[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.580694] audit: type=1800 audit(1550138967.627:25): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.599931] audit: type=1800 audit(1550138967.647:26): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.619441] audit: type=1800 audit(1550138967.657:27): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2019/02/14 10:09:40 fuzzer started 2019/02/14 10:09:46 dialing manager at 10.128.0.26:36809 2019/02/14 10:09:46 syscalls: 1 2019/02/14 10:09:46 code coverage: enabled 2019/02/14 10:09:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/14 10:09:46 extra coverage: extra coverage is not supported by the kernel 2019/02/14 10:09:46 setuid sandbox: enabled 2019/02/14 10:09:46 namespace sandbox: enabled 2019/02/14 10:09:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/14 10:09:46 fault injection: enabled 2019/02/14 10:09:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/14 10:09:46 net packet injection: enabled 2019/02/14 10:09:46 net device setup: enabled 10:12:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000000000000017c00000000000000"], 0x29) syzkaller login: [ 298.524589] IPVS: ftp: loaded support on port[0] = 21 [ 298.680513] chnl_net:caif_netlink_parms(): no params data found [ 298.765643] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.772845] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.781243] device bridge_slave_0 entered promiscuous mode [ 298.791308] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.797923] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.806438] device bridge_slave_1 entered promiscuous mode [ 298.842471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.854251] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.887591] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.896329] team0: Port device team_slave_0 added [ 298.902994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.911619] team0: Port device team_slave_1 added [ 298.918912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.927513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.007883] device hsr_slave_0 entered promiscuous mode [ 299.153338] device hsr_slave_1 entered promiscuous mode [ 299.403711] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.411401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.444157] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.450720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.457965] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.464557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.567625] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.574422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.590257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.603763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.616016] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.625451] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.638434] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.657074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.663304] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.681027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.689409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.698358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.708055] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.714595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.732788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.746449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.754208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.763031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.771606] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.778148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.787363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.802740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.809896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.826413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.833622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.843473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.859422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.867432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.875882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.885272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.903894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 299.910881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.919553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.936844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 299.945531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.954648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.969636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.976304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.005606] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.028857] 8021q: adding VLAN 0 to HW filter on device batadv0 10:12:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="83fc4d04008c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.291751] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:12:49 executing program 0: 10:12:49 executing program 0: 10:12:49 executing program 0: 10:12:49 executing program 0: 10:12:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8800, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) preadv(r1, 0x0, 0x4b59d1fe8bbbc5b0, 0xfffffffffffffffc) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000140)) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_DEV_CREATE(r2, 0x5501) 10:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x105000, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x100, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000300)=@generic={0x0, 0x0, 0x7f1}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000140)=0x9a) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000180)='\xd1?\xf3\xd7v', 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7ff, 0x40) recvfrom$unix(r3, &(0x7f00000001c0)=""/121, 0x79, 0x40000020, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000340)) 10:12:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x545, 0x4c040) ioctl$TCSBRK(r1, 0x5409, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000100)=0x1, 0x14b) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x1, 0xffffff78) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r2, &(0x7f0000000080), 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000200)={0x0, r4}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) dup3(r4, r3, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1136) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:12:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x545, 0x4c040) ioctl$TCSBRK(r1, 0x5409, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000100)=0x1, 0x14b) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x1, 0xffffff78) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r2, &(0x7f0000000080), 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000200)={0x0, r4}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) dup3(r4, r3, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1136) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:12:50 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000004000)="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", 0xfd1, 0x0, 0x0) 10:12:50 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x5e3080) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/84) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10015, r1, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0xa000, 0x3, &(0x7f0000ff5000/0xa000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 10:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000808912, &(0x7f0000000600)="0adc1f123c123f3188b070") r1 = socket(0xa, 0x1, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'brod%e\x00\x05d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x577) [ 301.879667] kernel msg: ebtables bug: please report to author: Wrong len argument [ 301.890817] kernel msg: ebtables bug: please report to author: Wrong len argument 10:12:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r1, 0x6e}}, 0x10) r2 = socket$inet(0x2, 0xfffffffffffffff9, 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x6f, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_smack_transmute(r2, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000000f08700000000000000f1d70000000038000200c8000180070057e57464060000000100000000000000080000000000000000800000000000000600000000000000ff070000000000001c9d5b020000000000000000000000000000000000000000000000000000000000000000005ed91fc084c200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0x4000) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000200), 0x4) socket$packet(0x11, 0x3, 0x300) sendto$inet(r2, &(0x7f0000000f40)="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", 0xbc, 0x0, 0x0, 0x0) 10:12:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x108) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x60853, r0, 0x80000000) fchdir(r0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000080)={@local, @remote}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000140)={0x0, 0xd, 0x24, "050121d9c7091668ccbe0641d0d39eb0839add8c1baa839ac341366d88d4c504b21bb11fad87c0460ffbd950ea185eac36540650f79781451a818a0a", 0x14, "2785869c8e56d82cfcdfbdbd854128044471fa77c3adeedf7bd868f3fc1defc4128c0f4d7ceecca42baa53d99bbd3bb70ec7e67affaced378a217bb4", 0x20}) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x1, 0x20000000}, {0x100000000, 0x1}]}, 0x14, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x9) r1 = accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) r2 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={r2, r3, r4}, 0xc) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000500)="32cc241c2e05fa39a37fc277595e0ef6622a67e9812c581e8f6b6be856f552ea252ca7d39d60bc338d9553127c26f52ff768d417f61f5c3c0859fe07b0b8cf9b606bd3f2effda9f5913e9849bfd92c48ae3ee61303fc2780ee5ebddbd53daad198d79c3f1ff0117d48138a083899779a817d4c2c02bf31685c2af10623d2123230b60ca9be906242edb9501ba2fa80470542613db1b4d593e7cd2076a438d8a64962d807d19a6281514c2aee5d217085fd2a7b918e28d8794024649f345996c79bf1603d4cc3a22137c38eb84174eb34212b57e2213223b85a992dce", 0xdc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000600)={0x0, 0x7fff}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000680)={r5, @in6={{0xa, 0x4e20, 0x800, @remote, 0x3}}}, 0x84) time(&(0x7f0000000740)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000780)={r5, 0x1000, "f6bb0557e8e2c01ac0a5e826ca8ed4adab72906bda3d7885e8011460a54c50b50621a9bd2ea72822e818abef0a5f4db05fbfda0c128f4dad64ffaca8dc5b5532b5295ac974ab408a4af8910d5e7b4d9c2e6bda8a7f7778570342f03c31bf6985bc5ca15612a85d6f435a7cf95acc02b99883c3d93a5b2f7624f9a2a1189564cfa3000b160b5df915f919cdd9fad979f9476b56a1b5e8c7bd1331436004eaa136af9cf55b8b889c36707cefcc9667e9ee09f96292d15cd90382c8ff1ecd6f78d7ff1a15e3f9931f7581600cade4460b0b63e28b4db680a4ddd2cfa9b631be15010374b3ad5982d84486559a1c5dcc5a2c9f5e7ef4648ec4fdc964c0c56c5153b13a4aa0142a425af2f54c6eb68bbf86b18cbbafaabc13cebc449905870c49339cf7053657d99db40146986ff43cd81975d23526a3f6d227ea9a4277b9e66c8ab59ae1ec322aa2fab996bbf4fe930188fc05538916fd0241939cc71e863c56e421b3248b36c688d1775eb4fac0d8912b3d77ab5a4a4ba3e7f5b90233a941090ae8cc9c7fea5929b9ec51f9374d72b06d010ec3f11c935370841d31b345747b56c6264a2a88091113b8c33703569334a0ade06e2d589d7941ec5212766f139ba94b2bbaae3826b82af97a2701d8c517d250ded1b578644be04a63df827c33e271879cf10a63c6f6a5087d0628407ecdb0763f4f3855ce914666fcc8c986517ef7b20ec190a1acbe28f1cc1585a92f18785c0a7ca5344f2f76df30fd2f36f04080d664d7382c087fa5bb676f7f4a334a621051d7c12c6770d166c1c81edef5cc0a0fdbc800de9a36b12fba0075f5bac2875f2adf9123546ed37a2af48bed25a9e67eb80baa72f9be1d013984ede91511049094448f65743e0eb97873149f0d2846315e206988f174c6d00e64f23d088fb96aa8a6a89279a7d71eecfea213a8c8e3232a698d66c8d3debb7cae3f11c0c118843200d4aa00826817fbb4733515fcb95d0a82c43f00fbe88546ce0cd03c165442ceef93e894552f4ef31dc8196e2ae67651e9e7c0d55e61d96331b87c56acdbb8f3f392bf4b8eb3b83ac0672c2a1f045f1234abc4de6ac8b6e2ec9460ed3a6d01ac715362fd86c2aab9cc345319a7f07777205f9ec86ea5f83f3cab147cfb4be4b8ef24eeadad5d778a1025b109494c658504841bae3fb558bb5ce57cab4ff8a96d59bc646c5e337a947bc5e1460d74c1a9cbf3bb66ae60c8c699aa17acab5a723968b66785c77b629b3f0cf93249aefb95ca9c680328405451e7675178269d186685c4605b185e6012861ed8aa9244534b94d9d33474616dd9e0fc351530c4e876b47f8b6809677a829b357b68a5e2cca8bd379b33d1f9c7cbf5754cc6403a310864cc10e3e7f0a18879774ed946ff21de4ed9ed124e4281482a6a3bc9db2bf43942057a1446e27e0b16762df8ac7201031d7b9cd05f4777ef3d16fa61cbcde5cd408d483d20571ac9595ca8fb978599bc5aa97a1b27803cd1baa4f96aebf8ce492c98c4eaa8b909d7c2b9def6ed83e8d6c352ebe452b6da7eb350a47fb9bf8cb5be5a53acf4a5b22085e336fba302076afefa6923945000901a24f5fabe6a7e3e4f0042ebdc8e90c6f6cf9b572d81be497294bfe62a83e2d11a8940449559ffd357f603d9d58f021c70c65d1d823579e066635e960c481960877cd89b31f26f32ddb82e4107ee8c6265ce21dffbaf7cf420267949860aa0ff6f844a8c6c3577113823abd9418a713ae09582750d72985272edbd84a9b7ff067bb780dd93b1a7c887e05295e96c2e7feb3e1203acfe565ec6a8ce4ef2015e2d4a2837ee1131a502d8c87b1e3976422c63732cf71b28d767927f8d4426a69de9d52998be50da538850433dd04a76735a9ad41223506149b830ed6d224b811d3a903f0f8bd2a676dc69839e79980bf09ae5df7bc48319d2c1618238be74aa889eb4e5d17068a4ae79be60f8f0e53f0accc46d3e9dea36e19f9eeec8b191d5cecc710a4c97a3113aae6e60426c43a20ef3f7cc938991fbdf035872a5428f2d4a5f01ed71ad162ca2d39dcbd0bdca87dc952669c2e50ff39c3b26981edda2d0b4250d7c7acd396de8e4ab87ab40c5e8a6df0b69b7933b68cb41ada126d41a96dc59a2320da91226d81e16d248d6e309ca852454611322e6fd3ca15a14c6f657460f7c215343c795740add5211d7b56d83f962c590dcd1ddda623973fb4d18014237a2b0396d314c313c33a2627534c82f16602403dfbd71b8a1613d558b12cbbf9dc4d59ded4f459b8cbeab02b404ca8c34b1bd38bcfed3aa94570554fdc00ffa2eb1e041479269e7124ea9bf59158e74e2fa5ce068f501610923387c20702211c470bed72995b97f0e3762d8716a9aad908650013a1a8ce7fe005a4595221d21c1449c4b4c481db19d5eab1e9ae8414dd04237e815af1e96a1ce07ee650dca17f6b91c64814f8e32eb3b6884fb6b3296aaf5a8d4a84ff8b75b796a6ed6c4a7bac0694cad4ded3a3b2238b07bfb631cb24d1fff5090de8c073f827569551efc6a5201fcef93059219daf5cf9c1cb582b9abdd9e004ff2448a9531579b97e2566cf27ead52fd1248ef1285e44d3dd7893c22cd242547dfca9ea32af1260c2d34ceaacde101969065393f82b3d33ef8414aaadbd7d84aeca5a361348cfaf5b563f7d75de8ac49eda3d6825cd3248e73033c5ea1ded75c6f69d07992dceee5ffb278490b931b31424989b14c6008c697e37cab9882e1288bdf72b0fca58524f388d53ed095dbd3e1906850819fd3dda012b706a1bf60ce661bde1220976a934570e002b513a850ba5e975501c6f7d4a41896db64f8b94eb8312dd0d9041a15d139ff08b5414077ba89a626bbbcd7b179d29bb18cfcd53f48cc3e9394def20a29ae7bb43a91ac66bc815fa40a533333dcfb9291bbc4e2ff87a1cd407314ad3eec69a7c728586b3abcdb29351ddd9761808836785b35418d65dd8a9cb4acb967d3b4e3df55dbce386db8e8b57573c80a15f7b9f2fe2ff4247d8ea1db9a967ac9953e51c6cc2f1aa0df61b081b34664b062385d5a9deec57d27c7050ff558203c8fb63ade0edb4b08a8a1a6041cf45123ad2fc9d86d0e72d9a2fbebebefa1ec1b92568141813670316e266b305cff598aee80bc86fb0851d9a78b25c056d69c94ed9b4069e6e206f2384d2d2dbce0f08022b953db5f967c9d521b68ba8d7ee767f7b6dc07993b214f0838406532b27685b07eca8558b67c5a03a188a7800151f9ce9a93df4dd8491e5df96a9c3fb378db4c777ebeeb23a65c8552232dacf8b841fef4f14cad2046328eb98c09a9f810187183149d70fc01ba337436a39f8bb35b083a499fc409822ec8a000c34d2fa81c84860202dea56badc475f76b2adec8e607804abbefeec3f9b6966997ab36b32f4b4fea2f64cc7e0ce56af6e1d84fdd4606cf2bdb08f0ebd8c616da8bf44296f8c6cbd8080334222bd34744d0f643007f577cd997ba6fa5033fdc3a6d9ec2e0e55ddd015d185a815cd61288a0bd56f40fede657196fa8523f7c7d0d82937b64109729f9e147be3e765c09c7bf09aac6f0339a035e6e7ac7bfe7dcccb41b96457e4b746175897b64ad2e7ae83d0ab8d6690d85bc9a1b34895deb6cf2094654dff10c86a0349eaea7b0393c0c8a34a947be4c2d7934d2937461ba1da724f4a3cd5d5995d05544666efe64bb8a650ec30de152708bc9dfb074bb44d99af15f773c2c2ea3ebd69c9949cbfb073495a1403ad1ca003a3c948b0c272f241a01be5d12a4e19911057fd2ed4b9b84d7dcab5875a099f3161388d0073be70e9f14bf70b05ecf3c478711497d50b651b38e37adaa69ada9aa2ee3d16c90e4bbfcba43be4d1676116fd8c6ae942292e1b8d504198b7624aea3ce8c33fa60bd87933ce6210657474a41f40735267907828c03dab4b7f3c6d20708bd93c7e717030ee4b45acd731ffc73706de1546abad2c7bb5608b2d7d5ccb5e2acf9acd3d399ab453c6442c5e9c90cb8a36c0d31e8102c48e0e3e8cc8c4df08717a5a0dffe6769c86a252a69779f08d8ca4e31c67c22d735a3dc0bc413369c6a9166b67736a421bd188448be5f1df6e47f5b0a785dcc811bf3b1710bc7c18238aee6b8a6c566a473481a1b864849be255f3be7917a5251c6fa769e1198d3e5be25c6047b05278d80d5bc71e623ad91870f898a3ab01eb23f9f73ccb99818dc0c91947846f1b61400bee0c92eefafac89d34e7e3005db2727990ca55597c1cc5fc68aa84ab9fb78630bb749d7c50fde089b0b3fe0cab4696c8bc4680d27732549e4f20dec90e20d804670ad7ebf9fda0a3cdfbf9a2e5cd40428b5d924f0f9942de012e59347f53f667d37ee10b4d72ace3c2d5683e55b39689c31732fab41e27b60f5ac89aef692bfc344f380f6862f3746551cfde8c627727230155e037bfe7753920d18a248d7f3cce85b563974ab26e5f613e4f11fe12b75eeee56431cb8111809b9f6e44fd6c76fd2a27d9267f621e65596f1e2d1f0d81d90d867b4c17d90b9d39ca2ae22774669c8d4f8a76828292594c468378f8d9c44e39dc357af7770378444ce144a1012b6dca0fa5d83ee78a6da5f744d264bb641f8b1942e2aec4115df76ad541fdde585abb186eea8c64c31b3d543cf90d824bc8157e3cbdc2266d8a24727ef6ac928dd3c2237496ffb37926243c33e4471452df0da5a286acdbddca96fa3562b1618c376cc50365fd15adc74357774ffca437f09ad12bf58a5b701378e140b79972089a289bb7aec36eab0876fb30c3bf96d747b38b952fe8feccb0d3d3401f6aadccd40a4355b77eb6b58a8fdc8ea6a042efc7fbf3023ee57582092c9e67e9c651e8fb8b3d71f4fd55b7e263aa1071098b6aa589e2fcb82ef0dc7873495594b995bfd47f95006bc9a48dfeb9a18c586581a22748de72e44d2ba8fdb0cfb0d584ca5208da1fde14d94f7cb42fca19b956603c327e867bbe0bc9c5f5e8124daf19994d15c7ffadded504c7cfd71f0ffa6e5d85c24bd495ad367ec12362fda6b5d10ade02d677b915c6332f063dcf746a1a9689ca9f6ba4f257b8ccb0aa9357a53442f25f71eca0ad5f4a10c5ada757f7d52af2468cb631103be98e484bfee72ed62d6fac9e073219d6140c3411759c874e523e4f1afb02ea0361adcbe74009619bc3fde21faf7592d09cccc8aa76c90d5fbd291a765952fefa4cc7e3d3b44be2ad08265ea8f74074dbd94857616ae41b805015003e85f1802cb36512aafe9989ad05cfa9ed995b6fbb93563e3851d5b80be0c8c13a5fdcb0433eddaed043d619d7a24027dcbc65cd96ab8b0a2bffd1aef84c2940ee3e419995eac008438e1f1715dd6d566a57acfb102a3f2f55063f6cbcab725aac433bc5b7e092019a0201276ed4fa1301c64b283fd8c81d79e6669f9f955907df1be2b08cc9bb63532f14256b35f453ca3543e3e9e21672a7ef75bc6098628d78b4df4f616098182082f955d62d85bd5efb90cd84ff04cb9c88e7f4a111e5752acab5044043ae20a6907c3919dc2600729f91f2ad7c87d2082b244075eea30b97b236227ebe5753c2efd98a6edbf485ef79bf401498041b4b4b044896d508c13fd4eccad05becc138a2227d9d88ea4d9be624c4eec7cbdc1debc24920744d732582b9345e78443a0178614065c8b4d31490074b7708c95d8b6efa766cb76a3c2aeeeb5b3318a4b79893e9a7f0d147a48e60234eef5ddd33b2640f28927082e749570fcbebfc92b268aa9af9026c7ff1efacaf056a35df5ba3265a66a91"}, &(0x7f00000017c0)=0x1008) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001800)=0x1, 0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001880)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x7c3, &(0x7f0000001840)='ip6tnl0\x00', 0x5, 0x8ad}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001900)={'mangle\x00', 0xa2, "d32756fd05893684e14f8385f857c8f84050b1ae7bea56112714c1099eb3992e0501a2279da75f68196d871feb2dedc800e46c53970dfcbd80548aed038269c93b31c174d5e0d2e665d22ab1599c12b30fea0da85b0fd8ee32b2c678f01984efcad11d741977e931613336b63c7248b7016228cbf69f815e1762a7ff05ff2446078325bedac2e522a607094c6bb5f422adb144e62a6e9cb3dba51bc6cf24447e4bf9"}, &(0x7f0000001a00)=0xc6) sched_getattr(r2, &(0x7f0000001a40), 0x30, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001ac0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001c40)={&(0x7f0000001a80), 