb66e453a51d83ed5542c28f159d2670308e282cc46e81768ada06908401492ed", 0xa2}, {&(0x7f0000000440)="f3286c83966ef9099c652f965f9e056f6210003b2a313a0db47ecd8159ddf6ad5c5a8333563a35fae13b3654240641eda3017ca2839e89060ac00b806ad0cfd7aad231b582b223c1670baf7b128b47befe", 0x51}, {&(0x7f00000004c0)="ba8d9c74a105273aa2c43085d6f9344ff6d157d6ff3e8738d08c3ef30bfde9dbdf8bc3eb1b1395d6ed5e3e9affa982718270b188d5cd24b11c661e2a45f4bf9fed5a29d5cfe785fe2873247f23dcb62a637beaa0605560c74a852245136e88762c5e9aba6e6e7af09b1e1957b504954124f20f03de28cf2a5602f5cf74ad079d5a6699d286b621905aad03265b95312379fd1a00b3556f3cf5ad92be852b45ea36526bc654fd10c11cd979c38e0788f763ec89ec", 0xb4}, {&(0x7f0000000580)="b5c54430853d20561d3607deed7238f55b90acf23bf5e5c867e3a3fbe6937104a86d4642089192922eb3e7454c0d7858b3cc0419b7cd36a1e0f8f6a8a7d55776f7d593337875eda6eecf1c27ef68e27d9d74f549d20e8719d82b754b64a9e0", 0x5f}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1a8, 0x1}, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x202, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4054}, 0x4000095) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x10200}, 0xc) ftruncate(r2, 0x4) sendto$inet6(r0, &(0x7f0000000880)="186899f34dbc425b9a7a63e354b2278ff14c9c5e5bc48cf09a10a89f5507baefa76434b7a2fc35357215ee87aeb0f61785222446a0aea81e872246f7ffa8453cb798fd49f409882fb55991ac76a6e6054b1671e71fce9fe10d0a1755b134f83eadb8edd03e874fc6c07c9981dfc6ea4a37610b817c961ea141be4f15570ae87d51853a0e26182ff564b0b9f8c9b88c5e26f947a07e05e91f10c21b1cac048b4584549a8ebe032dc9132386c033220c2124", 0xb1, 0x4008000, &(0x7f0000000000)={0xa, 0x4e20, 0x536e619, @dev={0xfe, 0x80, [], 0x1c}, 0x7706}, 0x1c) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000940)={{0x3c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'rr\x00', 0x22, 0x2, 0x2a}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e21, 0x10003, 0x2, 0x400, 0x7f}}, 0x44) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) exit(0x4) getsockname$unix(r2, &(0x7f0000000280), &(0x7f0000000300)=0x6e) [ 233.780210] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 09:46:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x4e0000000, 0x8) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) socket$vsock_stream(0x28, 0x1, 0x0) umount2(&(0x7f0000000140)='./file0/bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 09:46:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 09:46:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0xfffffffffffffe00}, 0xf) socket$inet6(0xa, 0x6, 0x4) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, '8['}, 0x3, 0x2) 09:46:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x4e0000000, 0x8) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) socket$vsock_stream(0x28, 0x1, 0x0) umount2(&(0x7f0000000140)='./file0/bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 09:46:34 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x4f565559, 0x280, 0x1e0}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x2, 0x4}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2040, 0x0) 09:46:34 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in6}, 0x84) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x3ff}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x4000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="28365e7176dd3313df1bc0c717cb671c", 0x10) write$P9_RREAD(r1, &(0x7f0000000280)={0xe3, 0x75, 0x1, {0xd8, "393ea44328a80f80911c2dad45845451cb3589daffa8aed6212eb5847defd3a367bfcde337c15e27b0cb7fea77b779dac6cbc306e4b640b7ad96e818631ea91f3c9f959c7a66af4b691c8335bc9dd4bc949a99590d30f4251068b4caedd43cba449993ba317e7e184864c65d554dab2890e41c023a19fcc074b63ba3978c21f24db058ac8598a5b32e634567f200f825e478bdd956637cf98812e7812821aa80cf4d924ff9831f42ac6884c7142ece718080b5de627ab37947312419ca853a59a6c36e64eb80d57ad17031bc199840c3367cbfa945759389"}}, 0xe3) 09:46:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xb4000, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x3, 0xce}) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800020000141410", 0x24) 09:46:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) write(r0, &(0x7f0000000000)="6979e028028d12f398dfc77a7183e36e37a308e62ae80b94e4d70aad14442b5aa17c4841c1c1805548788d1476492ffa7a61f1007e2f24ad02c93bfae5aa235f014edbd2926c2ac26de9499ff7e6dfe638b1fdb63f8405d10ac1bd4dfe39e1429ac587a9ba370d9215a7ef48cc9091c5622681c81d4df296d03219", 0x7b) socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000001500)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 09:46:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x10, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077f48500"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @rand_addr=0xf5}, {0x2, 0x4e24, @empty}, 0x1, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='batadv0\x00', 0x81, 0x7, 0x3}) 09:46:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x418000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x8}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0xffffffff80000000}], 0x48) io_cancel(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:46:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x0, 0x2}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000000c0)={0x4}) 09:46:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7d2a, 0x0, 0x8, 0x50}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0x2, 0x98, 0x20}, &(0x7f0000000400)=0x98) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:46:35 executing program 4: unshare(0x2000400) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x80000) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x40000) [ 234.949635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:46:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000140)='security\'GPL\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/4096) 09:46:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x21) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 09:46:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x19, 0x0, &(0x7f00000000c0)) 09:46:35 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x200000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$pppoe(0x18, 0x1, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x200, 0x800) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x10000, 0x367) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x2}, 0x28, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @local, 0x6}, @in={0x2, 0x0, @loopback}], 0x2c) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'ip6_vti0\x00'}}, 0x1e) 09:46:35 