0xc, &(0x7f0000001c00)={&(0x7f0000001b00)={0xe0, r6, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x64af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7020}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x307e}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000000) r7 = msgget$private(0x0, 0x4) msgctl$IPC_SET(r7, 0x1, &(0x7f0000001c80)={{0x9, r3, r4, r3, r4, 0x108, 0x69164d5}, 0x9, 0xf45, 0x6, 0x3, 0xfff, 0x1c75c79a, r2, r2}) r8 = syz_open_dev$vbi(&(0x7f0000001d00)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$inet_sctp(r8, &(0x7f00000021c0)={&(0x7f0000001d40)=@in6={0xa, 0x4e20, 0x2, @local, 0x5}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000001d80)="bdbfa2673ced4f55c1429cbfca06615b42a751ca617c037bb16aa012778905208cd9e3058fd319949de06e3cb386226c45cf7d1f0f40bae88fb2b8ac512366eee4a13cc2d7a1ec6390a55bf6360e34ec6f12689fc646a61f085deee1e2cc7d6c31500a32f838df1b5ca08dae79c2c3c776b8bbb713c95b142a23c76c907fb18d39a3074a22d06d9368c5762c9cac9c96a9022f7aac74750117e300f9668cf3bc1d700da0ec8f835cc6ee076f54230fcd4aa8a84fc261023048378893b5acbf085a26f2ad7b3863a66a72fe5650bb4540f029e7613d1673", 0xd7}, {&(0x7f0000001e80)="a3601ffb7a873a96f8478f60f90de52b02288cd17f7cf42447894274c8db1a6a8db17e168c81159960ac0f5561cfba539f6e98e3ba9c900c234f0f4f72ce188c198bd748d82ee642ee8b8f447a316196f30f50f5824bf5db050dd53f171ef06920e54c5d86d92802ee4a712df27ef79e111319ee9be3fd44eab70a57e8f8", 0x7e}, {&(0x7f0000001f00)="420e03dd16db12f8506e566719cdce15a9a8fba4e15c9920dd9be468c5502cfd5158c66cdba2c2a0a574f7cfd749f525674d850c8ad2bb2bf7880b75bcdd37e7c257ea6716d043c8d2f92ed57288df584558e78f56fe", 0x56}, {&(0x7f0000001f80)="2c70df282cf4133f4418175dbfc68ab03601ab531250f5dc92e949515b945eb573b291502d645ce37af64bc480a1043e6226b66ddf73b2f89d9ea6a2ddd9206000f58767b63d1e7e38541b02de3c6483cc98fa1a41071830241bbabe511663552a8a51371b35ff3fed09b09f04a750412f1c0962deeb1c20923a6e3039feaac39700e62eff615daefa607f3a926108e50d7276027dc4bc8ffebc3c816ce240f6661d34999ee1911940f1c559a2a0ac27a55aacaa3ade122148705f1fbe2cdc59cd71d219846ee18c32ad1c30ba409eafb1b57805a5bf69b0", 0xd8}, {&(0x7f0000002080)="b1aa1fe1afe52fe05e8a01a1778ab473f02b0f7d0398756f0561382e1dd18cd7d62838e28e18a04dded076c13a12d654c0a7", 0x32}], 0x5, &(0x7f0000002140)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x1c, 0x0, 0x8002, 0x6, 0x9, 0x4, 0x8, 0x89aa, r5}}], 0x50, 0x10}, 0x0) 10:12:51 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x100) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r1 = getpid() waitid(0x2, r1, 0x0, 0x401000004, 0x0) 10:12:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x1}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000001c0)={'caif0\x00', @ifru_mtu=0x80}) 10:12:51 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x662, 0x20100) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000280)={0x2, 0x100}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7f, 0x12804) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000180)=0x3, &(0x7f0000000200)=0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 302.974073] IPVS: ftp: loaded support on port[0] = 21 10:12:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) sched_getaffinity(r1, 0x8, &(0x7f00000003c0)) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='pids.events\x00', 0x275a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000200)={0x4, 0x101, 0x4, 0x10001, [], [], [], 0x101, 0x9, 0x2, 0x0, "7361249b81f13449a0a6dbf814af6b65"}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000904000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010700000000000000000c0002000800090000000000"], 0x3c}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) [ 303.202073] chnl_net:caif_netlink_parms(): no params data found [ 303.275372] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.281903] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.290372] device bridge_slave_0 entered promiscuous mode [ 303.301726] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.308277] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.316771] device bridge_slave_1 entered promiscuous mode [ 303.354525] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.367420] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:12:52 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="68000000290100080000001002000400000000000000ff07d139f44cc437fc8daf1a054c3a2a002e2f6669ba6530800000000008"], 0x34) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) [ 303.399911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.408566] team0: Port device team_slave_0 added [ 303.415846] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.424415] team0: Port device team_slave_1 added [ 303.430591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.439848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.536784] device hsr_slave_0 entered promiscuous mode [ 303.763578] device hsr_slave_1 entered promiscuous mode [ 303.805111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.812927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.844280] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.850826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.858098] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.864703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.969522] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.976185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.991480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.006460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.017284] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.028109] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.041375] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.062462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.068558] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.087032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.095381] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.101877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.153981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.162709] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.169224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.179261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.188610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.205825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.214256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.230209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.237964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.246700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.262524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.268588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.300112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 10:12:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(r1, &(0x7f0000000040), 0x5e3, 0x0) socket$xdp(0x2c, 0x3, 0x0) [ 304.321873] 8021q: adding VLAN 0 to HW filter on device batadv0 10:12:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'rose0\x00', @remote}) socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x4ba, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x400) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000100)=""/76, 0x4c) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000000) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000240)=0x1) 10:12:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x113) keyctl$set_reqkey_keyring(0xe, 0x0) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)='h', 0x1}], 0x1}}], 0x1, 0x40000d0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001c00)="8f", 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000cc0), 0x4) 10:12:53 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xffffffffffffff01) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x800, 0x0, 0x0, 0x821}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x6, 0x8781}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 10:12:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r1, 0x0) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xaa, "422e536ff15af62e5156b8ac75cbe30e3ac72d2221134476c96bbc8a9bb7bbf0384605539c57f64845b6d4d5f919a72faed39b668508c92da7c752e6980d7a574f62288b09096a33e8ced0f1f5e84efdd5acb32b1104366e4e4d45e22fc9c70bcd6cd991519ce62edfae780d4cc810b70fc37bc6441ebcf75decc5c3a50f929d4d37641816bb0dc6d9dab6fe88f55fce91580126b93872781281dbd8684c4949d950a0825aada92032dd"}, &(0x7f0000000180)=0xb2) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x4}, 0x8) 10:12:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="64013f62ab39b22c57c8ebbb830e300aa0bc20fcf67df9b9f5c89a9bf0eaf80cdbd80001a0074af4d35200f2ab912ce769353c42df0886e3208bb0309a3bd99c7116565ac180f7e942c4da9dac3128876cea5b22847a2f938ec7ab908de588a4715e7401f7d69c8f064d1385509c89e8380f12bde2f0e57491f6501aef23c3c35f"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000400)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 10:12:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x6, 0x4, 0x1, 0x0, 0x1}, 0x2c) arch_prctl$ARCH_GET_CPUID(0x1011) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000180)}, 0x10) 10:12:54 executing program 0: capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000000), 0x0, &(0x7f0000000140)={&(0x7f0000000080)}}, &(0x7f0000000200)=0x18) [ 305.602553] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 10:12:54 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x7, 0x2400000000000000}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x8}) exit_group(0x3ff) 10:12:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = getpgid(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x2, 0x3, 0x9}) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x1006) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x401, 0xfff}, {0x4, 0x9}]}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffffffffffe1, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000001c0)=0x1) 10:12:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmmsg$alg(r0, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="8b3d521bcd8f4f4bc8edefed3e4f29fcfb8d5665c6f0bb761728c436546ae969219e4562adb76c9e48a233af777e3181b5f9110cc04d74efc8d4686fc6a4b50e5f545bb4986a53dcd7aed7fd9b15bb652698713515c6885a806db158b77a3d21aea3b2e9218950e580b91aade5206a36b6b7b059c8e61d6179d1db69c60bfc536ee38350b620f29549695fca9c410a0b67cd493e2159688cfb9c2331fc66e9e4f72d5c388e", 0xa5}, {&(0x7f0000000300)="874ab0ada926c5ff13e7581397c3a57dcfac7e4269fef18bbaa6e22c3536c2278f22db9347a62db726357fa942fa37911fde5e2006fd064645f7cb42ce296bb50e100c58937ae9dac2ae9e82e8924530abf8c4097880c23e9c7bbab0c35cb7e454f19098853c9a5660498f687e22b9da9c000824ec7d3d33ad9b91fdb5071fd7807a07b05374fd23d852d8440d704f6d8476a2940d26789100f08c7315a55be765ca512d2b55a3724be0c13ef48ed07011714cb98fb456ac2b7f3b11e13d6ce2072aa8906ad8c3ad80ce61dec67a56c2b7993d898e71531752e771f1f87797", 0xdf}], 0x2, 0x0, 0x0, 0x40}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="86208da23265062175a8f3616c13cbbf7e58f958bc24f2ddfb00fe5c60193875bbce56951b1d9bb62c661b276ee4389b54d48f629514d4b1090c7538e6f600f96b48bc5daad4b0533d6599b550cc02712ea92be289c38018d819f301b2008d1dd33abe7a5e7fdc43dddc61edc5abff7a3486c189fcf582", 0x77}], 0x1, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x3b, "e94186ad97435a3353197f7a752dd42d5db0470a59aa22b03c77717e4e657d06445fc104655b88fc8e9009e5811a0a894895e17b50d0a51ef7a7f1"}, @iv={0x68, 0x117, 0x2, 0x4f, "655d61ff3236f6385da366fb2eaf9dfb8fcd44d9995d015e8a08b8b1523981e401019db3830bcc61fdfa5442e54bc6310e9632189e65eb49b507bff3081164f4313f6d665fa642ee3d3f888642cbe2"}], 0xe8, 0xd3f2f6853dc520d1}], 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) sched_getscheduler(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x14000000}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/242, 0x4}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000006c0)=""/119) [ 306.001103] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 306.011442] hrtimer: interrupt took 285300 ns 10:12:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @initdev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@empty, @local, r3}, 0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='nlmon0\x00', 0x10) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f"], 0x1) 10:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0xfffffc40, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) close(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 10:12:55 executing program 1: unshare(0x20400) socketpair(0xa, 0x1, 0xff, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f00000008c0)={0x18, 0x2, {0x1, @empty}}, 0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000140)={{0x3f}}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 10:12:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridg\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f0000000080)=@ethtool_ringparam={0x9}}) 10:12:56 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x181000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x480002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x10) getsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000400), &(0x7f0000000440)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r3, 0x7c57, 0xff, 0x3, 0x3, 0xb6, 0x6, 0x800, {r4, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x1f}}, 0x8, 0xffff, 0x3, 0x80000000, 0x5}}, &(0x7f00000003c0)=0xb0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000040)={0x4, {{0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'%route\x00', 0x20, 0x2, 0x380, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e6c6d6f6e3000000000000000000000626174616476300000000000000000006c6f00000000000000000000000000006272696467655f736c6176655f3000000180c2000000000000000000aaaaaaaaaa0000000000000000007000000018020000500200006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000c70f00008000bd0000000000afae806ad6ee99f04c40acffaffcf22a447482484e6283054d2092f32141ef35fe86d6e87b3305fd0841059cb0645131b7186e0ff0fefdecb3c7b9062202db53000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000003494000073797374656d5f753a6f626a6563743e723a736f756e645f6465766963655f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b7cb358aa09a0109f54a0c58e69990000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000110000000000000000006e7230000000000000000000000000000000000000000000000000150000000079616d3000000000000000000000000076657467315f746f5f7465616d000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000e590000008b27869df33dc38f9a4abab57a4c7ef2752ebab5aed0a2729bf06dd7c4f625cfdf854fccf98048b42759d0"]}, 0x432) 10:12:56 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) msgget$private(0x0, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000000000000000030000000100000008000000bd967b63f20000000000010000000000000000000000000000000000b9e0000003000000090000a0f6c4383e1c0c4c0005000000000000000000000000000000070000c009000000020000003800000001000000000000805c000000000000000000000000000000010000800001000007000093bc46b336615de2dc0000000000fa000000030000000300000000000068f428170f4eafee8dff1b5eac7e870847081ce5e4f6df1fdded163e4953b67eeff222cf8e4cda8b1b4dc55580684c83"]) [ 307.243737] kernel msg: ebtables bug: please report to author: Wrong len argument [ 307.270284] kernel msg: ebtables bug: please report to author: Wrong len argument 10:12:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x3, 0xf5, 0x1, 0xbe7, 0x3}) [ 307.426420] vhci_hcd: invalid port number 245 [ 307.431143] vhci_hcd: default hub control req: 0300 v0000 i00f5 l0 10:12:56 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd1a7, 0x501000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x9, 0x0, 0x4}, 0x2}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 10:12:56 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd1a7, 0x501000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x9, 0x0, 0x4}, 0x2}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 10:12:57 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd1a7, 0x501000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x9, 0x0, 0x4}, 0x2}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 10:12:57 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) msgget$private(0x0, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000000000000000030000000100000008000000bd967b63f20000000000010000000000000000000000000000000000b9e0000003000000090000a0f6c4383e1c0c4c0005000000000000000000000000000000070000c009000000020000003800000001000000000000805c000000000000000000000000000000010000800001000007000093bc46b336615de2dc0000000000fa000000030000000300000000000068f428170f4eafee8dff1b5eac7e870847081ce5e4f6df1fdded163e4953b67eeff222cf8e4cda8b1b4dc55580684c83"]) 10:12:57 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd1a7, 0x501000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x9, 0x0, 0x4}, 0x2}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 10:12:57 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd1a7, 0x501000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x9, 0x0, 0x4}, 0x2}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:12:57 executing program 1: syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd1a7, 0x501000) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:12:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:12:57 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 10:12:58 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 10:12:58 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x20000) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x1e, &(0x7f0000000040)="2ebc2ad8790fd4c5785eda732d8a90ea4a8b60e4367a08ff8991f674ed81"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffb, @remote, 0x8}}, 0x2, 0x200, 0x8, 0x7, 0x16}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x32, 0x3f, 0x8001, 0x25cb, 0x7fffffff}, 0x14) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000200)=""/98) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000280)={0x1, 0x2}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000380)={0x0, 0x0, 0x81, &(0x7f0000000340)=0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000003c0)) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000440)={0xff}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000480)={0x1, 0x8}, 0x2) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000004c0)={0xff}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) prlimit64(r2, 0xd, &(0x7f0000000580)={0x401, 0x911}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@rand_addr="9deeb23da57d8ec58c74c3c54939f1dc", @in6=@loopback, 0x4e22, 0x2d649b2e, 0x4e22, 0x1, 0xa, 0x80, 0x20, 0x7d, r3, r4}, {0x6, 0x6, 0x0, 0x9, 0xa0, 0x10000, 0x8, 0x6c}, {0x3, 0x9, 0x84, 0x7b1d}, 0x0, 0x6e6bb0, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d2, 0x6c}, 0xa, @in6=@rand_addr="0fcac3bea12af15df6b66a4835c29a5e", 0x3501, 0x7, 0x3, 0xe3, 0x0, 0x80000, 0x3f}}, 0xe8) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000007c0)={{0x3, 0x3, 0x80000000, 0x100, '\x00', 0x8001}, 0x0, 0x100, 0x4, r2, 0xa, 0xff, 'syz0\x00', &(0x7f0000000740)=['ppp0\x00', 'mime_type!