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xa000, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r1 = socket(0xa, 0x3, 0x1000000000ff) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000240)={0xd, {0x4, 0x3, 0xc01, 0x6eb8}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000001c0)=0xc) 09:46:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000700)={0x0, 0x1, &(0x7f0000000640)=""/83, &(0x7f0000000440)=""/181, &(0x7f0000000580)=""/141, 0x8000000000000000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRES32=r0]) socketpair(0x1, 0x80000, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) sendto$packet(r1, &(0x7f0000000380)="b316cd56680ceb83adaebbab0c2c169717e932db6a47bb21131fabee55a82c5921df6443ae40f2506e4faf2083d45ab7121ab7e9ad6f6a1219bacdeb5353849d6baec7694d19a59fda4b0cb123c1938d018eacfc2f4612d06aaa4df86e5a", 0x5e, 0x24000800, &(0x7f0000000400)={0x11, 0xd, r2, 0x1, 0xfffffffffffffffd, 0x6, @remote}, 0x14) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 09:46:35 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', 'veth1\x00\x00\x00\x00\x00\x1c\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) syz_open_dev$dmmidi(0x0, 0x0, 0x8000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 09:46:35 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x400d3d, 0x20000) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000100)=0x7) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x2, 0x7, 0x8000000001, 0x0, 0xffffffffffffff9c}, 0x38d) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x10000000077fffb, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040), 0x0}, 0x18) [ 235.651954] Unknown options in mask 1b2e [ 235.675211] Unknown options in mask 1b2e 09:46:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x8000000000000000, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 09:46:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) [ 235.985717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:46:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x800002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="d612761300902a47351c45895d0be163dbcd8474056dcab2084b7e484c8332cf8b3d6f11ec56916c5f56026d7f20c0786b4cc4a95ea9862629f320e4ec9df11dc2a311a4cf6bff89beeaf35345ecce4b783be8d37ac91ef961473a94a37a422a6d4fc7df1ab117eb6fd123189f8889602685e6e2e2b739ca22501cbb7ad8a23c1f2ed31dd9696c0c46c02caa28992b04b190a8720e8222e6b2d5845573feeb5c5d0e084e2b07b29ff596ad896fb5aaef887d81bbcaf225247b25", @ANYRESOCT, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r2, @ANYPTR, @ANYRES64=r1, @ANYRES64=0x0, @ANYRES32=r2, @ANYPTR], @ANYRES32=r2, @ANYRESHEX=r2], @ANYRES32=r2, @ANYRESHEX=0x0], 0x6) dup3(r0, r1, 0x0) 09:46:36 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200100, 0x0) r2 = getpgid(0xffffffffffffffff) mq_notify(r1, &(0x7f0000000280)={0x0, 0x23, 0x0, @tid=r2}) exit(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04082cbd7000fcdbdf25030000000c00040005000000000000000c0002000ed00000000000000c0008009df6ffffffffffff0c0002000000ffff0000000008000106000000000c0003128100000000000000"], 0x58}}, 0x80) 09:46:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80000, 0x194def6e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @local}, 0xff}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback, 0x195}}, 0xfffffffffffffff8, 0x5}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x10000014c) sendto(r4, 0x0, 0x0, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}, {{&(0x7f0000001a80)=@nl, 0x80, &(0x7f0000004d40)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/3, 0x3}, {0x0}, {&(0x7f0000003b40)=""/221, 0xdd}, {&(0x7f0000003c40)=""/230, 0xe6}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x6, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x3, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0, 0x155}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(r6, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000380), 0x40000000000012f, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r3, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0", 0x2a) 09:46:36 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r0 = socket$kcm(0xa, 0x9, 0x73) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f00000000c0)={r1, r2+30000000}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 09:46:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000000)=0xffffff83) 09:46:36 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) r1 = userfaultfd(0x80800) tee(r0, r1, 0x9, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x32080, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000002c0)=0x2, 0x4) ioctl$LOOP_SET_FD(r4, 0x4c00, r2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x3}}) r6 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="abf625d828cfe3b5edc7ac4c4977fcab9f8d1c3d94b35be1374c18b6699ecbc75c0804b40a6f643236342ea1ab2d4edf0f", 0x31, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000280)=""/8, 0x8) 09:46:36 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x5, "b8a408a0ce1d32d5b02bbbd6efc79a145191381f1ce5c1f1f37bb12f284a1021", 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000002380)={0x0, 0x0, 0x2080}) 09:46:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x2c80, 0x1) r4 = dup3(r2, r2, 0x80000) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x501000, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000000c0)={0x0, 0x3, [{r3, 0x0, 0x0, 0x1fffff000}, {r4}, {r5, 0x0, 0xfffff000, 0xfffffffffffff000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', r1}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40000, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 09:46:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000540)=""/202, &(0x7f0000000640)=0xca) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x6, 0x9, 0x9432, 0x29c45f95, 0x800, 0x2, 0xbba, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x189f, 0x1, 0x7fff, 0x3f, 0x5}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0xcb2, @ipv4={[], [], @local}, 0xffffffff}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r2, 0x9, 0x3, 0x10000, 0xffff, 0x7, 0x2, 0xff, {r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x20, 0xffffffff, 0xfffffffffffffffb, 0x1a2, 0x80000001}}, &(0x7f0000000500)=0xb0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) dup2(r0, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r1, 0x0, 0x7, &(0x7f0000000680)='em1+{(:', 0xffffffffffffffff}, 0x30) process_vm_readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/151, 0x97}], 0x1, &(0x7f0000000980)=[{&(0x7f0000000800)=""/205, 0xcd}, {&(0x7f0000000900)=""/76, 0x4c}], 0x2, 0x0) 09:46:36 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x7, 0xfffffffffffffff7, 0xfffffffffffffffa}) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x0, 0x2, 0x0, 0x4, "f7d4e18a2caa30c7363b0c271f621497560a88b7dc21d9326063f137bfa244333a9232693e3317e0c0265af6cf4f1ca5bfba274c88fc1dd3b6caff9926ce77595d024e3b16d0915c3c2655ad26b14fe2b756c01114fc9fce5f3a1b8faf77fdc922b8a126a55c11b70e23c45f7ee2a4e52ce62f59688774f7191200dd8c8cac006d7be71b0a47d797336fc90d2f90ffafe29d96ddb273bfb8471d47d0aef3a02bf431926c2810fbbce8250a302ab5b4a904818f55e740d9ecd5bfc5a21271f20a20c0d7d4be5a78e5eb6ec86b74ea6ec908f2e68f9c3231"}, 0xe7) [ 236.845477] Unknown ioctl 4726 [ 236.873949] Unknown ioctl 4726 09:46:37 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000000), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', '\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00', 'bcsf0\x00', 'bond0\x00', @broadcast, [], @broadcast, [], 0xe0, 0xe0, 0x130, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @link_local, [], 0x0, 0x0, 0x0, 0x0, @dev}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffdffffffffc}]}, 0x2d8) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) 09:46:37 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, [{[{0x9100, 0x28, 0x1, 0x2}], {0x8100, 0x4, 0xffffffffffff6493, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 09:46:37 executing program 1: r0 = socket$inet6(0xa, 0xc, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 237.296276] dccp_close: ABORT with 42 bytes unread 09:46:37 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = geteuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) readahead(r0, 0xb63, 0x680) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20}, 0x0) 09:46:37 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x15, r0, 0x0) ftruncate(r0, 0x42) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000001940)) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r0, 0x0, 0x1, &(0x7f0000000040)='\x00', r2}, 0x30) 09:46:37 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, r1, 0x40c, 0x4, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xfe, "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"}, &(0x7f0000000300)=0x106) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e20, 0xfffffffffffffff8, @mcast1, 0x2}}, 0x81, 0x2}, 0x90) mlock(&(0x7f000020a000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 09:46:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x6, 0xac50, @value=0x80000000}) pread64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1fd, 0x0) 09:46:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000300)=0x4) syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES16], @ANYRES64, @ANYRESOCT], @ANYRESHEX, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRES16, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRESHEX], @ANYBLOB="cdcd70a27a6ab6a06cede7be08e63c3abc70e6b7476816ab006b4b7aeff440154ecfae9719", @ANYRES64], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB="eb4aa980fad4e681b1af5b235dda1732d83d8aaea3cba3db9361e6d2fadf22b7208de2d52f7346570a816aeb9c383f000000000000008312d556e8990ad93c3664b742b95da364be4a15e29dddfe620a63f5bdaca77d0405c9e262d0d1b5395e5bc41d8f969f56f637e6b2c7eb67a771667bb0f1412bd6f433ab15d4a45606cbc56857e819"]], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10001, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000200), &(0x7f0000000380)=0x50) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 237.324161] dccp_close: ABORT with 168 bytes unread 09:46:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x200) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 09:46:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000000)=""/147, 0x93) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xc200, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000280)={{0x7, 0x200, 0x9, 0x0, 0x9, 0xffff}, 0x5, 0x0, 0xb31}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000004c0)={0x53e, 0xa, 0x0, [{0x0, 0x2, 0x7, 0x10000, 0x6, 0x1800000000000, 0x1}, {0x9, 0x2, 0x3, 0xfffffffffffff000, 0x2, 0x6, 0x80000001}, {0x3, 0x1, 0x0, 0x1, 0x7fff, 0x1a5, 0x8}, {0xffffffffffffffff, 0x4, 0x200, 0x6633, 0x2, 0x1, 0xfffffffffffffffa}, {0x8, 0xffffffff, 0x1ff, 0x2, 0x6fc7, 0x5, 0x9}, {0x7f, 0x4, 0x3ff, 0x5, 0x9, 0x6, 0x19}, {0x5, 0x1, 0x100, 0x1, 0x200, 0x8001, 0x7ff}, {0x10000, 0x3ff, 0x3, 0x3, 0x10000, 0x0, 0x2}, {0x80, 0x4, 0x8001, 0x400000000, 0x1, 0x80000000, 0x4}, {0xd7, 0x5, 0x40, 0x5, 0x1000, 0x76ff, 0xd8}]}) r3 = inotify_init1(0x400000000003) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000780)={0x4, 0x4}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb9ac}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x40000000000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="2d2493907fd27deaf204485ba90c1435"}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20040000}, 0x84) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000200)={0x2360000000000000, 0x3ff, 0xcd8b, 0x6, 0x7ff}) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 09:46:37 executing program 1: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb5c7, 0x480400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffe}) 09:46:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xff, @empty, 0x4e23, 0x4, 'none\x00', 0x6, 0x4, 0x3a}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x1000000000004) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) recvmmsg(r1, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x100010, r2, 0x0) [ 237.705958] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20003 09:46:37 executing program 0: r0 = socket(0x0, 0x8000f, 0x40000000000001) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1, 0x200) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x6, 0x4, "385874666f439d3b18a6e051e6cb79a4ec988236370d3de0b4ab1b4159b30cac", 0x5, 0x0, 0xfff, 0x101, 0x4}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x4, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8de40a42"}, 0x0, 0x0, @planes=0x0, 0x1}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x9}}, 0x18) write$P9_ROPEN(r3, &(0x7f0000000200)={0x18, 0x71, 0x1, {{0x0, 0x1}, 0x401}}, 0x18) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01f31d1ff370a39b6bd509000000"], 0x14}}, 0x0) 09:46:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000003c0)=""/69, 0x45}, {&(0x7f0000000440)=""/107, 0x6b}], 0x3, &(0x7f00000004c0)=""/213, 0xd5}, 