#\x00', '/proc/capi/capi20ncci\x00', ':\x00', 'ppp1((ppp1selinux\x00', 'eth1\x00', 'team0\x00', '(vmnet1]\x00', '\x00', '/dev/audio#\x00'], 0x5c, [], [0x9, 0x80000000, 0x3, 0x1]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000900)={0x3, 0x1, 0x9d, 0x268d, r1}, &(0x7f0000000940)=0x10) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) clock_nanosleep(0x4, 0x1, &(0x7f00000009c0)={r6, r7+30000000}, &(0x7f0000000a00)) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000a40)={0x1, 0x4, [{r0, 0x0, 0x100010000, 0x2000}, {r5, 0x0, 0x1000000001000, 0xfffffffffffff000}, {r0, 0x0, 0x100007000}, {r5, 0x0, 0x1004000, 0x7000}]}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000ac0)={0x9, {{0x2, 0x4e24, @empty}}}, 0x88) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000b80)={'hsr0\x00', 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000bc0)={0x0, @speck128}) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) futex(&(0x7f0000000c00)=0x2, 0x81, 0x1, &(0x7f0000000c80)={r8, r9+10000000}, &(0x7f0000000cc0)=0x1, 0x2) 10:12:58 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 10:12:58 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) msgget$private(0x0, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000000000000000030000000100000008000000bd967b63f20000000000010000000000000000000000000000000000b9e0000003000000090000a0f6c4383e1c0c4c0005000000000000000000000000000000070000c009000000020000003800000001000000000000805c000000000000000000000000000000010000800001000007000093bc46b336615de2dc0000000000fa000000030000000300000000000068f428170f4eafee8dff1b5eac7e870847081ce5e4f6df1fdded163e4953b67eeff222cf8e4cda8b1b4dc55580684c83"]) 10:12:58 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 10:12:58 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 10:12:59 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 10:12:59 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 310.174336] IPVS: ftp: loaded support on port[0] = 21 10:12:59 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) msgget$private(0x0, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000000000000000030000000100000008000000bd967b63f20000000000010000000000000000000000000000000000b9e0000003000000090000a0f6c4383e1c0c4c0005000000000000000000000000000000070000c009000000020000003800000001000000000000805c000000000000000000000000000000010000800001000007000093bc46b336615de2dc0000000000fa000000030000000300000000000068f428170f4eafee8dff1b5eac7e870847081ce5e4f6df1fdded163e4953b67eeff222cf8e4cda8b1b4dc55580684c83"]) 10:12:59 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 310.570544] chnl_net:caif_netlink_parms(): no params data found 10:12:59 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 310.731384] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.738244] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.748998] device bridge_slave_0 entered promiscuous mode [ 310.763334] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.770125] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.781114] device bridge_slave_1 entered promiscuous mode 10:12:59 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f322"], 0x0) [ 310.861843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.878283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.973230] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.986019] team0: Port device team_slave_0 added [ 310.996835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.008316] team0: Port device team_slave_1 added [ 311.020098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.031161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 10:13:00 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f322"], 0x0) [ 311.117395] device hsr_slave_0 entered promiscuous mode [ 311.152829] device hsr_slave_1 entered promiscuous mode [ 311.184689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.192448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.230222] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.236817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.244082] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.250774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.358903] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 311.365215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.397675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.419507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.429088] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.438710] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.449336] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.468914] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.475084] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.492709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.500982] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.507547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.524505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.537849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.552784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.567276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.576179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.584989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.593470] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.599966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.608588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.617873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.627304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.636589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.650769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.658179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.666597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.675696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.689563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.697572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.705635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.718756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.727353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.735925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.749007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.755616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.781195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.803383] 8021q: adding VLAN 0 to HW filter on device batadv0 10:13:01 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) write$UHID_CREATE2(r1, &(0x7f0000000000)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xb5, 0x4, 0x200, 0xff, 0x2, 0x4, "de93f775df795197f5397471720287bbb8dec0ce7263d52293c4c93f2848c1e59e0735e30768cd4869622a1be084712b99336792d74ee0a3fcf63350ddc5e1749b1ebe964b2addd96ed6ead34503cccb6e8d2692f0570ff1eb597e25e3a61870b5da7e3770fcb6e3720e8f02ba4741e79cd6cacf255bb8113933795aa121328233a78382b1b3f3ff6765434b7de14815a47e6e424bb6908feb3f96518da6ce2671e85ba0a3f9aa53e8ef869b70d59e879a43808142"}, 0x1cd) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0xffffffffffffff0a, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5a12}}}, 0xb8}}, 0x0) 10:13:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f322"], 0x0) 10:13:01 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) msgget$private(0x0, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 10:13:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1"], 0x0) 10:13:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x480000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x5, {{0x2, 0x4e23, @multicast2}}}, 0x88) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r1], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x57}], 0x1) 10:13:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1"], 0x0) 10:13:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x480000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x5, {{0x2, 0x4e23, @multicast2}}}, 0x88) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r1], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x57}], 0x1) 10:13:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1"], 0x0) 10:13:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pwrite64(r0, &(0x7f0000001b80)="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", 0x1000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x48001) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0xb490, 0x3, 0x0, 0xfffffffffffffff8}, {0x1000, 0x0, 0x3, 0xfffffffffffffff9}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x27e6216c) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0xc1, 0x10, &(0x7f0000000b80)="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", {0x101, 0x6, 0x0, 0x3, 0x6, 0x8, 0xa, 0x3}}) close(r1) syz_execute_func(&(0x7f0000000b00)="0faef24029450ff3440f1157f191c4c2f9174c4641c4627d597f8b54aa400f34c30fb11d0039804167640f71f6452b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45ec31e0ff7c6") 10:13:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6de"], 0x0) 10:13:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6de"], 0x0) 10:13:02 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) msgget$private(0x0, 0x80) 10:13:02 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6de"], 0x0) 10:13:02 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2"], 0x0) 10:13:02 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2"], 0x0) 10:13:02 executing program 2: syz_emit_ethernet(0x3c9, &(0x7f0000001600)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3f, 0x2002) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f0000000080), 0x2, r1, 0x2}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 10:13:02 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2"], 0x0) 10:13:02 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x16) stat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000080)) 10:13:02 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef"], 0x0) 10:13:02 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef"], 0x0) 10:13:02 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x16) stat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000080)) 10:13:03 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:03 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef"], 0x0) 10:13:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x101000, 0x0) connect$can_bcm(r0, &(0x7f0000000280), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x210000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200102, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x84000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0xc0000000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x100) write$UHID_CREATE2(r4, &(0x7f0000000340)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xec, 0x7, 0x5, 0x8, 0x8, 0x101, "757947f5555167ee84cdf6fab32d7bbd9f324fec5598d7a6d1cac05cfe7ecc353292b35494311dcd6c5a9016944e892dedc9978aaf9a1a04a0171bea2d422092693a2220573369910262a68c10952b6df58a1984c26fdd2ca86961003ed72550cf774b29aa7cfa5539eef8d45ad64532891cf3c4f37dfb59eaebc910936c44dd5be7628deaebcc3799c8f494c9c515b64be6dcf13d184c2986e342ea97083d4357a20321f288c306477b254ea08b0d5d0cf2f2be9a6c445708db79b38cdaa090039a3e67789a5668ec588970cb26be6f83a2d5d75570b968b7e4b9da913b5f14ea846338292435b2ba789e4e"}, 0x204) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000140)=0x6) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 10:13:03 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523c"], 0x0) 10:13:03 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x200) 10:13:03 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523c"], 0x0) 10:13:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0xfffffffffffffff5, 0x2, {{0x8, 0x9, 0x1, r2}}}, 0x28) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000140)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}}) 10:13:03 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523c"], 0x0) 10:13:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r1, r3}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) shutdown(r1, 0x0) 10:13:03 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:04 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:04 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 10:13:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x183001, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x11, 0x67, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 10:13:04 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb3379c3bfea03c2f8f287304980739e4668cd47e41cde1474"], 0x0) 10:13:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x11e}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 10:13:04 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e0f7e9d1fb36958dc6558b4d0a7c4e210a1f75c4040ad3c765d33e110b4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a89d5fac56bae1a055ca63ff55a15b462ed28185c6db530c9a483115901b0ffc75a655615f3549772c3973adaf20e789dae29fc04a3034efa14eeafcfb8eca1e54621c6d1d0c73"], 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6a3, 0x8900) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r0) 10:13:04 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) bind$isdn(r0, &(0x7f0000000000)={0x22, 0x144, 0x8001, 0xf8, 0x9}, 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1040001a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r2, 0x20, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xe95, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 10:13:04 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e28ff139bd1df3c7002398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=""/83, &(0x7f0000000140)=0x53) 10:13:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000040)="d5", 0x1) 10:13:04 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd53d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca5b462ed28185c6dee98b5cc54ab22af2525320ef523ceb0000000000000000000000000000000000000000"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) r5 = accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @multicast1, @broadcast}, &(0x7f0000000740)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000780)={'vcan0\x00', 0x0}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000840)=0x80, 0x800) accept$packet(0xffffffffffffff9c, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000008c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000c80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000cc0)={@dev, 0x0}, &(0x7f0000000d00)=0x14) recvmsg(0xffffffffffffff9c, &(0x7f00000020c0)={&(0x7f0000000d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000dc0)=""/54, 0x36}, {&(0x7f0000000e00)=""/40, 0x28}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/11, 0xb}, {&(0x7f0000001e80)=""/112, 0x70}, {&(0x7f0000001f00)=""/30, 0x1e}], 0x6, &(0x7f0000001fc0)=""/250, 0xfa}, 0x10060) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002240)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000002340)=0xe8) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000140)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002800)={&(0x7f0000002380)={0x448, r1, 0x600, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x4}}, {{0x8, 0x1, r3}, {0xf0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x560}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x264, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xef}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x910}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xff, 0x8000, 0x7ff, 0xd0}, {0x1da0000000, 0x40, 0x100000000, 0x5}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffc0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffb6f}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xeac}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x448}, 0x1, 0x0, 0x0, 0x85}, 0x44000) 10:13:05 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:05 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x204000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) 10:13:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x3000}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x10000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffff, 0x0, 0x1ff, 0x7fff, 0x9}, &(0x7f00000000c0)=0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7fffffff, 0x800e, 0x9, 0x5, r3}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x0, 0xfdfdffff}) 10:13:05 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) 10:13:05 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 10:13:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10002) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x8, [0x2, 0x9, 0x5, 0x618, 0x0, 0x2, 0x5, 0xffff]}, 0x14) write(r0, &(0x7f00000000c0)="2400000024007fffffff9a0000007701000000ff0100000000000000f1ffffff0100ff10", 0x24) 10:13:05 executing program 2: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x840) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ff6000/0x4000)=nil, 0x4000}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x3, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 10:13:05 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7) fsync(r0) syz_emit_ethernet(0x164, 0xfffffffffffffffd, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x4000) write$P9_RREAD(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="150000007501000ac6"], 0x15) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 10:13:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x40000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)={0x0, 0xfffffffffffffffe}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r1, 0x101, 0xf2}, &(0x7f0000000500)=0xfffffffffffffef2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f00000003c0)=0x84) r2 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@caif=@dbg, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r3, 0xffffffff, 0x0, 0x100000001, 0xf701}, &(0x7f00000001c0)=0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r5, 0x8008551d, &(0x7f0000000140)={0x0, 0x7, 0x81}) 10:13:05 executing program 1: syz_emit_ethernet(0xffffffffffffff81, &(0x7f0000000000)={@random="57820e74a2a6", @random="93cff02e3bf4", [{[{0x9100, 0x5, 0x6, 0x4002}], {0x8100, 0x80000002, 0x7, 0x1}}], {@ipx={0x8137, {0xffff, 0x7d, 0x89, 0x5, {@broadcast, @current, 0x7f}, {@broadcast, @random="fe522f574871", 0x10001}, "b69e5171acce38fd1e89ef5d693c3354aff04c30491e009a9d36ef430ed405df6861bd2024d21c78cf543bbd24230ec09710b47d1fe3d333021cc95222abcde127aff94cca260b8450eef2d4e9f8f3f9e686e6aad5f750317124b295fda1bb"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0x653, 0x14a, 0x5a6, 0x758]}) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) 10:13:05 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) [ 316.875359] usb usb2: usbfs: process 11449 (syz-executor.2) did not claim interface 0 before use 10:13:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000680)=0x9, 0x8, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 10:13:06 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x3}}, 0x40, 0x5, 0x7fffffff, 0xfffffffffffffffe, 0x22}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000200)=0x8) 10:13:06 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) 10:13:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x200, 0x20000) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xc, 0x81, 0x2, 0x4, 0x3, 0x1f, 0x6, 0x4, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e23, 0xff, @empty, 0x4}}, 0x4, 0x2}, &(0x7f00000002c0)=0x90) ioctl$TCSBRKP(0xffffffffffffffff, 0x7b9, 0x710003) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x7, 0x4) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x4f}) 10:13:06 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 10:13:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0xffffffffffff7fff, 0x0, 0x2014, 0x5, 0x80, 0x1, 0x0, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(ecb(twofish),cast5-generic,crct10dif-arm64-ce)\x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="2cb8ba572146ca8820dad557a4ee79350953f83f079ef2a98e38a3ab4a6ab7553831ef4ec7fbebc25527e21660", 