0x10100) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000600)=""/211, &(0x7f0000000700)=0xd3) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x2d6, 0x0, 0x4}, {0x2bc}, {0xbbf, 0x0, 0x4}, {0xa7f, 0x0, 0x1}, {0x40000bff, 0x0, 0x3}, {0x894, 0x0, 0x3}]}) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) ioctl(r0, 0x8912, &(0x7f0000000380)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 09:46:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) fdatasync(r1) 09:46:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) set_mempolicy(0x4002, &(0x7f0000000140)=0x5, 0x2) sendfile(r0, r0, &(0x7f0000000000), 0x1f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/130, 0x20000247}, {&(0x7f0000000300)=""/170, 0xaa}], 0x2}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000740)=0xe8) ioctl$sock_ifreq(r3, 0x8931, &(0x7f0000000000)={'bond0\x00[\x01\x00\x00\x00\r\x00\x00\x00@', @ifru_addrs=@can={0x1d, r4}}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000600)={r5, 0xfff}, 0x8) r6 = eventfd2(0x53, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000800)={r1, 0x0, 0x8, 0x99, 0x80000001}) dup(r6) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x7c00000000000, @ipv4={[], [], @loopback}, 0x5}}, 0x3, 0x9, 0x5, 0x65a, 0xfffffffffffffffd}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000340)={r8, @in6={{0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0x28}, 0x5921}}, 0x5, 0x7}, 0x90) r9 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001400), 0x0) r10 = accept$inet6(r7, &(0x7f00000000c0), &(0x7f0000000400)=0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00\xe9j\xa8[\xcf\xf6\xf2e?7\x04\xa0\xb7\xf5;%\x14pnhR\x88G\xfd@\x93\n\xa9\xaa\x1f+\x14\xef\xe1\xe5\t\x95\xf2\"\x1e\x87\xef\xd85S`.\x82Z|J}-+~\x97$\xe6\x1c\xa5 \x93\x93\x007\xdcC\xf6\xdfH]\xe3\xff\xe0\xa7\xf3 _\xbf2\xbd\x97.E\xb9\a_\xbf\x9db%\xe6|\x90\xbd\x151=Etd\x01\xcfl\xbeL\xfb\xe0\x15\xa9\x97\xedf\x7f\xbb5\xa3\xad;\x1ao\xd0\xfaZ\xb1\x92\xcds\xfa\xf6D\x95\x99\\\f\x1a\xbf\xce\xe86\xfd\xed\xc5\x906\xe0\x0e\xec<&\x81\xa5i+\x18x@\x8e\x1c\x97\x90\xfb\xc0\xa40xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'bond_slave_1\x00', 0x6}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) close(r2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x2) dup2(r0, r4) [ 238.620728] dlm: no locking on control device 09:46:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000001c0)=0xff, 0x8) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xdb7, 0x280) 09:46:38 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioprio_get$uid(0x3, r0) unshare(0x20400) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x401, 0x80) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000140)=""/4096) [ 238.686036] misc userio: Invalid payload size [ 238.710434] misc userio: The device must be registered before sending interrupts 09:46:38 executing program 1: r0 = memfd_create(&(0x7f00002d7ffa)='-G\\%(\x00', 0x3) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{0x6000, 0x10f000, 0x0, 0x800, 0x401, 0x2, 0x7, 0x8, 0x0, 0x4, 0x9, 0xcc}, {0x4000, 0x2, 0x0, 0x80000000, 0x7, 0x554d, 0x1ff, 0x6, 0x100000001, 0x7fff, 0x6, 0x6}, {0x6000, 0x2004, 0x0, 0x4, 0x1ff, 0x5, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x800, 0x10001, 0x2, 0x1f}, {0x4000, 0x5001, 0xf, 0x2, 0x9, 0x3f, 0x1, 0x41, 0x3, 0x1, 0x7, 0x6}, {0x6, 0x2000, 0xc, 0x1, 0x9, 0x7fffffff, 0x4, 0x7ff, 0x760000000, 0x1, 0x7, 0x4940}, {0x7000, 0xf000, 0xa, 0x1, 0xfff, 0x200, 0x40, 0xfffffffffffffff9, 0x7, 0x174, 0x4f4, 0x9}, {0x6001, 0x0, 0xf, 0x1f, 0x2, 0x10001, 0x9, 0x1, 0x7fff, 0x9, 0x7, 0x100}, {0x1000, 0x10002, 0x3, 0x3ff, 0x7, 0x800000000000000, 0x1000, 0x92, 0x64c5e57e, 0x6, 0x20ad, 0x2}, {0x15004, 0x4000}, {0x6000, 0x1000}, 0x4, 0x0, 0x0, 0x10000, 0x5, 0x4000, 0x1, [0x9, 0x0, 0x100000000, 0x1000]}) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 238.752067] misc userio: The device must be registered before sending interrupts [ 238.757648] misc userio: Invalid payload size 09:46:38 executing program 3: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xff) fadvise64(r0, 0x1e, 0xfffffffffffffdfd, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40c000, 0x0) 09:46:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r1 = memfd_create(&(0x7f00000000c0)='usersystemposix_acl_accessmime_typekeyringvmnet1mime_type\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="232107d49659dc8a8d28efa8db49f4a9b81d58dfaaa1bb822955cbf258e229525d479d1834090a6a"], 0x28) clone(0x982102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1000) 09:46:39 executing program 2: 09:46:39 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0), 0xdc632df870a7771b) 09:46:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) mlock(&(0x7f0000a0c000/0x1000)=nil, 0x1000) getpgrp(0xffffffffffffffff) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x80002, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x84800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0x5c, r3, 0xc08, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f56}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6d}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @multicast2}, &(0x7f0000000580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000780)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000940)={@mcast2, 0x0}, &(0x7f0000000980)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000002040)={@loopback, 0x0}, &(0x7f0000002080)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000002280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002300)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f0000002400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002480)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000002580)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000002980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000002940)={&(0x7f00000025c0)={0x350, r5, 0x300, 0x70bd2a, 0x6, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x224, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x1}, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r17 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x8000, 0xff, 0xd5, 0x20, 0x800, 0x81]}, &(0x7f0000000040)=0x10) sendmsg$nl_xfrm(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000200000000001e00000010000000000000000000000fe00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400000000000000000000000000000000030000000000000000050000000000000011ccd9eda2a2c0da00000000000600000000000000000000000000000000000000000000000000000000000000000000f200000000000000000000000000da44c1f1321e2c113a9b8464412608b3174e599f00000000"], 0xb8}}, 0x0) 09:46:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x37, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x4201, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x4000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x10000000001c}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x1ff, 0x8}]}, 0xc, 0x3) close(r1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000140)={0x200, 0xf, 0x4, 0x11004, {}, {0x4, 0x0, 0x3, 0x3, 0x0, 0x101, "a5005325"}, 0x11, 0x7, @fd=r2, 0x4}) 09:46:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'eql\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x200, 0x501000) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) time(&(0x7f0000000040)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000180)={{0x2, 0x3, 0x9, 0x3, 0x3}, 0x80}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x1d, 0x8000, 0xffffffffffffffc1, 0x4, 0x48f4, 0x2, 0x2, 0x100, 0x8, 0x6, 0x5, 0x6, 0xffff, 0x10001, 0x5]}, &(0x7f00000000c0)=0x100) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000380)={0x80000000, "dbf8b863bbb62c83410c2c2b4e82bcee7ace229d8c5f57b06e3fb9bc97a8ca87", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r4, 0x0, 0x30}, 0xc) 09:46:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="001e0000", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 09:46:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x4001000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x501601, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000040)={0x3b, ""/59}) r3 = syz_open_procfs(0x0, &(0x7f0000000c80)='timers\x00') sendfile(r1, r3, &(0x7f0000000080), 0x400008005) 09:46:39 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x110, r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x0, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000140)={0xf, 0x3, 0x1, {0x695, 0x5, 0x0, 0xc4}}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'yam0\x00', {0x2, 0x4e20, @multicast1}}) fcntl$setstatus(r1, 0x4, 0x40000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x5, &(0x7f0000000240)=""/41) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x80, 0x8, 0x354, 0x11c, 0x10000, 0x7c, 0x400}, "6c75f419e595bde94e82a7fa62e7b8f88973f3c120934748456cf38f50876de0d8d7b34ef88154d302ef5a44c6a01629c3c2c42bdff897cdb90c08e97367787cc6fb65518055ae54ebdf1f2ecee9d23a90d272f6ab31ccff8a9cf73f070e0c0a7523dd83affb58884e562b888046edfc4e2354ded77623106ae42c350d6df6a0a2c30e8a5721d852cb628d216af9c689d5bad6e6c749fec23b9db96f5a0b2061662039d92ec97b8269e48c6f1e396b09e47647ca43f73ed82b0085495870c3473af8107929b89bfd1a", [[], [], [], [], [], [], [], [], [], []]}, 0xae9) ptrace$peekuser(0x3, r3, 0x3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000001180)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000e00)={0x30c, r4, 0x602, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @remote}}}}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x187}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffffffffffb, @rand_addr="90fa52d304bd6cdb3a3fc4dc80796239", 0x80}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x994}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x26}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6022}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @remote, 0x4251}}}}]}, @TIPC_NLA_LINK={0x8, 0x4, [@TIPC_NLA_LINK_PROP={0x4}]}]}, 0x30c}}, 0x40) getpid() ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000011c0)={0x1, r1}) write$binfmt_aout(r0, &(0x7f0000001200)={{0x108, 0x1, 0x5, 0x36e, 0x1a4, 0xffffffff, 0x226, 0xdc}, "4eb87b74b15f1c7d321a31304e6d9d6948c516f8b215c57025cf160cd5a81228fff1a20fefc8c0e112298a91508aa132e1a8a1b9c339e04aa0d10f6dcb2470a7414d682be09380ae7c32aee083a12ca21af9ae2b57f3772068e433dd75ae43fb877ecd9a32b8ed9c8e8109dbc88208bc1c909d0edd7b97c47dca62fb1b682528a2b372b251c9655d67f6edad285039ae379e3153d920f56fe008a394a8bc554951a1ce33a08d6c5d1fd0bbf8fb385cdcbb2f329995b5f2950afac269bdfc6e14dddf19664e111e0d2a0f8656eb4d522dc293", [[], [], [], [], [], []]}, 0x6f2) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000001900)={0x5}) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000001940)=0x32) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) openat$uhid(0xffffffffffffff9c, &(0x7f0000001980)='/dev/uhid\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000019c0)=@assoc_value={0x0, 0x80000000000000}, &(0x7f0000001a00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001a40)={r5, @in6={{0xa, 0x4e23, 0x101, @loopback, 0xec2}}, 0x2, 0x8, 0x40, 0x6}, &(0x7f0000001b00)=0x98) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000001b80)={0x0, 0x5, 0x5054, &(0x7f0000001b40)=0x1c00000000000}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000001bc0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001c00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vcs\x00', 0x80101, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001c80)={0x7, 0x401, 0x8002, 0x5980, 0xfff, 0x0, 0x4, 0x4, r6}, 0x20) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000001cc0), &(0x7f0000001d00)=0x4) 09:46:39 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x800, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x200000000000004a, 0x0, 0x0, 0x0) [ 240.032398] IPVS: ftp: loaded support on port[0] = 21 [ 240.167870] chnl_net:caif_netlink_parms(): no params data found [ 240.232861] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.239453] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.247638] device bridge_slave_0 entered promiscuous mode [ 240.258761] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.265293] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.273629] device bridge_slave_1 entered promiscuous mode [ 240.305293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.315940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.355060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.363185] team0: Port device team_slave_0 added [ 240.369288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.377888] team0: Port device team_slave_1 added [ 240.385672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.394124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.515196] device hsr_slave_0 entered promiscuous mode [ 240.542203] device hsr_slave_1 entered promiscuous mode [ 240.742732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.750096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.778883] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.785453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.792458] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.798896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.873528] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 