0x2d}, {&(0x7f0000000200)="9e6f4273a4cef2a1901dc48cb2bafc69900392bf2b672316dcf60325b6b81640df3ff283135b2b1fa4f8b57f62888b38cd89bac87ab242a7533c0cd4ffae982b7c0fd9c140c7915f44b50d08ecfc36c3869ac35342efb72877a5da7adad05e0c77e666b6a0e371c6ebd32ddb1cc2811019b9f038d86b1d0a4a2dc9d0a3a348048e54b7d6e22eb62f8896c225686902792c175e1ea24c4b8049c3c61e6cdff4aecf0324a768735c9b72798ffb182479aabe94f895114f246141d95b9e5d20e1924a0d960797422c43e6fcb83a81f1e9c3cc37df21c10f0babc26caa2f53a22da2a1cc459652cffa8ea53c27c659dd0bbe9b7176d6", 0xf4}, {&(0x7f0000000100)="10a5fe49b1443600432d953a89858c3b3d6804a927226181738bd5d54650ab804ca1b9bf24dbe909069e92e2f9ff6ca15bd9d5076c", 0x35}, {&(0x7f0000000300)="6c04f62d520a0005f3e5105be62d2518b05b6397c34c57390512c19089286c5f4e888c73779ddea280edac1972f8f9a595f994cfc9879908d8da06c12d671fc67556895fb71d341cdbec393d17a91b20737771ea50d8187b82ff542137f5d1bf618212c5fceb", 0x66}], 0x4, &(0x7f00000003c0)=[{0xa0, 0x110, 0x100, "ab600444c41420d3661dcc7d7dee46c502b9e44b6f5282026a1f330c636b0c39db6e44f49487eac0e922509fe0d06a741a60ede02ff564a49c5dddd7719bb2824274ae4794dce29fcbe2b93f5f027d45bb0e9dec43e2b868986acf1facf82efbf1cb7d6f48a761e61310d352f63a4c9f86a0c922b185a5ddc5e6d920548776289501395cb33d8001131636bf59ea043f"}, {0x10, 0xff, 0x3}, {0xd0, 0x118, 0xb4ab, "a651e47a51e14ab25ebf38198e2cf5d7f0fb6560febdcb001745907f329db239cc2cf46236998b54fa31aab0e5cfde2c78e57e60a5b4480d73134954c0d3a1b99fa03554eefd323a65031abfcfbf0b2921e58efc3b705cd305c47d69320134f5ff2fc6916bf36fde07f247d3d8aa1e3eeef1327395b3e4338f2936c9a5b8794a6e45847b38edfc9b437756e5b972be642a8e09edb0a556b6b3982a49e983a2555ecea71589f4368f3effcdc2bd710eb349c19379b1bc63076af0a257"}, {0x38, 0x88, 0x9, "6418420a7e1f530d57cae60482c7a65be1e9fdd18fcbca87c5dbec0696c789b211ff7649863440c4"}, {0xe8, 0x11f, 0x7, "39589afd5c75868a660190e136d387a5270d4f92753a00dc5127a8e71cd438ebfa758193d61cfa527dd9ebd3931150c2c6dc20eb5dd714b536fa01c87b845467d2068abbd74af6384bea649be29b1773183d39d12e88e6c4b9e6b05294f686bc3c20d2904f95518d45dc84c8e3d470e467fd57df1aa7edf8d45c8a00c23865a0fb20aede6c4ba60db7a7ca1e139c51c34611b5dff591f48a66f7f2aad74d735cf3d9e40d93f65afb4d6a70c36a53a2bd867670d696d5e62cb300c113b93820e95fd20781852f87b0df60f62faba9cd6daa87a3f0"}, {0xe0, 0x0, 0x1, "247be5ec6447a2deb4a7eea418453cb15372ecefb8aab7bb4090a3f4a56023adb1f88bfbe3885982e9825b06e7f517048135f8e2d645dedf15dd1ef435213dd965ce7870a47c983ad72114ec25799e216873be8bc39833187bfac03856f9405b0a3ae5c40038d429ddd828cc6db95ab37fc41e5c933b39e883a53a2dbbab61d1178c141dac69c38dd4dacb3f0ac8fb05f3b5bed6cb4cc7684091b7ee439a50c8fb1a0063999b0918e6d4e25b0af51655bd6a1051e1f08c0be531246d5d5c122c86af9b1707e45799943129df55f524"}], 0x380}, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) listen(r2, 0x0) 10:13:06 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 10:13:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp6\x00') ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0x394, 0xff, "e64deec5f62c9a244b8f04cf87d563148a7437cb5046c472", {0x0, 0x1}, 0x4}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10001, 0x200000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000180)={'vxcan1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25, 0x2) 10:13:06 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:07 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000100fbff00010000083a00f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) 10:13:07 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x7}}, 0x18) membarrier(0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r2, 0x0, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x6, 0x8, @udp='udp:syz2\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000380)=0x10000, &(0x7f00000003c0)=0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'bridge0\x00', r1}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000580)={0x20000008}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000600)={0x4, 0x7f, 0x20, {0x0, 0x989680}, 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000680)=[@in6={0xa, 0x4e23, 0x7, @empty, 0x5}, @in6={0xa, 0x4e23, 0x9, @rand_addr="d1480e739328324682be3a4345cf238c", 0x100000001}], 0x38) ppoll(&(0x7f00000006c0)=[{r3, 0x40}, {r3, 0x2000}, {r0, 0x1}, {r3, 0x2001}, {r3, 0x1004}, {r0, 0x4020}, {r3}, {r3, 0x180}, {r0, 0x40}, {r3, 0x1}], 0xa, &(0x7f0000000740)={0x0, 0x989680}, &(0x7f0000000780)={0x5}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000007c0)=0x100000000) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x21) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000840)={[{0x16993243, 0x101, 0xfffffffffffffff8, 0xffffffffffffff81, 0x8000, 0x1ac00, 0x4, 0x5, 0x80000001, 0x1, 0x6, 0x6, 0x7}, {0x99b, 0x1000, 0x9, 0x8, 0x248f, 0xff, 0x8000, 0x1f, 0x0, 0x4000000000000, 0x80000000, 0xffffffffffffffc1, 0x8}, {0x6, 0x6, 0x80000000, 0x1, 0x400, 0xcfd, 0x1f, 0x2, 0x4dd, 0xfffffffffffffc01, 0x0, 0xfff, 0x49cd0}], 0x1}) lseek(r3, 0x0, 0x4) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000008c0)={0x3, 0x22a, [{0xffffffffffffffff, 0x0, 0x126a4a5c}, {0x0, 0x0, 0xce}, {0x55b77f15, 0x0, 0x7f}]}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000900)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000940)={@local, 0xdb, 0x0, 0x0, 0xd, 0x1, 0x4}, &(0x7f0000000980)=0x20) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x10, &(0x7f0000000a80)={&(0x7f0000000a00)={0x7, 0x40, 0x4, {}, {}, {0x3, 0xffffffff, 0x80, 0x6}, 0x1, @can={{0x1, 0x2, 0xfffffffffffeffff, 0x100000000}, 0x5, 0x2, 0x0, 0x0, "476410e29e8ae7ab"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000b00)={0x7, 0x0, @stop_pts=0xbb}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000b80)) 10:13:07 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x80) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8, 0x280400) 10:13:07 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdfa5faffffff07000300ff000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57669d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:07 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) 10:13:07 executing program 1: syz_emit_ethernet(0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64, @ANYRES64, @ANYRES64, @ANYBLOB="f6c93389fb1e93b58cb67cefe32575857a51655b74840f001e5db6840bf0c3544d275c9e2d1b65eacb65bd5a3e83df44990cbef15bf635cc53afd200f4396483ae"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000025c0), &(0x7f0000002600)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000001140)=""/4096, &(0x7f0000000040)=0x1000) 10:13:07 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x0, {0x2, 0x4e23, @loopback}}, 0xfffffffffffffffc) 10:13:07 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/kvm\x00', 0x408, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60200, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/4096) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001240)={0x4, 0x9, 0x4, 0x81, 0x3fab}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x11e], [0x0, 0x0, 0xc0000000]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001140)={{{@in6}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000001280)={0x6000, &(0x7f0000000100), 0x8, r1}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 10:13:08 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) [ 319.065834] kvm [11522]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 10:13:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="712f6edaef121c69b64d319e2edbd9f9b283647804424b1a1547b57f945ec83dd534a89e0e45d067498b1d56fab0a3a22d38cc1b4a9908d577b20ced9bcdb326b56336a1d097a34a93c8ae01ab35be7118fcb73f5b0d9c26271fd3c846dda1bbfff50eb2e514d623b25f3465a0951b5fb739adcfc02f25fae62a85c9") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0xa2000) write$P9_RRENAMEAT(r1, &(0x7f0000000180)={0x7, 0x4b, 0x2}, 0x7) renameat2(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc0) write$P9_RWALK(r1, &(0x7f0000000100)={0x16, 0x6f, 0x2, {0x1, [{0x60, 0x2, 0x2}]}}, 0x16) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/106) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x3, 0x2) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) lsetxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x67, 0x4, 0x8, "dda206d51c09979c27ef86af234ff6d1", "71c3761b695727f640ca45d99a2c8e03903d68fc956dc9caeed1c5dc9bb5f75322191a5f7f4af79cb4949297f9746a8b0f44cd6dfe3e02e7a4fd84e0f9ff72a9402c481e8e40003274808b437bda4152c680"}, 0x67, 0x1) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000540)={0x2, 0x6, 0x100000007fff}) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000240)=0x7, 0x4) [ 319.149584] kvm [11522]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 319.226083] IPVS: ftp: loaded support on port[0] = 21 10:13:08 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='pagemap\x00') readv(r0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0xfffffff5}], 0x1) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) madvise(&(0x7f0000a95000/0x4000)=nil, 0x4000, 0x0) 10:13:08 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x8800) fchmod(r0, 0x10) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="34aefa33c227d4f791525ef19b1ca5c08450bd345e3ae95d1660c5eead6586f0bc02b64cde55bbddf4024afd64870c9cdaa4e90c797446ad2bf04b477ad17fd80bfa8337737ab8ed9e95df392dd063c369c46190a9bd506e24de0f4f33dc227dd676ac35b3f4415a1a66fc1fd5f8ec00044ab2", @ANYRES16], 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000140)={0xe90, 0x8001}) [ 319.540775] chnl_net:caif_netlink_parms(): no params data found [ 319.645960] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.652565] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.660679] device bridge_slave_0 entered promiscuous mode [ 319.729389] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.735957] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.744429] device bridge_slave_1 entered promiscuous mode [ 319.817849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.869890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.933108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.942066] team0: Port device team_slave_0 added [ 319.965530] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.974176] team0: Port device team_slave_1 added [ 319.981970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.991093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.107574] device hsr_slave_0 entered promiscuous mode [ 320.355531] device hsr_slave_1 entered promiscuous mode [ 320.475904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.495053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.537099] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.543688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.550931] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.557554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.705370] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.713494] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.783890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.796660] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.808516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.816859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.824739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.840779] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.847044] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.861297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.869546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.878223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.886598] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.893181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.913297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.920987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.929810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.939354] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.945870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.963499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.976565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.988890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.999355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.008743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.018017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.027034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.037226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.053374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.064499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.076645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.089371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.098469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.107229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.122731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.133632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.142261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.153800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.159893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.187604] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.207355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.383270] protocol 88fb is buggy, dev hsr_slave_0 [ 321.388713] protocol 88fb is buggy, dev hsr_slave_1 10:13:10 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/4096) r1 = socket$inet6(0x10, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x355}], 0x1, 0x0, 0xfffffffffffffe80}, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000011c0)=""/117) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/16) 10:13:10 executing program 0: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:10 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:10 executing program 2: unshare(0x8020000) shmget$private(0x0, 0x1000, 0x84, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') shmctl$IPC_RMID(0x0, 0x0) setns(r0, 0x0) 10:13:10 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2040, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmmsg(r0, &(0x7f0000003400)=[{{&(0x7f0000000200)=@ax25={{0x3, @null}, [@remote, @netrom, @default, @netrom, @default, @rose, @null, @default]}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/237, 0xed}, {&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000600)=""/141, 0x8d}], 0x5, &(0x7f0000000740)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001740)=@tipc=@name, 0x80, &(0x7f0000001840)=[{&(0x7f00000017c0)=""/98, 0x62}], 0x1, &(0x7f0000001880)=""/211, 0xd3}, 0x8}, {{&(0x7f0000001980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001a00)=""/180, 0xb4}, {&(0x7f0000001ac0)=""/217, 0xd9}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/56, 0x38}, {&(0x7f0000001cc0)=""/129, 0x81}, {&(0x7f0000001d80)=""/234, 0xea}], 0x6, &(0x7f0000001f00)=""/55, 0x37}, 0x8}, {{&(0x7f0000001f40)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/114, 0x72}, {&(0x7f0000002040)=""/98, 0x62}, {&(0x7f00000020c0)=""/242, 0xf2}, {&(0x7f00000021c0)=""/67, 0x43}, {&(0x7f0000002240)=""/114, 0x72}], 0x5, &(0x7f0000002340)=""/148, 0x94}, 0x1e0000000}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002400)=""/37, 0x25}, {&(0x7f0000002440)=""/35, 0x23}, {&(0x7f0000002480)=""/32, 0x20}, {&(0x7f00000024c0)=""/81, 0x51}], 0x4, &(0x7f0000002580)=""/164, 0xa4}, 0x5}, {{&(0x7f0000002640)=@rc, 0x80, &(0x7f0000002a00)=[{&(0x7f00000026c0)=""/173, 0xad}, {&(0x7f0000002780)=""/128, 0x80}, {&(0x7f0000002800)=""/218, 0xda}, {&(0x7f0000002900)=""/226, 0xe2}], 0x4, &(0x7f0000002a40)=""/30, 0x1e}, 0x80000001}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002a80)=""/191, 0xbf}, {&(0x7f0000002b40)=""/116, 0x74}, {&(0x7f0000002bc0)=""/17, 0x11}, {&(0x7f0000002c00)=""/53, 0x35}, {&(0x7f0000002c40)=""/190, 0xbe}, {&(0x7f0000002d00)=""/85, 0x55}, {&(0x7f0000002d80)=""/132, 0x84}, {&(0x7f0000002e40)=""/151, 0x97}, {&(0x7f0000002f00)}], 0x9, &(0x7f0000003000)=""/86, 0x56}, 0x7}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003080)=""/84, 0x54}, {&(0x7f0000003100)=""/225, 0xe1}, {&(0x7f0000003200)=""/241, 0xf1}, {&(0x7f0000003300)=""/164, 0xa4}], 0x4}, 0x1}], 0x8, 0x121, &(0x7f0000003600)={0x0, 0x1c9c380}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003640)={@rand_addr, @broadcast, 0x0}, &(0x7f0000003680)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000036c0)={0x0, @empty, @remote}, &(0x7f0000003700)=0xc) getsockname$packet(r0, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003800)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003840)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000039c0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003ac0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000003c00)=0xe8) getpeername$packet(r0, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003cc0)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000005340)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005380)={@local, @multicast2, 0x0}, &(0x7f00000053c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000054c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000055c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005600)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005640)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6}}, &(0x7f0000005740)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000057c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000058c0)=0xe8) getsockname$packet(r0, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005940)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005c80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005cc0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000005dc0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005e00)={@initdev, 0x0}, &(0x7f0000005e40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005e80)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000005f80)=0xe8) accept$packet(r0, &(0x7f0000005fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006000)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000006040)={@empty, @multicast1, 0x0}, &(0x7f0000006080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006100)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000006200)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20a10000}, 0xc, &(0x7f0000006a80)={&(0x7f0000006240)={0x840, r1, 0x28, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x22c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x48}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x1ff, 0x80000000, 0x9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r9}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1a70000000}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x12c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x840}, 0x1, 0x0, 0x0, 0x40080c0}, 0x800) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x0) 10:13:11 executing program 2: r0 = socket$inet6(0xa, 0x1803, 0x7) getsockopt(r0, 0x400000000000003b, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x9, 0x4) 10:13:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x3ffffff}, 0x0, &(0x7f0000000040)="c483494ba49a0000000000"}, &(0x7f0000b4afe0)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000000)="c4816decef"}, 0x8, &(0x7f00005eaff8)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x7fffffff}, 0x8) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) 10:13:11 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33da1f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @multicast1}, &(0x7f00000003c0)=0xc) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req3={0x7, 0x2, 0x2, 0x4, 0x9, 0xffffffff, 0xfffffffffffffffa}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x100) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/113) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 