240.879624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.897417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.912267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.920533] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.930945] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.940102] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.958542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.964729] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.979851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.988215] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.994720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.051856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.059956] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.066423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.076358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.084988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.093304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.101161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.112298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.118356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.126569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.156516] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.181311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.336105] QAT: Invalid ioctl [ 241.339902] QAT: Invalid ioctl [ 241.345540] QAT: Invalid ioctl [ 241.356778] QAT: Invalid ioctl [ 241.360413] QAT: Invalid ioctl [ 241.365852] QAT: Invalid ioctl 09:46:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd(0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0, 0xfffffea9}}, 0x0) 09:46:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:46:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 09:46:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 09:46:42 executing program 1: r0 = semget$private(0x0, 0x1000000000000a, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 09:46:42 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:46:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) [ 242.503740] ptrace attach of "/root/syz-executor5"[10492] was attempted by "/root/syz-executor5"[10497] 09:46:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 09:46:42 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 242.708516] binder: BINDER_SET_CONTEXT_MGR already set [ 242.714292] binder: 10519:10521 ioctl 40046207 0 returned -16 [ 242.741890] sctp: failed to load transform for md5: -2 09:46:42 executing program 1: r0 = gettid() getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYBLOB="070100008705dca9e10122f57bcaecd77220eadb6502065671bba055a76124f22db8641cffd699d2a3f2230c39d567f46433542a31bdea1e2f2a68fac0e1504b52549f0e41b98c3030a56781d2d0e319a22b12de6f5dd0f95aee3d0025f287b9a071cf3d97ae0026a01608c04749e87182d1dcf8fee2f1d43c72347b3c3d65f83fedaa1dde3c9f81ea1ccce4297b6e60e9b2ef989bdfe184a3b373611e2237dc97687215bc20effcacad1c37440f60a9d29fb8721617addd39deb359844074eec9974e902dbc12a10a61160ec6cb1a6a420358219e05fda1eb3dbd2a3331c69e5ef97bcb83a982c4cd0efce772df0bdf4eec951e9741"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, 0x0, &(0x7f0000000380)) memfd_create(&(0x7f0000000100)='!-\x00', 0x1) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, r3, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x82}}, 0x20) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) close(r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, 0x0) 09:46:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008907, &(0x7f0000000100)) 09:46:43 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 09:46:43 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='.', 0x0, 0x1004, 0x0) [ 243.187835] hrtimer: interrupt took 29213 ns 09:46:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 09:46:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x10000) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 09:46:43 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'team_slave_1\x00', @dev}) ptrace(0x11, r0) 09:46:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000000)) 09:46:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:43 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:43 executing program 1: r0 = gettid() getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYBLOB="070100008705dca9e10122f57bcaecd77220eadb6502065671bba055a76124f22db8641cffd699d2a3f2230c39d567f46433542a31bdea1e2f2a68fac0e1504b52549f0e41b98c3030a56781d2d0e319a22b12de6f5dd0f95aee3d0025f287b9a071cf3d97ae0026a01608c04749e87182d1dcf8fee2f1d43c72347b3c3d65f83fedaa1dde3c9f81ea1ccce4297b6e60e9b2ef989bdfe184a3b373611e2237dc97687215bc20effcacad1c37440f60a9d29fb8721617addd39deb359844074eec9974e902dbc12a10a61160ec6cb1a6a420358219e05fda1eb3dbd2a3331c69e5ef97bcb83a982c4cd0efce772df0bdf4eec951e9741"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, 0x0, &(0x7f0000000380)) memfd_create(&(0x7f0000000100)='!-\x00', 0x1) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, r3, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x82}}, 0x20) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) close(r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, 0x0) 09:46:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 09:46:43 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:44 executing program 2: socket$rds(0x15, 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x100000468) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) add_key(0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:46:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:46:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x42dab6cf, 0x0, 0x10000, 0x4}, 0x14) 09:46:44 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) sendmsg$TIPC_CMD_SET_NETID(r2, 0x0, 0x4000000) 09:46:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 09:46:44 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "143dd6502f0bf50c372fd730e549be65b18105a09e386e2b5d29c4923e3688c46985c173012239993411fb8b3e4657b468c56b9511896f5c0951ede2714aa9"}, 0x80, 0x0}}], 0x1, 0x0) 09:46:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:46:44 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x80001, 0x84) listen(r0, 0x7) 09:46:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044145, 0x0) 