10:13:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0ad05819", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x201, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x8}, 0x8, 0x3}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r1}, 0x8) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)={0x4}) 10:13:11 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x521080) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x2, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000140)='ip6tnl0\x00', 0x1, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1, 0x0, 0x3, 0xffffffffffff8000, 0x7, 0x3ff, 0x8000, 0x9], 0x8, 0xc98, 0xb5, 0x9, 0x3, 0x3ff, {0x9, 0x2, 0x2, 0x3f, 0x38c, 0x800, 0x8, 0x8, 0x8000, 0x0, 0x6fe54e9, 0x792b, 0x80, 0xffffffffffffff88, "94bbdf89e33b6f1f298a56c2237fc4555b334be444b87390b3aea460b437632e"}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'veth1_to_hsr\x00', {0x2, 0x4e22, @remote}}) 10:13:11 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0189c2000000000000deffff070600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54bb22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0xf2c5, 0x42200) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000800)='@vmnet0GPL--\x00', 0xd) 10:13:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x3, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x100000000, @broadcast}}}, 0x108) r1 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 10:13:11 executing program 0: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:11 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xba, 0x101200) getpeername(r0, &(0x7f00000000c0)=@ax25={{0x3, @netrom}, [@bcast, @netrom, @null, @netrom, @bcast, @default, @remote, @default]}, &(0x7f0000000140)=0x80) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fb32b7b1ac962f73b576472e81e19a35c7d79b72aa5539c6d1a0281c7149ce2164832af92c5169ff4d6dee444779f805389351eb2fa2d806b7b43ab494bfad099d1bde9399d1aa1b40d10b488d2149f077f3df2f45b8807c043817d7da90e35e66a57f4e927cbd8901f757a69e2bb917d9117c89f4c1431f72ae16d3a90c0fd1c80234eb2deaa5b457b9b754c3ae9a510cfc753a752f92c96a2917e2e1d847fa5842a304be174d7f0f124299081d4e6ffaed485278d419da2b02c10c904f0006ad36835e9b1223b18c6d6c9350362330697171948d5f70eec17f03e6e7c8dbcdc339610f517b"]) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x04', &(0x7f0000000040)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x21, &(0x7f0000001600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0d01"]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x30000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000640), &(0x7f0000000680)=0x4) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') 10:13:11 executing program 1: syz_emit_ethernet(0x3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB="522c90ed833b910cff2484467d9f4230b11cb096a4fb2bda7b3785411a840180fd31834b"], 0x0) 10:13:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$isdn(0x22, 0x3, 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x81800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40811}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000000c0)={0x6, 0x2, @raw_data=[0xa0000000000000, 0xc1, 0x1, 0x2, 0xffffffff, 0xaa48, 0x7, 0xf2, 0xffffffff, 0x1f, 0x3, 0x5, 0xffff, 0x5, 0xff, 0x4]}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0xeabb460b4dcfa90c) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000001c0)={0x9, 0x1ff, 0xffffffffffffffff, 0x7}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x2, 0x1, 0x3a285ae3, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000180)={0x40000011}) vmsplice(r3, &(0x7f0000000200)=[{&(0x7f0000000340)="c4", 0x30b}], 0x1, 0xe) close(r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 10:13:12 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) syz_emit_ethernet(0x7, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYRESOCT, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0], @ANYBLOB="6c8f9556510366e03c039e5b4930491859e38464e83657bb6036153a4f8a1d8aad789611607de075116852dfd30e26a1d3a7e08343cf641f5d184ac691847a379396bed5927631c35715c66d6dee9632ca1eeb5d9a3aed9ee0fbe06cede205cac1900f700af85774a724f233110ad309a4d0119271b6b792a8e9"], @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r0], @ANYRESHEX=r0, @ANYRESOCT=r0], 0x0) 10:13:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x76, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/118}, &(0x7f0000000240)=0x78) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000600)="e97b840141c1005b757e45a645eef3d44febbf922cbae4b1573999c27df34a9f4aee1edb977a5b2bf29dab54e584b70f095ce657cf22064483857dfd3fac96b1a16cb5cc83d117c90b250a87550e68d7c033ede7550177435c3e7861ebc4f35887780ad69d692311ee7a84b32112f498e73e80e7bc5beb5b815e29b71e9a1ebc24cf0b7c8d2f33779be33b9eb267de162b7948b770f91e9a0f7f8fa540cf23ec209bc12ffbae03a7ee2866fa0e254823ca69d1a93c122f1177d87aa62f267362fa10", 0xc2, 0xfffffffffffffffc) keyctl$update(0x2, r2, &(0x7f0000000700)="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", 0x1000) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x41) write$P9_RLERRORu(r3, &(0x7f0000000340)={0xd, 0x7, 0x1, {{}, 0x80000001}}, 0xd) 10:13:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x20, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000140)={r2, r3+10000000}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x4, 0x0, "5d71ad9f68627dc882ae990f8a2821a90d22b90343fb532009f70100"}) 10:13:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) [ 323.301841] kernel msg: ebtables bug: please report to author: target size too small [ 323.363000] kernel msg: ebtables bug: please report to author: target size too small 10:13:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfffffffffffffffd, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105518, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, '\xdd\xfb\xe3m\xe3\xf9\xb5\xe3\xe0\x04\xbc\xc0\xaeM\xe5\xd4\xe81\xc6\x8bl)V\xc2\x87Dv\xee\x83\xe4\x17EOhL\xabjq\xb19dN\xa9z'}) 10:13:12 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2480005001900010000080600f65687d0c0e01c5f000000000000d33e110d4514c3956c7b2318b3308d08b5a9269ddb75f0e25e0fd5449f16f32223ff0300009149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed2fd85c2dee98b5cc54ab22af2525320ef523ceb1f3022ef738e0eb166eb238881285289695202eef0ff589210566e5d3c3a035fbaa8e2"], 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x3cb}, &(0x7f00000004c0)=0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000400)) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000200)=0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) getgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000240)='./file0\x00', r2, r3, 0x1400) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x8}, 0x8) 10:13:12 executing program 3: write(0xffffffffffffffff, &(0x7f0000000080)="240000001a0025f00018000400cdfc0e800000000000008000001d000800010048050000", 0x24) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x20000) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xe, 0x7, 0x9}) 10:13:12 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 10:13:12 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110000000003e25e0fc6847d16f3222398c83215e3f5ff2579cd0fafe5f9a8935c37e6f59149f5a88d093d21b33d86f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af25253207a523ceb00000000000000000000000000000077963c9d7639a73093ae77b0afdbd1686051799235d063f92cf9c142eba29c3271128e662870840034c1533b"], 0x0) 10:13:12 executing program 2: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) dup2(r0, r0) tee(r0, r0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfe4) 10:13:12 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x40000) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/142, 0x8e}, {&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/171, 0xab}], 0x3) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, r0, 0x80000) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000000)={0x6, 0x3}) sendmsg$nl_xfrm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001980)=@updpolicy={0xc4, 0x19, 0x301, 0x0, 0x0, {{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) 10:13:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x200, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000300)=0x77c8, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x1b9) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x14b080, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000001c0)={0x0, @raw_data="062e58d4c7cb8d85bd25a3f72f050d4f9a7baedaaa7cac6210a93f6c4f0d7f6590e9663699745b9b982d36ac7b0f786a860da0d72c5a16f5de8f3cb00f24a2571355c6485d91d81ef3bcd71ea40f5b31dd17a1b7a6ad17593b53bf25fcb8f05c9e32d4d3159b53dc76d751dbf2b9c8bcc6b97c85e63c3cce69ff2028c208e16e5a509fd9f156dc43254c51b1bbc8bf544ded79a4e4e103a55d8c4e1d69a4960f332f0e54f8f24733db91f25aeedbe2ed134d122595990f10ca8b2f1194ec6755fe168dc4becb2d25"}) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 10:13:13 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x402800, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10001, 0x100) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 10:13:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x22001, 0x0) sendto$isdn(r1, &(0x7f0000000080)={0x200, 0x4, "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"}, 0x1008, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f00000014c0)='/dev/snd/seq\x00', 0x0, 0x8000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) fadvise64(r0, 0x0, 0x4e, 0x3) sendmsg$rds(r2, &(0x7f0000001480)={&(0x7f00000010c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000001240)=[{&(0x7f0000001100)=""/79, 0x4f}, {&(0x7f0000001180)=""/4, 0x4}, {&(0x7f00000011c0)=""/100, 0x64}], 0x3, &(0x7f0000001400)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001280)=""/4, 0x4}, &(0x7f00000012c0), 0x41}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001300)=""/168, 0xa8}, &(0x7f00000013c0), 0x44}}], 0x60, 0x4000}, 0x10) 10:13:13 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac569ae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x2001) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000000c0)={{0x2, @name="55cc8756f94cb0f118ffefe55f95f0a9972b5845550dd3f9d7b72f19b91204a6"}, "0232bb5c65dabe96d8e4a02911bec62258d8528221c135c1040ed6666b98c236", 0x2}) 10:13:13 executing program 3: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0x0, 0x7f, 0x8, {}, 0x0, 0x36}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x8, 0x2, 'client0\x00', 0x1, "8ecc19303a0a6a46", "f5f6daf033ffb744b2064b7c504bdc2c6d4c7acfe2df806a3fd705190bcec3ee", 0x8, 0x4}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 10:13:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x80040) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x6) fcntl$setflags(r2, 0x2, 0x1) r3 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r3}]) 10:13:13 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200001, 0x0) r1 = getuid() r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0x0, 0x7, {{0x6, 0x2, 0x6, 0x2, 0x10001, 0x1, {0x4, 0x9, 0x100000001, 0x1, 0x7, 0x4, 0x3ff, 0x481, 0x808000000000000, 0x2, 0x1, r1, r2, 0x1, 0x80000000}}, {0x0, 0x3}}}, 0xa0) 10:13:13 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) [ 324.637803] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:13:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_emit_ethernet(0x5, &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="f05c720d00c3ae2e423a7d95906c55e8295103ddaaf58d8e58752e865591b83e3dce5b8f914fe8c6cb56f3aca5cdae988d5d47fc1057bfb15d2479cbc06fa60a", @ANYRES32=0x0, @ANYRES16, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="64a9ba6facdd5809e31d3c903fc0ce7e095161c13e498c5045ff34ee6338f85611b86180d82885072539679cfa90bd29c1e79f08b44a903b63a731c6bacef94fbff77af59e7005ded0a9aa0073c5d60bbc8066fdc5489e2bd94d7f0f3399c2a729491a9dc19117a345a8088ae71c29d065926293708598ab91e83c2f31be08f56f73ebc24dbf40b961f5057cf09521470ad7933a388b3dbb41d9b7ca278ab41cca23e1ecf09fc5c08d745a1bc6a250c6ae9510f7946802f8b2bf8a7d8020034b8aa41396b3d0e2ecebf8", @ANYBLOB="c85b9cf7ad579a454112af99f6bdf2220ec2b8b2a8524d0abe2b701cee922e8018833e843b3d58c9d724fe3a320b8cf20dec78f3d348470b0c55ea3c37e336253e", @ANYPTR64], @ANYBLOB="e7eeb4168fc1e083e19a60f2751400988eb6d95a1ec90f242f1a11b2ef09d46b1b2bdacc6d0c7e68bcab5cb2cd040f457b63759be7d37d6d"], @ANYRESDEC, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRES64, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR64, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYRES16], @ANYRES16], @ANYRES32, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="8e7f6425581da9c6c534de7531e50d4c114dcbd973efc79485211dba0aa25cf11c599e96e9eea3a51baa07e8a68087642ef8d027b6b468b9781ef3d5238d7c1f303e7e33c9d24cb1eaeccc368e7ec5f9efe76fa1d66cc4614ca210f34639df632ffaa49d9a45aad4e1d83cc27045054492a098ba34960c3af5b9bb3448690e84409e30345d58c7e62d70c57eb308fa91e7f1262c83711e52306ca866b6e521bace47274337a21ada67e3e078362cbbca4312266069479d6405f25ba9772bc509311bc0723b9999e025f32e9b282f342e5ae574a9a06a6f605eb8b5d1a94992f3c5f51e555001a4924da863", @ANYRESHEX]], 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x9, 0x2, 0x9}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4000, 0x0) 10:13:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x80040) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x6) fcntl$setflags(r2, 0x2, 0x1) r3 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r3}]) 10:13:14 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x8000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2d) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:14 executing program 3: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x2000) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x1, @addr=0x2}, 0x8, 0x6, 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 10:13:14 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x7f, @local, 0x10000}, {0xa, 0x4e20, 0x3f, @mcast2, 0x2}, 0x5, [0xffffffffffffff81, 0x4, 0x546d, 0xffffffffffffffc0, 0x3, 0x2, 0x8, 0x9000]}, 0x5c) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) 10:13:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x80040) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x6) fcntl$setflags(r2, 0x2, 0x1) r3 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r3}]) 10:13:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sync_file_range(r0, 0xfffffffffffffff9, 0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) ioctl(r0, 0x8912, &(0x7f0000000380)) 10:13:14 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 10:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="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") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x8, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r3 = socket$kcm(0xa, 0x400000000000002, 0x73) close(r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000040)={0x4, 0x3ff, 0x10001, 0x3, 0x7}) 10:13:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x10001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x800}, &(0x7f00000001c0)=0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000200)={0x7, 0x2, 0x7fffffff, 0x301}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 10:13:14 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:14 executing program 1: syz_emit_ethernet(0x5, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRES16, @ANYBLOB="1911c8c267ba1599d3015edd3a39bd9c5d03f99b6dd290d670629644fc3e4ee4d3bafb14346111801749544f32c476bb27f64049ca643bf613f11d4912d6510f64ac8270552dd61ac1c2713f3926490db05413f87b46599be39c27536463584fc9dfe51ce4fe7c20087e8ee645a356dd96f18d", @ANYRESHEX], 0x0) 10:13:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0xaff8, &(0x7f0000ffb000/0x2000)=nil, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x38001, 0x2) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000140)={0x5, 0x2, @stop_pts=0xc3b3}) 10:13:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)={0x3, 0x48f2c9da, 0x2, 0x69, 0x14, 0x4, 0xffffffffffff168c, 0x78d, 0x2, 0x8001, 0x1f, 0x100000001}) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f750ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb000069781872a9bf061b8ef478aba2e0"], 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:13:15 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x9, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) 10:13:15 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) ioctl$FICLONE(r0, 0x40049409, r1) 10:13:15 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800520000000100800000000000000002ed0000000000000000000010000200e0004070ecff000000000000000000000000ada8008003ff0000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8208000000000c783ef93e75bc7423b9164e407426abde18fdb8f20335896b26a37942b80627fb8468ff8a2a87d8c403bfb9d47b46eab2277cb49d93cf237d86c14c8210ff58f724ab24c686dfd019464ee593201a7a845beee3bc662f718e441"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 10:13:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x542, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000000)=""/55) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 326.350022] *** Guest State *** [ 326.353691] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 326.362703] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 326.371568] CR3 = 0x0000000000000000 [ 326.375437] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 326.381440] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 326.387560] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 326.394359] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.402472] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.410489] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.418568] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.428367] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.436438] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.444494] GDTR: limit=0x00000000, base=0x0000000000000000 [ 326.452574] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.460575] IDTR: limit=0x00000000, base=0x0000000000000000 [ 326.468635] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 326.476825] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 326.483358] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 326.490843] Interruptibility = 00000000 ActivityState = 00000000 [ 326.497152] *** Host State *** 10:13:15 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x88441, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) syz_emit_ethernet(0x2, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0d858806b61267672752b3f7f92ad4fff8030d83d2d03069769d1410d3e352a24dadecac35f005616295ddf13ee963d9a2db3bc160bcd6b0a77fa4eab8c682c1d1a03a002e3d3a6a0733da6b4f865929906c53e3915605a6f0b1efacffd975284b2e1ffb7aa88c752305ecc0887991a715904c63d3bd5e591363acc028164d7f2461f637d8cdac472c21eb1caa29ac1a56d200c01ddd0815d4c851"], @ANYRESOCT], 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x3, 0x0, 0x101, 0x5, 0x2}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) recvfrom$packet(r0, &(0x7f0000000240)=""/32, 0x20, 0x40000000, &(0x7f00000003c0)={0x11, 0xff, r2, 0x1, 0x200, 0x6, @random="5c675a230f83"}, 0x14) [ 326.500382] RIP = 0xffffffff812fec40 RSP = 0xffff88804049f3b0 [ 326.506460] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 326.512985] FSBase=00007f4a39200700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 326.520828] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 326.526812] CR0=0000000080050033 CR3=0000000040ed8000 CR4=00000000001426f0 [ 326.533916] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 326.540612] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 326.546796] *** Control State *** [ 326.550278] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 326.557064] EntryControls=0000d1ff ExitControls=002fefff [ 326.562608] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 326.569566] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 326.576370] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 326.583061] reason=80000021 qualification=0000000000000000 [ 326.589413] IDTVectoring: info=00000000 errcode=00000000 [ 326.594955] TSC Offset = 0xffffff4c9ddaabd3 [ 326.599298] EPT pointer = 0x000000003ffdf01e 10:13:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000100)=0x100000001, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a80)={"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"}) ioctl$KVM_SET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) 10:13:15 executing program 1: syz_emit_ethernet(0x3, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESHEX], 0x0) 10:13:15 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 10:13:16 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = socket$inet(0x2, 0x7, 0x3f) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x1000000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0x3, @multicast2, r1}, 0xc) 10:13:16 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 10:13:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) write$input_event(r1, &(0x7f0000000080)={{}, 0x1f, 0xfffffffffffffffe, 0x80000001}, 0x18) 10:13:16 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="02ccf6e6", 0x4, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000140)={r3, 0x3}) r4 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x400) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfb, 0x100004}, 0xc) getdents64(r2, &(0x7f0000000240)=""/181, 0xb5) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000300)=0x6) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) keyctl$read(0xb, r0, &(0x7f0000000340)=""/4096, 0x1000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001340)={0x82, 0x6, 0x100, 0x8, 0x7, 0x8, 0x4, 0x7ff, 0x0, 0x3ff, 0x8b9d}, 0xb) lsetxattr$security_smack_transmute(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001400)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001440)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001480)=0x10) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000014c0)={0x40000000, 0x109, "2044e3d3ee13c980f910ca2847012632c88a6672157a6ad785f7c563aea414be", 0x9, 0x0, 0x7, 0x7, 0x6, 0x2, 0x8, 0x9, [0x2, 0x2, 0x9, 0x4]}) getpeername$inet6(r1, &(0x7f00000015c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001600)=0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000001640)={0x9, {{0xa, 0x4e23, 0x3, @mcast1, 0x3f}}}, 0x88) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) statfs(&(0x7f0000001700)='./file0/file0\x00', &(0x7f0000001740)=""/4096) listxattr(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)=""/180, 0xb4) mq_unlink(&(0x7f0000002840)='user\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000002880), &(0x7f00000028c0)=0x4) getpeername$inet6(r1, &(0x7f0000002900)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000002940)=0x1c) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000002980)=0x7) r6 = dup3(r4, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f00000029c0)={0x1, 0x0, [0x0]}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002a00)={r5, 0x3, 0x30}, 0xc) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002ac0)={0x0, 0x0}, &(0x7f0000002b00)=0xc) r8 = geteuid() lstat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() getresgid(&(0x7f0000002d40)=0x0, &(0x7f0000002d80), &(0x7f0000002dc0)) getresgid(&(0x7f0000002e00), &(0x7f0000002e40)=0x0, &(0x7f0000002e80)) getgroups(0x3, &(0x7f0000002ec0)=[0xee00, 0xee01, 0x0]) fstat(r6, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000002a40)='./file0/file0\x00', &(0x7f0000002a80)='system.posix_acl_default\x00', &(0x7f0000002f80)={{}, {0x1, 0x4}, [{0x2, 0x5, r7}, {0x2, 0x4, r8}, {0x2, 0x6, r9}, {0x2, 0x7, r10}, {0x2, 0x2, r11}], {0x4, 0x4}, [{0x8, 0x1, r12}, {0x8, 0x5, r13}, {0x8, 0x4, r14}, {0x8, 0x1, r15}, {0x8, 0x7, r16}], {0x10, 0x2}, {0x20, 0x7}}, 0x74, 0x2) 10:13:16 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 10:13:16 executing program 2: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) syncfs(r0) [ 327.440073] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 10:13:16 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e111978306626ef450d4514c395a36c720f1674df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b03000000000000008b5cc54ab22af2"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x430042) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c}) [ 327.486788] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 10:13:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) write$input_event(r1, &(0x7f0000000080)={{}, 0x1f, 0xfffffffffffffffe, 0x80000001}, 0x18) 10:13:16 executing program 0 (fault-call:2 fault-nth:0): msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0xfffffffffffffffe, 0x902b98b342932931) 10:13:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x40000) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x2) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) [ 327.930499] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 10:13:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") pipe2$9p(&(0x7f0000000100), 0x4800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x48) setsockopt$inet_dccp_int(r4, 0x21, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="7f77bd71cd07dd7ab60d8c98d668377039a0e759fe8eac114292df3d3e971a4940e88bca9e1ce90005666db11290104bceb537b58abf1e9f4e36b21a5936c44182f0d8fbbdf59cdfc4c4bc83ef35b6b7f54df7e630d2fa9af4a30a77520158c1fde5e599b52d0b3acb544fd8ecbdf554c6913de5ec951842a3282939bee8c659b5b005355de3c5b4286c821e3eeb09c83a9a82f837501b98fa4864071706e1eeefd44d022a6cc508ae41192aac", 0xad, 0xfffffffffffffffa) keyctl$invalidate(0x15, r5) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffe, 0x0, 0x9}}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) 10:13:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/122) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/160, 0xa0}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/57, 0x39}, {&(0x7f0000000280)=""/220, 0xdc}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000400)=""/131, 0x83}, {&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/3, 0x3}], 0xa) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x5, 0x40000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000680)) 10:13:17 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) bind$packet(r0, &(0x7f0000000280)={0x11, 0xf8, r1, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) rt_sigtimedwait(&(0x7f0000000080)={0x14ea2848}, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) getsockname$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) [ 328.464056] IPVS: ftp: loaded support on port[0] = 21 10:13:17 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) fcntl$setstatus(r0, 0x4, 0x2800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0xf, 0x4, r0, &(0x7f0000000080), 0x0, 0xffffffffffffffff}]) [ 328.688454] FAULT_INJECTION: forcing a failure. [ 328.688454] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 328.700556] CPU: 1 PID: 11823 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 328.707782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.717181] Call Trace: [ 328.719914] dump_stack+0x173/0x1d0 [ 328.723599] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.728845] should_fail+0xa19/0xb20 [ 328.732627] should_fail_alloc_page+0x212/0x290 [ 328.737381] __alloc_pages_nodemask+0x4a2/0x5e30 [ 328.742231] ? save_stack_trace+0xa2/0xe0 [ 328.746427] ? save_stack_trace+0xa2/0xe0 [ 328.750627] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.756157] ? update_stack_state+0xa0e/0xb40 [ 328.760772] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.766212] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.771645] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.777185] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 328.782608] ? __module_address+0x6a/0x5e0 [ 328.786897] ? is_bpf_text_address+0x3c5/0x4b0 [ 328.791548] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.796805] alloc_pages_current+0x69d/0x9b0 [ 328.801275] __get_free_pages+0x33/0xc0 [ 328.805311] __tlb_remove_page_size+0x341/0x560 [ 328.810046] unmap_page_range+0x2098/0x3f20 [ 328.814472] unmap_single_vma+0x43f/0x5e0 [ 328.818688] unmap_vmas+0x321/0x440 [ 328.822396] exit_mmap+0x50e/0xa00 [ 328.826020] __mmput+0x159/0x5f0 [ 328.829443] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.834693] mmput+0xb9/0x110 [ 328.837858] exit_mm+0x706/0x7b0 [ 328.841287] do_exit+0xbb8/0x3860 [ 328.844824] do_group_exit+0x185/0x320 [ 328.848780] get_signal+0x6d5/0x2050 [ 328.852579] ? do_signal+0x1be/0x2cc0 [ 328.856435] ? prepare_exit_to_usermode+0x245/0x420 [ 328.861515] ? wake_up_q+0x13/0x90 [ 328.865121] do_signal+0x1d5/0x2cc0 [ 328.868820] prepare_exit_to_usermode+0x245/0x420 [ 328.873727] syscall_return_slowpath+0xb2/0x650 [ 328.878452] do_syscall_64+0xe2/0xf0 [ 328.882234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.887508] RIP: 0033:0x457e29 [ 328.890750] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.909697] RSP: 002b:00007f65500e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000046 [ 328.917462] RAX: fffffffffffffdfe RBX: 00007f65500e0c90 RCX: 0000000000457e29 [ 328.924766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 328.932073] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.939377] R10: 0000000000000001 R11: 0000000000000246 R12: 00007f65500e16d4 [ 328.946676] R13: 00000000004c3d4f R14: 00000000004d7000 R15: 0000000000000003 [ 329.035935] chnl_net:caif_netlink_parms(): no params data found [ 329.182732] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.189252] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.197789] device bridge_slave_0 entered promiscuous mode [ 329.231139] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.237791] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.246452] device bridge_slave_1 entered promiscuous mode [ 329.281683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.294399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.330055] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.339293] team0: Port device team_slave_0 added [ 329.348441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.357597] team0: Port device team_slave_1 added [ 329.366757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.375724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.568085] device hsr_slave_0 entered promiscuous mode [ 329.733204] device hsr_slave_1 entered promiscuous mode [ 329.964013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.971899] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.005562] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.012270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.019487] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.026131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.040341] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.049440] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.171543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.190278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.204090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.213212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.221393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.239236] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.246160] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.261988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.271646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.280807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.290923] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.297547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.316359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.332990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.340910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.349905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.358420] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.365026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.375103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.396272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.409811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.422964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.430335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.439947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.449600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.458585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.467920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.480636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.494693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.502015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.510727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.528652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.540110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.552330] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.558413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.570383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.579061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.609948] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.634621] 8021q: adding VLAN 0 to HW filter on device batadv0 10:13:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r2, &(0x7f0000000540), 0x10000000000002f4) 10:13:19 executing program 2: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @loopback, 0x4e21, 0x4, 'wrr\x00', 0x4, 0x4, 0x7}, {@multicast1, 0x4e20, 0x0, 0x4, 0x100000000, 0xfffffffffffffe01}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x00 \xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200, 0x0) 10:13:19 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3102398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:19 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x4}) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:19 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x800000000000) fallocate(r0, 0x3, 0x0, 0x80000000) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x5, 0x1, 0x2}, 0x18) [ 331.050163] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20001 [ 331.095076] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20001 10:13:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x200000, 0x101000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) 10:13:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x10040) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 10:13:20 executing program 4: clock_settime(0xfffffffffffffff1, &(0x7f0000000100)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/11) 10:13:20 executing program 2: r0 = socket$inet6(0xa, 0x804, 0x10000000) bind$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x88) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) 10:13:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3f, 0x20000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000180)={0x0, 0x80000000}, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x28, 0x37, 0x2, {0x1, 0x4, 0x8001, r2, 0xa, '/dev/vcs#\x00'}}, 0x28) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 331.411529] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:13:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'os2.', '/dev/dri/card#\x00'}, &(0x7f0000000140)=""/234, 0xea) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x1f) 10:13:20 executing program 1: syz_emit_ethernet(0x8, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYRES64=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYBLOB="3eab774b2c4b72d838eb75e2f402060000009c87a1", @ANYRES32, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYRES64], @ANYRES64], 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2eb88318, 0x40102) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000000c0)={0x0, {0x800000005, 0x100000000000000}}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x6, 0xfffffffffffffff9, 0x3, @local, 'veth0_to_team\x00'}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000100)={0x2, @random="413bc7ede85b"}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000140)=0x100000000) fdatasync(r0) 10:13:20 executing program 3: symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_GET_DUMPABLE(0x3) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:13:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="030000faff00000083e6fdeaf3b21bfc9a902c0a10382ad57cad4655c113865e8fe4d9890800000000000000b4e7a088fb6427985a104fea3bee7aec2671d794bb37dd0864444dddc34c5bcc2e4930b486b661031dc9a764e5d74daad4dfdff167cdaec1c7271c2340e97c70a4df50"], 0x78, 0x800) msgrcv(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000"], 0xc9, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000180), 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)) [ 331.777906] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 10:13:21 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x408) msgget$private(0x0, 0x200) r1 = msgget(0x1, 0xa0) msgsnd(r1, 0x0, 0xfffffffffffffffb, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x0, "b90fc8a34350ea2be972b35e41e6edf519c53c100e9c0b6efddbcaec7bf1feeb1862fee740d5ad5ac83ee0300dfc889b7b831a1e9f4fad7dece3bae490b81c89fe72fa50fe15e362a3549f07c6ec86f27824f67fd7c9eea9eb8446aeebb2a7445038969dbd6015131c33e85082d488455450435b58d3cc655546ed962d"}, 0x85, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0105303, &(0x7f0000dc5f98)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000100)=""/189, 0xbd) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 10:13:21 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/48) 10:13:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101001, 0x103) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000000c0)={0x334, {{0xa, 0x4e24, 0x59, @rand_addr="77193dff25d4b171ac128ea441367bca", 0x200}}}, 0x88) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) shutdown(r1, 0x1) 10:13:21 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/164) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) io_setup(0x77, &(0x7f0000000140)) ioctl$TIOCCBRK(r0, 0x5428) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xa, {0x8, 0x7, 0x5, 0x2}}) 10:13:21 executing program 2: r0 = fanotify_init(0x2, 0x1000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x14080) r2 = syz_open_dev$evdev(&(0x7f00003b9fee)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EVIOCSKEYCODE(r2, 0x40084502, &(0x7f0000000040)=[0x4]) [ 332.615296] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:13:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20200) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) bind$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r3, 0x111, 0x4000000003, 0x0, &(0x7f0000000000)) [ 332.720557] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:13:22 executing program 4: socketpair$unix(0x1, 0x200025, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x45, 0x0, 0x4000000000401}, {0xfffffffffffffffe}, {0x6}]}, 0x10) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x6, 0x5}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x1, 0x5379, 0x1}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x82, 0x0) 10:13:22 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', '}vmnet1/$,\x00'}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x8000, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'fd'}, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:13:22 