09:46:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x486, &(0x7f0000000280), &(0x7f0000000380)=0x68) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000140)={0x73, @multicast1, 0x4e24, 0x0, 'sed\x00', 0x0, 0x200, 0xe}, 0x2c) 09:46:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:45 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x80001, 0x84) listen(r0, 0x7) 09:46:45 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 09:46:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) [ 245.180587] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20004 09:46:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x10000) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {0x0}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socket$inet_tcp(0x2, 0x1, 0x0) 09:46:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='_'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:46:45 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x80001, 0x84) listen(r0, 0x7) 09:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002600010000000000000000000100fbff08000900c1000000"], 0x1}}, 0x0) 09:46:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 09:46:45 executing program 1: 09:46:45 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:45 executing program 4: 09:46:45 executing program 1: 09:46:45 executing program 2: 09:46:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:46 executing program 5: 09:46:46 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:46 executing program 4: 09:46:46 executing program 1: 09:46:46 executing program 2: 09:46:46 executing program 5: 09:46:46 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:46 executing program 5: 09:46:46 executing program 2: 09:46:46 executing program 1: 09:46:46 executing program 4: 09:46:46 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:46 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:46 executing program 2: 09:46:46 executing program 4: 09:46:46 executing program 1: 09:46:46 executing program 5: 09:46:46 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:47 executing program 2: 09:46:47 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:47 executing program 5: 09:46:47 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:47 executing program 1: 09:46:47 executing program 4: 09:46:47 executing program 5: 09:46:47 executing program 4: 09:46:47 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:47 executing program 1: 09:46:47 executing program 2: 09:46:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:47 executing program 2: 09:46:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:47 executing program 5: 09:46:47 executing program 4: 09:46:47 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:47 executing program 1: 09:46:47 executing program 2: 09:46:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:47 executing program 5: 09:46:47 executing program 1: 09:46:47 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:47 executing program 4: 09:46:48 executing program 2: 09:46:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:48 executing program 1: 09:46:48 executing program 5: 09:46:48 executing program 2: 09:46:48 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:48 executing program 4: 09:46:48 executing program 2: 09:46:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:48 executing program 5: 09:46:48 executing program 1: 09:46:48 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(0xffffffffffffffff, 0x7) 09:46:48 executing program 4: 09:46:48 executing program 2: 09:46:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:48 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(0xffffffffffffffff, 0x7) 09:46:48 executing program 5: 09:46:48 executing program 4: 09:46:48 executing program 1: 09:46:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:48 executing program 2: 09:46:48 executing program 4: 09:46:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:48 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:46:49 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(0xffffffffffffffff, 0x7) [ 248.937330] ptrace attach of "/root/syz-executor5"[10905] was attempted by "/root/syz-executor5"[10906] 09:46:49 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) ptrace(0x11, r0) 09:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="010000802766696c653068060015a03b889e48a449a81c04d72e5cceb028cb50973667e9edf0d262d665cb64b9ceb2c75fe252515b48382a0183f3d6de000000000000000000000000588921aeb660bf4bac5d8cef20d0087af5bed92feb923143c36cc7d961f557f646ab8d57b80b2ccd96386830d464df134e220d9963fb81bb87ea7e32c18219f9e79c490002bf7a8989513cbbed03085a1e1b00a525ad812e124e959ac09d0ee5ac77cf97fe3df65f5c1360a454714a136f2260194423bd7caa280a49abdff50688bce76a011ee5f9140a1afe86ca610230db881d"], 0xdd) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:49 executing program 5: timer_create(0x0, 0x0, &(0x7f0000044000)) timer_delete(0x0) 09:46:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) 09:46:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:49 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="010000802766696c653068060015a03b889e48a449a81c04d72e5cceb028cb50973667e9edf0d262d665cb64b9ceb2c75fe252515b48382a0183f3d6de000000000000000000000000588921aeb660bf4bac5d8cef20d0087af5bed92feb923143c36cc7d961f557f646ab8d57b80b2ccd96386830d464df134e220d9963fb81bb87ea7e32c18219f9e79c490002bf7a8989513cbbed03085a1e1b00a525ad812e124e959ac09d0ee5ac77cf97fe3df65f5c1360a454714a136f2260194423bd7caa280a49abdff50688bce76a011ee5f9140a1afe86ca610230db881d"], 0xdd) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="010000802766696c653068060015a03b889e48a449a81c04d72e5cceb028cb50973667e9edf0d262d665cb64b9ceb2c75fe252515b48382a0183f3d6de000000000000000000000000588921aeb660bf4bac5d8cef20d0087af5bed92feb923143c36cc7d961f557f646ab8d57b80b2ccd96386830d464df134e220d9963fb81bb87ea7e32c18219f9e79c490002bf7a8989513cbbed03085a1e1b00a525ad812e124e959ac09d0ee5ac77cf97fe3df65f5c1360a454714a136f2260194423bd7caa280a49abdff50688bce76a011ee5f9140a1afe86ca610230db881d"], 0xdd) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 249.256186] ptrace attach of "/root/syz-executor2"[10914] was attempted by "/root/syz-executor2"[10935] 09:46:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 09:46:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) connect(r1, &(0x7f00000000c0)=@ethernet={0x7, @broadcast}, 0x80) 09:46:49 executing program 1: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x1) r2 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) recvmsg(r4, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r4) tkill(r2, 