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/244, &(0x7f0000000140)=0xf4) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000180)={"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"}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:22 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x8000000000000810, r0, 0xfffffffffffffffe) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, 0x0) 10:13:22 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x408) msgget$private(0x0, 0x200) r1 = msgget(0x1, 0xa0) msgsnd(r1, 0x0, 0xfffffffffffffffb, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x0, "b90fc8a34350ea2be972b35e41e6edf519c53c100e9c0b6efddbcaec7bf1feeb1862fee740d5ad5ac83ee0300dfc889b7b831a1e9f4fad7dece3bae490b81c89fe72fa50fe15e362a3549f07c6ec86f27824f67fd7c9eea9eb8446aeebb2a7445038969dbd6015131c33e85082d488455450435b58d3cc655546ed962d"}, 0x85, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0105303, &(0x7f0000dc5f98)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:22 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000001280)=ANY=[@ANYRES32], 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x480000) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000012c0)={0x0, 0x0, [], @raw_data=[0x6, 0x3ff, 0x0, 0x8, 0x100000000, 0x5, 0x5, 0x6, 0x5, 0xffffffffffffb63a, 0x3, 0x2, 0x4, 0x1, 0x0, 0x0, 0x8, 0x28a, 0x2, 0x6, 0xfb, 0x2561, 0xfff, 0x10001, 0x7, 0x9, 0x5, 0x8000, 0x2, 0x7f, 0x5180, 0xffffffffffffff35]}) syz_emit_ethernet(0x40, &(0x7f0000001380)=ANY=[@ANYBLOB="aaaaaaaaaa2affffffffffff91003a00810016000806ff5b28000006000aaaaab7aaaa1a8f86a79585aeaaaaaaaaaaaa468d9423a7875de7d7f8b21d4f65dcfcb6f6c065e939eb5026ae6ac9c960f3731dfffee626ef610484fe02a8a9345cd879650e57b33d142e7380a938260bb33ba1e1593fa96d177f4a42d48a8d1706a44913fe4531368bdf65c03dd915"], 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 10:13:22 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x8098f907, 0x0, "fd9bc174c7ae03d6409079452a9a5cd2557cd9a901b4f1fd363ef129cce5ba04"}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x3, r0}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000003c0)={0x52d8, "4b691230ef123fa6dfe70132da42021570764c41bca5058ccd31ff11f1941af8", 0x3, 0x1, 0x5, 0x4000, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000840)={0x2, 0x1, 0x7ff, 0x4, 0x0}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000008c0)={r1, 0x6, 0x5, 0x80000000}, &(0x7f0000000900)=0x10) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x4, 0x0, {0xa, 0x4e23, 0xfffffffffffffffc, @mcast1, 0x80000001}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="206aa29e29334354054cb5171e700ddb979ae772e7e2725b1c2cbae50397167f661f6711d6e66a1119c3ff622bc61dc29b84dde2", 0x34}], 0x1, &(0x7f00000002c0)=[{0xa0, 0x3a, 0x1000, "e4d971d28f8afc8399e74b574af45427b640c107430a9e5dabfe24e144a86813374dbd9e5fbeba8c08cd1ac3dced0242927e8c0e1b74f9858529f1a48497c7406381810c379530964c505d859893949f92e6074c0049799b9571fbc4908155e8be72ed8f2af409058b58080d34b11a6febf001e4829827e3876e423507475a4b97def824428f645bdc111dc8c905"}], 0xa0}, 0x4000000) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x4, {0x4}}, 0x18) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000100)=0x1) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000440)={"4f17e5eb73a855f955defb7e35556ebb7a41b48d2ce152492d5740c49f9b0c38a4ec25926c2e89e0f0def884243dfb2e48db1642a5da96e1874f6ae61f9e8264d78a11d3acc45ceba3208128bf2748f0f293c9130143d1d4a802898282feca6e84e617e010862a01d3dfe6b26a9b4ed93e5361ba0c880ff78b31ae5bf7f96301bc8b1cbe3e7ec5779bf9ccc1e8a5630e8537e388611ef1a732912a5a04793b7c28ad4a486493d748600ba9272e0100a69392c133fd9d976dd7edaba4846fd7474e52e0c5ce5294363cc5d880e1a3feccdee18cbbc34771e48bef8354b81c6f4feecc82a7428f5a071ce1806c88cc0b94e3e97f228a855f91f8ed72322f7d2278e8ff3544cc632d9adb423715283331ad4c90805fcab30a000176562e77e80924c0cabc78b5a06e655d7a153b3828b02f07d80d8f350b57bd2445e345393c5c6c3c2372b12918c17854e26b97a104a2197a56f1303abe9a4355b439442822530f0eb42f4df1e4e301453c516713ee74faa6ca43a5c4eaf8fc915ddb694c51e6a62332a788714c4a173a96d00c06f51e444565f42ff68c3b64d65ab359c9b6c026eb733a261ae0abffc3a68ab0df2d6be000bf758babe515e480f53b3f747e5e853f272661c5e4a4e36d2066463af66a9cd8d0a8c8844140236131cedd0b3aac0b0190fcfba6b4495667241667db275fa5573626ce3e21887e4aab45dc499ae9d35ee8e5ecbaa1e7b281f867b5f3a811478d129c83c54a4fc8bec38ea027582243ecf36f6861fc8d4d0316e6cd7ab8a5af2a4c98ed78c792037f55f8a6fed8431a898723d4080b764a15c0b8225d370e7d08f8de2380175defeea91f2c7f7204f1315f4164d990b8f02251336e9996decd50c3425b2f432d10588600f103202718e7cb5dafd44ecbe8da8ae100a747802e813a744d63072ed166a57cf0ab8859f5cf5738a0f45377de845782738012a7b3bab4863b69ecb553024d290caeaa9cf0c617a08511d5e7e8c366a8a6dac2589dd8a1e233e9d5dc30151c7c5d409df72627f48ee74749b8dc1d2ef3b7836e483143e4185d1a985b7be7917f1be016a38753a27e8a611669e889f3d373de49417c661f1ce389510ebea02c9deb24cbef5f9a6dd76ad659818c8e974370442625012579af32afd3e1193c866a9eeae908937bacf4da7dd3ceaee400c281720a6d260308a9ae5a679d6f3788f2e89f80aff67d3d3daa87adb2383226be485fb0205181b1bf0c18e490b966787faa57a3bb9e980c3bf8fb9da88a8b6ec13819b3502ef1f45a92ba2b0bf02ebdcf1b3c04b3bd52f4ec9d66248082b3d23d1ef44da2d34bc087735e8f96cd93bd9caa95d421b667e90278204ceefa9053b53dfb22a442bb09bd657009d178459fd0f4f8c1697ccf802a538034ec16c6e62982535ee23d8c1c24857383ad8f36d187bc6d449534"}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x1e8, 0xee, 0x1}) 10:13:23 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x200}, {r0, 0x4}, {r1, 0x120}, {r2}], 0x4, 0x6) 10:13:23 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000280)) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000700)='+'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x10000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) fallocate(r0, 0x0, 0x8000, 0xff8) 10:13:23 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000280)={'sit0\x00', 0x81}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400400, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000340)="7c64cf74c7a9284cd9419ea3ba2431c3ddb711571742abe1439d0052f3296c986d82", &(0x7f0000000380)="c7f117debc54866295831c1db71b540e19aa30739e534350cca13f7590f824de7cd26b0d94aceb"}, 0x20) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000300)={&(0x7f0000ffd000/0x1000)=nil, 0x8, 0x2, 0x22, &(0x7f0000ffd000/0x1000)=nil, 0x1}) write$UHID_CREATE(r2, &(0x7f0000000500)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/252, 0xfc, 0x1f, 0x0, 0xff, 0x81, 0x9}, 0x120) r3 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_mr_vif\x00') lseek(r3, 0x800000000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0x7b, "45f019", "3193d04c46f962fc52e5eb30f9b4bf8ea128e08414c0115cced9b514c9639e317621b0e6df2c524b81bcb630246db5c3146e2bd3febc91f93fd3338d246003167fb81ec62c354174a17179aa4431bb4d5d46809144b95d223a8c0d18b991b43bf2ac02269f783c78f0eab643ce8d5bae0553bc43d6d50bac54b194c5b94408cf15f750e92cb97420f2199a6d4b7ff009e53dbdbbe84e3fff575ebd51876c0e0a4adaa82285c16ab7a45e4b995b64b275d9b68fbcbe2a7da563f39a10b114f8bef322740caa7e8fee4965eedb0c2d9ebb555dd845ea2bcc7eb55f00ba4a058b62b16f1062aae084985d7500"}}, 0x110) [ 334.306331] binder: 11978:11980 ioctl c018620b 0 returned -14 10:13:23 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56ba1c03000063ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = epoll_create(0x9) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x84002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x998}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 10:13:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="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", 0x14f}], 0x1}, 0x0) 10:13:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7000, 0x3, &(0x7f0000ff6000/0x7000)=nil) msgsnd(0x0, 0x0, 0xffffffffffffffba, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x10001, 0x82000) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x40, 0x40001) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x3, 0xfaf9744, 0xe35, 0x9c6f, 0x5}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x3ef}, 0x8) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x100, 0x0) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f00000001c0)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x600, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000140)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x200, [0x7ff, 0x101, 0x8, 0x3, 0x7, 0x800, 0x1ff, 0x3f, 0x75dd, 0xfce, 0x37, 0x8, 0x101, 0xff62, 0x8, 0xb3, 0x18200, 0x3, 0xffffffffffff7fff, 0xffffffffffffff03, 0x4, 0x5, 0x2688, 0xffffffff, 0x5, 0x40, 0xfffffffffffffffb, 0xffffffffffffffc0, 0x80000001, 0x9, 0x38, 0x2, 0x96, 0x43, 0x3ff, 0x80000000, 0x868, 0x101, 0xffffffff, 0x6, 0x9, 0x3ff, 0x400, 0x5, 0xfffffffffffffffd, 0x0, 0x8f, 0x7]}) iopl(0x0) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000340)) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000380)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:23 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/24, 0x18}], 0x1, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="737461426b203aad39c41056e43a0a"], 0xf) 10:13:24 executing program 1: syz_emit_ethernet(0x4, &(0x7f0000001500)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYBLOB="fecb378142fb96e6fa59b9fbda489a905e6459a2460dd8bf713f437d8d127836eea890e90c3aa426911cac174a1e2c25c2615282667fe57fa2dbf9aafba5aed919761085a5399b77184c86d57cb500568cc7ba243034fca470ac5e11854e6abbbb1a9748481d92f3c0b5632a913f8525d9924f9904be", @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYRES16, @ANYRES64]], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC, @ANYPTR, @ANYBLOB="c614037f99d3dadf5b67ffee54e2d2b2b2ab19db4614f7a1f028177217e68dbf1d7bebeedeea4fbc63a39fb6b3325b3f7b6f56cf7f64c441ff7b3648f0031aacb9b59cdecb1127a0e4bb890f36d0c79a551d6734910e671e08931d3ed974e4f226e246809548a302ed57b3c1ff9eb61797b674815869aa664f31c8b45a902d52fd018c85e6fb1ca9c41eef6740230793880d45e4a5bc7bf1ff7925021391dedfbd6f8dc41657f1c524f9b250bb649447140d4941944eac5e467672b5e7eb92875bb308b1c28f65717ef15d0a6bc31bdfe271fc1cfd0439dd29d808", @ANYRESDEC, @ANYRESOCT], @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="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", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="f5c0103f6b548e4fbf148fe8f8680f801d6bcc4ad49f6efb07c7a7247919ad451adbf8877972cc27c1cb03c75c1b51a78c45dd90479f1db102e3580734001ca00d052a7af15ff4bf273b2abaaeb2245a76962de9cfbbc14b81e688f080999e73cf1aed2db0e768a65d117e815b7bcfb09b6ef4553cd0edb331f0b51ded7bab4175eac041d65732a3d9a3c1f302bcd372259d04be08350628c98e6ef30d5c09693b89b1ef7a7daf4f1f50d1e4283fdf1e26e856e6"]], @ANYRES16, @ANYRES32], 0x0) [ 334.979738] kauditd_printk_skb: 3 callbacks suppressed [ 334.979765] audit: type=1400 audit(1550139204.027:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12000 comm="syz-executor.2" 10:13:24 executing program 0: r0 = msgget(0x3, 0x330) msgsnd(r0, 0x0, 0x3a9, 0x400000800) msgsnd(0x0, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20440, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r1) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x7f10f6fd, 0x40, 0x3ff, 0xa, 0x2792e0d0, 0x80000000}, 0x80000001}, 0xa) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) [ 335.055779] binder: 11978:11982 ioctl c018620b 0 returned -14 10:13:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x102) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x1, {0xa, 0x4e24, 0x5427, @mcast2, 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 10:13:24 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)=0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x42100, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) [ 335.388954] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 10:13:24 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'ip6\xb1V\xf10-\x7f\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) [ 335.454885] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 10:13:24 executing program 1: syz_emit_ethernet(0x5, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYRES64, @ANYRESHEX=0x0, @ANYRESOCT], 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x7f, 0xb0100) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80200, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:13:24 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x100000000, 0x5, 0x10000, 0x9, 0xf, 0xbe, 0x0, 0x3ff, 0x9, 0x8001}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:13:25 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40000000) ioctl$int_in(r0, 0x5421, 0x0) 10:13:25 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x3, 0x7fff) 10:13:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x20080000000080, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3000000) [ 336.237404] IPVS: ftp: loaded support on port[0] = 21 10:13:25 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = getuid() ioprio_set$uid(0x3, r0, 0x6) msgsnd(0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x424) msgrcv(r1, 0x0, 0xffffffffffffff74, 0x3, 0x0) 10:13:25 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0) [ 336.650674] IPVS: ftp: loaded support on port[0] = 21 10:13:25 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2000) openat$cgroup_ro(r0, &(0x7f0000000a80)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x772) accept4(r2, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80, 0x80000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000104fecf5de293a2ce1fb2fabfba89394b342e0ebb30d6df1b4b54cda49de95c6d6ab4b4c44ec1037ebbee34bf87557873659fa40ed84b3adf40d8e92b9d535444d996e1383767dd83627c4485d466078fa2e442db1da97a3f11f973dd76eef1f1", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 10:13:25 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2ec, 0x100c0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffffffff) msgget$private(0x0, 0x100) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x33) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/100) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x800, 0x0, &(0x7f0000000180)=0xf437}) ioctl$KDADDIO(r0, 0x4b34, 0x9) r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x1) inotify_rm_watch(r0, r1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:26 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'ip6\xb1V\xf10-\x7f\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 10:13:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200), 0x1000) read$FUSE(r0, &(0x7f0000001200), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x40000001}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f00000000c0)={@host}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x220100, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:13:26 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x400000) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 10:13:26 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200cf2d540000000000010000080610f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb5a15513f483d7f52c48a6f331aea1422ed10ec4d6b9a67315a7aa27e00fd90e4c0e6cf7679a098b6cd601d6b526c1be99f24c8c30db88d57dcb2794c74e66fcb8044044e52d9b8de421788ca309db2c5a84d2db7564e4b4bd9602260e94c1e4c69bde6238f53e08b4c1ff1130e29f6c10f"], 0x0) 10:13:26 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x3, 0x0, 0xff, 0x9, 'syz1\x00', 0x3}, 0x0, [0x7ff, 0x8, 0x5, 0x3, 0x40, 0x0, 0xfffffffffffff455, 0x7, 0x100, 0x6, 0xff, 0x7a3, 0x8, 0x7, 0x5, 0x7f, 0x1000, 0x7fffffff, 0x1, 0x1, 0x2, 0x85, 0x1, 0x7ff, 0x0, 0xaa4, 0xb6, 0x0, 0x1, 0x7, 0x15, 0x1, 0x0, 0xaa8, 0x3, 0x7ff, 0x9, 0x2, 0x8001, 0x5, 0x1000, 0x8000, 0x1, 0x3, 0x20, 0x2, 0x6, 0x25107e77, 0xb21d, 0x20, 0x1, 0x1, 0x0, 0x9, 0x200, 0x0, 0x1f, 0x2c20000000000, 0x8, 0x4, 0x8000, 0x80, 0x2, 0x7c, 0x5, 0x0, 0x800, 0x0, 0x100, 0xe9, 0xa7d, 0x768a11c6, 0x2, 0x2, 0x1, 0x0, 0x4, 0x200, 0x4, 0x80000001, 0x1000, 0xffff, 0x3, 0x2a0d, 0x5, 0xc6, 0x400, 0x2, 0x101, 0x0, 0x1ff, 0x80000001, 0x1, 0x8, 0xffff, 0x6, 0xfff, 0x8, 0x7, 0x80000000, 0x7, 0x100, 0xe38, 0xa427, 0x5, 0x101, 0x10000, 0x8, 0x4, 0x5, 0x716, 0x80000001, 0x80000000, 0xffffffffffff97aa, 0x3ff, 0x1, 0x1, 0x80000000, 0xffffffffffffffff, 0x6, 0x1, 0x1, 0x6, 0x9, 0x6, 0x8, 0xfff], {r1, r2+10000000}}) 10:13:26 executing program 2: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x2fc, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x134, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x285}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x721ab641}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x415e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x299}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x444}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xed}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50bf23f5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4800000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae50}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x71a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbc83}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xcc, r2, 0x1, 0x0, 0x0, {0x3, 0x2}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xce0, @dev={0xfe, 0x80, [], 0x1e}, 0x1004000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @ipv4={[], [], @local}, 0x5}}}}]}]}, 0xcc}}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101000) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r4, r5/1000+10000}}, 0x100) 10:13:26 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000080500737b7a11000000"], 0xe) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 337.743369] Unknown ioctl -993503982 [ 337.799276] Started in network mode [ 337.803423] Own node identity fe80000000000000000000000000001e, cluster identity 4711 [ 337.811792] Enabling of bearer rejected, failed to enable media 10:13:26 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x345, 0x41) write$9p(r0, &(0x7f00000000c0)="21a586dcaa0e2bab394548146c12f13b8132771ac971efb96b2852f36d0f4117d8415c8867385e810b60db040fdb2b9ac1a5441f48a7baa3a9e8df1358aa15e713cadb603d23dcdc8bda67cafb77b1b343e8661d5702ee1f1ce66e431b5d8ef123285894aa6482e4566c0b49d7e9a843ae98706863", 0x75) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xa3) 10:13:27 executing program 4: unshare(0x10400000403fa) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:13:27 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgget(0x1, 0x109) msgget$private(0x0, 0x120) msgget$private(0x0, 0x0) r0 = msgget$private(0x0, 0x283) msgsnd(r0, 0x0, 0xe2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x400400) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @dev}, &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x2400003e, 0x832, 0x27}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x401, 0x3f, 0x101, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x3, 0x80402, 0x20000000000001ff) sendmsg$nl_route(r2, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e40)=ANY=[@ANYBLOB="3c000000100001240000000000000058a8b0db17", @ANYRES32=0x0, @ANYBLOB="000100626f6e64000000000c00020008000f000000000000000000000000000000000000"], 0x3c}}, 0x0) 10:13:27 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'ip6\xb1V\xf10-\x7f\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 10:13:27 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2082000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x10, 0xb, 0x0, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x6}, [@typed={0x4, 0x6}, @typed={0x14, 0x8b, @ipv6=@empty}, @typed={0x8, 0x27, @ipv4=@multicast2}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980901}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000001c0)={0x7, 0x6, 0x0, 