0x16) 09:46:49 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:46:49 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000001d80)=0x1000000000ff, 0x4) write$binfmt_aout(r0, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], 0x57d) 09:46:49 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) prctl$PR_SVE_GET_VL(0x33, 0x87) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 09:46:49 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000001280)) timer_delete(0x0) 09:46:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 09:46:50 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3f) 09:46:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'sit0\x00', @ifru_names='\x02\x90p\x00'}) 09:46:50 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x0, 0x0) 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040), 0x1c) 09:46:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 250.384457] ================================================================== [ 250.391868] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 250.397313] CPU: 0 PID: 11024 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 250.404677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.414020] Call Trace: [ 250.416609] dump_stack+0x173/0x1d0 [ 250.420250] kmsan_report+0x12e/0x2a0 [ 250.424061] __msan_warning+0x82/0xf0 [ 250.427862] strlen+0x3b/0xa0 [ 250.430974] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 250.436178] ? tipc_nl_compat_dumpit+0x820/0x820 [ 250.440930] tipc_nl_compat_doit+0x3aa/0xaf0 [ 250.445347] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.450562] tipc_nl_compat_recv+0x14d1/0x2750 [ 250.455157] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 250.459827] ? tipc_nl_compat_dumpit+0x820/0x820 [ 250.464592] ? tipc_netlink_compat_stop+0x40/0x40 [ 250.469438] genl_rcv_msg+0x185f/0x1a60 [ 250.473444] netlink_rcv_skb+0x431/0x620 [ 250.477507] ? genl_unbind+0x390/0x390 [ 250.481408] genl_rcv+0x63/0x80 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) 09:46:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) [ 250.484687] netlink_unicast+0xf3e/0x1020 [ 250.488853] netlink_sendmsg+0x127f/0x1300 [ 250.493113] ___sys_sendmsg+0xdb9/0x11b0 [ 250.497216] ? netlink_getsockopt+0x1460/0x1460 [ 250.502217] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.507429] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 250.512812] ? __fget_light+0x6e1/0x750 [ 250.516795] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.521993] __se_sys_sendmsg+0x305/0x460 [ 250.526177] __x64_sys_sendmsg+0x4a/0x70 [ 250.530257] do_syscall_64+0xbc/0xf0 09:46:50 executing program 5: mprotect(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0) dup(0xffffffffffffff9c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ec8000/0x4000)=nil) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) [ 250.534030] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 250.539250] RIP: 0033:0x458099 [ 250.542447] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.561350] RSP: 002b:00007f2aa30e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.569089] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 250.576352] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) [ 250.583614] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.590875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2aa30e86d4 [ 250.598137] R13: 00000000004c5590 R14: 00000000004d91c0 R15: 00000000ffffffff [ 250.605728] [ 250.607346] Uninit was created at: [ 250.610894] kmsan_internal_poison_shadow+0x92/0x150 [ 250.615996] kmsan_kmalloc+0xa6/0x130 [ 250.619898] kmsan_slab_alloc+0xe/0x10 [ 250.623791] __kmalloc_node_track_caller+0xe9e/0xff0 [ 250.628896] __alloc_skb+0x309/0xa20 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) [ 250.632612] netlink_sendmsg+0xb82/0x1300 [ 250.636763] ___sys_sendmsg+0xdb9/0x11b0 [ 250.641336] __se_sys_sendmsg+0x305/0x460 [ 250.645482] __x64_sys_sendmsg+0x4a/0x70 [ 250.649561] do_syscall_64+0xbc/0xf0 [ 250.653281] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 250.658469] ================================================================== [ 250.665823] Disabling lock debugging due to kernel taint [ 250.671270] Kernel panic - not syncing: panic_on_warn set ... [ 250.677154] CPU: 0 PID: 11024 Comm: syz-executor1 Tainted: G B 5.0.0-rc1+ #7 [ 250.685630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.694977] Call Trace: [ 250.697566] dump_stack+0x173/0x1d0 [ 250.701485] panic+0x3d1/0xb01 [ 250.704700] kmsan_report+0x293/0x2a0 [ 250.708507] __msan_warning+0x82/0xf0 [ 250.712314] strlen+0x3b/0xa0 [ 250.715427] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 250.720653] ? tipc_nl_compat_dumpit+0x820/0x820 [ 250.725414] tipc_nl_compat_doit+0x3aa/0xaf0 [ 250.729828] ? kmsan_get_shadow_origin_ptr+0x60/0x440 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) [ 250.735041] tipc_nl_compat_recv+0x14d1/0x2750 [ 250.739646] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 250.744317] ? tipc_nl_compat_dumpit+0x820/0x820 [ 250.749100] ? tipc_netlink_compat_stop+0x40/0x40 [ 250.753942] genl_rcv_msg+0x185f/0x1a60 [ 250.757944] netlink_rcv_skb+0x431/0x620 [ 250.762001] ? genl_unbind+0x390/0x390 [ 250.765904] genl_rcv+0x63/0x80 [ 250.769188] netlink_unicast+0xf3e/0x1020 [ 250.773357] netlink_sendmsg+0x127f/0x1300 [ 250.777622] ___sys_sendmsg+0xdb9/0x11b0 [ 250.781690] ? netlink_getsockopt+0x1460/0x1460 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x20000000080001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7) [ 250.786389] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.791584] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 250.796943] ? __fget_light+0x6e1/0x750 [ 250.800922] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 250.806409] __se_sys_sendmsg+0x305/0x460 [ 250.810735] __x64_sys_sendmsg+0x4a/0x70 [ 250.814794] do_syscall_64+0xbc/0xf0 [ 250.818594] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 250.823779] RIP: 0033:0x458099 [ 250.826969] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.845865] RSP: 002b:00007f2aa30e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.853568] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 250.860831] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 250.868110] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.875375] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2aa30e86d4 [ 250.882639] R13: 00000000004c5590 R14: 00000000004d91c0 R15: 00000000ffffffff [ 250.891020] Kernel Offset: disabled [ 250.894635] Rebooting in 86400 seconds..