0x1, 0x0, 0x80000001, 0x8}) 10:13:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000300)={{0xa, 0x6, 0x800, 0x5, 'syz1\x00', 0xfffffffffffffffb}, 0x1, [0x101, 0x1, 0x5, 0x31, 0x1, 0x8, 0x0, 0xc6, 0xffff, 0x6, 0x40, 0x4, 0x83, 0x2, 0x12dad649, 0x80000001, 0x5, 0x8001, 0x7f, 0x5, 0xffff, 0x0, 0x6, 0x6, 0x3, 0x8, 0x4, 0x7fff, 0xe8d, 0x322, 0x1, 0x8001, 0x54, 0xaccf, 0x5, 0x5, 0xfffffffffffffff7, 0x94, 0x400, 0x1, 0x3, 0x2, 0xff, 0x3, 0xfffffffeffffffff, 0x200, 0x4, 0x9, 0x5, 0xfffffffffffffc00, 0x1000, 0x9, 0x7, 0x4, 0xffff, 0x1, 0x1, 0x1, 0x5, 0x6, 0x6, 0x67e4, 0xaab, 0x20, 0x10001, 0x80000000, 0x80, 0x3f, 0x3, 0x4, 0xab4, 0x7fff, 0x9, 0x7, 0x4, 0x4, 0x4, 0x2, 0x1f, 0x4, 0x2, 0x9, 0x9, 0x9a6f, 0x7ff, 0x6, 0x4, 0xffffffffffff7fff, 0x92ad, 0x3f3f, 0x6, 0x7ff, 0x7, 0x1aa, 0x3ff, 0x1, 0x40, 0x507, 0x5, 0x10000, 0x5, 0xd3a4, 0x0, 0x9, 0x7fffffff, 0x6, 0x2, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7f, 0x10000, 0x400, 0x0, 0x5, 0x1, 0x1, 0x100000000, 0x71, 0xc1, 0x8, 0x80000001, 0x3, 0x7ff, 0x100000001, 0x8001]}) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x5, 0x8]) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000000c0)={0xc, {{0xa, 0x4e20, 0x1cf9, @empty, 0xddd1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x1}}}, 0x108) 10:13:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000100)="f4e41de5ba950517d1599ac4e4ea860a8df8d741ede468856fdc8e2ef20ade0bf1cb147874a3dceb06dfa39f916a0a71c5b7e57afe7d", 0x36}, {&(0x7f00000001c0)="cf8907ba2b6eb518f35343461755ca8ab43e8a8d56bb872cdef3f8d76e8a68b09371253dca796200707d2f5017ed283dfa16d0d4626558c3ebe357415ccd3d439abc0b181b17e6371e8f506149faa323f11d06aca2f692d12441840690c175ef76b9d4994ebdde50078841e0368d8112f6ff92d562caa415b9c6e3f4fd67ed3f5bd42207e69b1b43c9058afb86c55d41fe408878b43ee784d0ab7441b83f8d3291b5b2f0491ff140594983de38b0b2d606211bb363bf849ee4705c37472a86bb3adc8e8956920adf", 0xc8}, {&(0x7f0000000140)="dfaa44c7a9388c20dcf733de7091fb", 0xf}, {&(0x7f00000002c0)="155d209d11ca02463749eed0f451c8f542831a0142e7b2d62d1910713cea499893e244b7b417", 0x26}, {&(0x7f0000000300)="440fba7cf66e1f2d7b4611eea4ac4529d9af", 0x12}, {&(0x7f0000000340)="5eb6264a76de85f6bcc29a193e35162a3b8ce421f7", 0x15}, {&(0x7f0000000380)="a6995d3d8ccdd0f72042d78fc8def41b885c3d4aea2c26a707d23e2b3f47477bf5195aa0c7fd90bdff61fc88ddb249b5aec2ba0245f4d36b6781974812d414ad15c5de063607f8349805980b1bfd8214f999eaf910e3b4a3f8d642225c34879134dcc47fefae35c653b8eabcb8c2d0b6e1973ac30690a92284980f7d49440b8715dabbc81fbfb6a9cae2e279a4c25812f1e66a5b2322238aed0a497fe86b63cd09d4d614f8aa8e63", 0xa8}, {&(0x7f0000000440)="edef5317fc0c5c6868ae1ccf5b352c4d4129932322cc578a90f19fac0c19661174ef59d3d774abecb133a634e5d8ccda695e1841ebcfce5ae06add827647e62a15d9a91804dd6f7b1dbecddef4aa64cef8a311a369e143cd27121576040fa31153fd85e91db385a54e08a046459bfd2dde6e6c7e868692ce0201d0a625243ce006fac84e01a764ce73931b41d7d4552b863c1b3dd60c6a49e6e138ecabd9f2ea47db84f95278", 0xa6}], 0x8}, 0x4000000) r2 = epoll_create(0x5d2) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x70002014}) 10:13:27 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x2a, 0x29, 0x1, {0xfff, [{{0x41, 0x2, 0x3}, 0x1, 0x401, 0x7, './file0'}]}}, 0x2a) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x2}, 0x2) 10:13:27 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x80000001}, &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) [ 338.686183] QAT: Invalid ioctl [ 338.709417] QAT: Invalid ioctl 10:13:27 executing program 2: move_pages(0x0, 0x7, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f000036c000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000029e000/0xf000)=nil, &(0x7f0000157000/0x4000)=nil, &(0x7f00008ea000/0x3000)=nil, &(0x7f0000a83000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000140)=""/226) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000100)={0x0, {0x6}}) 10:13:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setpipe(r1, 0x407, 0x80000001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0c0000000000000000010000000000000009417fff004c0018000000006574680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}}, 0x0) 10:13:27 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = socket(0x0, 0x802, 0x5) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000200)=""/253) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) 10:13:28 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x8, 0x2) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@rc, &(0x7f0000000140)=0x80, 0x80000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) ptrace$peek(0x2, r1, &(0x7f0000000040)) 10:13:28 executing program 4: unshare(0x20400) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x20000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x21, &(0x7f0000000080)='--}..vboxnet0\xc7wlan1\'vmnet0ppp1}:\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0xd, &(0x7f0000000040)=')+vmnet0ppp1\x00', r2}, 0x30) 10:13:28 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c000000000000001000008060600f17cd0c0e71f75c4040ad3c765d33e110d4514c395a3c21b338391b9b2fdb4036c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5facb6fba26c55ca63ff55a15b462ed28185c6dee98b5cc54a"], 0x0) 10:13:28 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'ip6\xb1V\xf10-\x7f\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 10:13:28 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x8, 0x5, 0x535, 0x840}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x432, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x810) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 10:13:28 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9094, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000080)=0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x100000020) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 10:13:28 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 10:13:28 executing program 2: r0 = socket$inet6(0xa, 0xc, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x7c, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xfe, "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"}, &(0x7f0000000000)=0x106) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r1, 0x6, 0xe36a}, &(0x7f0000000200)=0x8) r3 = accept$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/134, 0x86}], 0x2, &(0x7f00000004c0)=""/176, 0xb0}, 0xb72}, {{&(0x7f0000000580)=@caif=@rfm, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000600)=""/200, 0xc8}, {&(0x7f0000000700)=""/148, 0x94}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/46, 0x2e}], 0x4}, 0x2}], 0x2, 0x40, &(0x7f0000000980)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="28000000be929250a3dd833c2ea73384104a10231fca0700b1c04930aeb90d9b8f000000000350346cfd03fa"], &(0x7f0000000300)=0x30) 10:13:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000240)={0x56, 0xf000000000000000, 0x2, {0x9, 0x6}, {0x0, 0x6}, @rumble={0x8c3, 0xe8}}) r6 = dup3(r2, r0, 0x80000) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000140)={0xb, @pix={0x800, 0xff, 0x313e3753, 0x2, 0x89b, 0x6, 0x9, 0x7, 0x1, 0x2, 0x3, 0x3}}) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x2d, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x2c9) 10:13:28 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x101, 0x40480) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x5, 0x3, 0x5, 0x0, 'em1lo'}}, 0x2e) 10:13:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x3, 0x980915}) 10:13:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x800) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) read$FUSE(r1, &(0x7f0000000080), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/loop-control\x00', 0x11b043, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000010c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001100)={'bond_slave_1\x00', 0x8000}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001140)=0x8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001180)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x7fff, 0x0, "dba176efbc1a56a9952bea3d4a3eaa791ccfb38572ca731a0ca8865df791adaf3f2a1e8a96067a18894a85854c8b5765139394dffd313e8280d2048f3aa4a90c2b673f92a8b1b4966cb1d82f2e5c6ab8"}, 0xd8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000001280)={0xfffffffffffffffb, 0x2, 0xa50, 0x7, 0x3e4, 0x64}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000001300)=0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000001340)='/dev/snd/pcmC#D#c\x00', 0x6, 0x181240) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000001380)={0x28, 0x2, 0x0, {0x6}}, 0x28) recvmsg(r2, &(0x7f0000002780)={&(0x7f0000001480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/199, 0xc7}, {&(0x7f0000001600)=""/11, 0xb}, {&(0x7f0000001640)=""/204, 0xcc}], 0x3, &(0x7f0000001780)=""/4096, 0x1000}, 0x40000042) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000027c0)={@rand_addr=0x2da, @multicast2, r4}, 0xc) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002840)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000002940)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000002900)={&(0x7f0000002880)={0x68, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000002980)='/dev/vcsa#\x00', 0x7a3, 0x410000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000029c0)={0x0, 0x746a}, &(0x7f0000002a00)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000002a40)={r7, 0x1}, &(0x7f0000002a80)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/ptmx\x00', 0x141000, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000002b00)='veth1_to_bond\x00') ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000002b40)=""/243) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000002c40)) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0x0, 0xa, &(0x7f0000002c80)=@raw=[@jmp={0x5, 0xffffffff, 0xa, 0xa, 0x2, 0xffffffffffffffff, 0x10}, @jmp={0x5, 0x100000000, 0xf, 0xf, 0xf, 0xfffffffffffffffe, 0xffffffffffffffff}, @exit, @call={0x85, 0x0, 0x0, 0x26}, @map={0x18, 0xb, 0x1, 0x0, r6}, @alu={0x4, 0x2, 0xd, 0x3, 0x0, 0xfffffffffffffff8}, @exit, @map={0x18, 0xc, 0x1, 0x0, r0}], &(0x7f0000002d00)='syzkaller\x00', 0xfffffffffffffff7, 0x0, 0x0, 0x41f00, 0x1, [], r4, 0x9}, 0x48) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000002dc0)={0x4, 0x5, 0x6}) 10:13:29 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") 10:13:29 executing program 4: 10:13:29 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e21, @broadcast}}) 10:13:29 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'ip6\xb1V\xf10-\x7f\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) 10:13:29 executing program 2: 10:13:29 executing program 4: 10:13:29 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYRES64], 0x0) r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r0) 10:13:29 executing program 2: 10:13:29 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x7) 10:13:29 executing program 4: 10:13:30 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75dbe25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) [ 341.396774] IPVS: ftp: loaded support on port[0] = 21 [ 341.598060] chnl_net:caif_netlink_parms(): no params data found [ 341.670281] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.676925] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.685665] device bridge_slave_0 entered promiscuous mode [ 341.695867] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.702524] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.711160] device bridge_slave_1 entered promiscuous mode [ 341.747971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.760171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.793038] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.801948] team0: Port device team_slave_0 added [ 341.809566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.818590] team0: Port device team_slave_1 added [ 341.826003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.834823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.955404] device hsr_slave_0 entered promiscuous mode [ 341.992764] device hsr_slave_1 entered promiscuous mode [ 342.033643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.041307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.069599] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.076255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.083573] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.090284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.157808] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 342.164147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.175812] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.191462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.200944] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.210080] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.220314] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.249327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.256018] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.273035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.280978] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.287538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.302932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.311263] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.317808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.346329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.361568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.370553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.401314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.418869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.432237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.438354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.447463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.470160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.486814] 8021q: adding VLAN 0 to HW filter on device batadv0 10:13:31 executing program 5: 10:13:31 executing program 2: 10:13:31 executing program 4: 10:13:31 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:31 executing program 1: syz_emit_ethernet(0x1019, &(0x7f0000000080)={@dev={[], 0x11}, @remote, [{[{0x9100, 0x80000001, 0x0, 0x4}], {0x8100, 0x2, 0x3}}], {@x25={0x805, {0x1, 0x4, 0x1, "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"}}}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:31 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TCXONC(r0, 0x540a, 0x101) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x6, 0x1, @start={0x5, 0x1}}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x3) 10:13:31 executing program 2: 10:13:31 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:31 executing program 5: 10:13:31 executing program 4: 10:13:31 executing program 1: 10:13:32 executing program 2: 10:13:32 executing program 5: 10:13:32 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000180)=0x8) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:32 executing program 4: 10:13:32 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="f262ce9af3d8f94d8c39ddf64f19c27160c73fbf3e6fade84d82a00e49569a83baefd53a103d4fd821a3f2f394958bab6b05ce65ae33706047d04749da4b562739dee6ab56450d7ca6b3c09f14437a05a4e0a7ba39f965168cf9227fb23c5008ca7078f37d89baae6a771955138110d7f0d81c01656cd2713064cb1be73cf34421efbcdf4856cd5b3abdd811ed4d6aa6fa06a7b1d0cddd4f35ef77bc1926a62279e3f9dee24c55adb4cb707c5e6d94f7bbe0a17fe5528c00f95ee541", @ANYRESOCT, @ANYBLOB="8d488b22aa30c2efbd51559bbe648e5361d4c59617e49d7fd297a83f0f08c9bc4718753320fbc8931113777319a9ba815f2bdbcc2bcbf515d4ae64979ba75fd635d981d886e534ea4e9e3e852e9df701544f54150952a14c1f746e3164e81f82c22b79736095cdf1f8bdbf91f48392ca06b86d20e5eca0fffb9e248b46ee383afd051d816e64da8ed02b3a2b84cde73fd137919751dcc2615107067174ce2316724cc98a0cdbefa849", @ANYRESDEC=0x0], @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYPTR64, @ANYRES16]], 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x80) signalfd4(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x800) semget(0x0, 0x4, 0x400) 10:13:32 executing program 2: 10:13:32 executing program 0: msgget(0x1, 0x8) msgget(0x0, 0x2) msgget$private(0x0, 0x300) r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0xdf, 0x800) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfb65, 0x2) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:32 executing program 5: 10:13:32 executing program 4: 10:13:32 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0x4) timerfd_gettime(r0, &(0x7f0000000040)) 10:13:32 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:32 executing program 2: 10:13:32 executing program 5: 10:13:32 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="8f", 0x1}], 0x1) 10:13:33 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) mkdir(&(0x7f00000003c0)='./file0\x00', 0x81) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {0x1, 0x5}, [{0x2, 0x2, r1}, {0x2, 0x0, r2}, {0x2, 0x0, r3}], {0x4, 0x7}, [], {0x10, 0x4}, {0x20, 0x1}}, 0x3c, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000440)=0x6, 0x8) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)) 10:13:33 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:33 executing program 5: 10:13:33 executing program 2: 10:13:33 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:33 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget(0x1, 0x400) msgsnd(r0, 0x0, 0x3c8, 0x2) msgrcv(0x0, 0x0, 0xffffff15, 0x3, 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000100)=0xe8) r2 = getuid() setreuid(r1, r2) 10:13:33 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) 10:13:33 executing program 4: 10:13:33 executing program 5: 10:13:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x71, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x101000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000b40)="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", 0x6f7}], 0x1}, 0x4) symlinkat(&(0x7f00000003c0)='./file0\x00', r2, 0x0) 10:13:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x29e8, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:13:33 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)="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") 10:13:33 executing program 1: stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) setresgid(r0, r1, r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x200040, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000280)={0x49, 0x29, 0x2, {0x1000, [{{0x10, 0x2, 0x3}, 0x8e, 0x6, 0x7, './file0'}, {{0x0, 0x1, 0x2}, 0xffff, 0x9, 0x7, './file0'}]}}, 0x49) ptrace$getenv(0x4201, r2, 0x4, &(0x7f0000000200)) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 10:13:34 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) epoll_pwait(r0, &(0x7f0000000100), 0x0, 0x5, &(0x7f0000000140)={0xd0f7}, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4aa800, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x5, &(0x7f0000000100)=0xfffffffffffffe12) 10:13:34 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xfffffffffffffffa, 0x1, 0x400, 0x6f, 0xfff, 0x29a4, 0x2, {r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x1000}}, 0xecba, 0x9, 0x1, 0x200}}, &(0x7f0000000540)=0xb0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES32, @ANYBLOB="fd8c43957330dda59fb27ca4cf62bc73b65ff4dfd378a04f99fa2d53f6fb45dcc0166dfca4ef603f3a752c6d1b1ae2aefce0e77823bbf1b59ce019bbb41b0d1122d7077a9954f5c913bf8938a40a80d520ef93e28cc2a8"], @ANYRES32]], 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000000c0)=""/154) 10:13:34 executing program 2: 10:13:34 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xffffffff}, &(0x7f0000000440)=0x8) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:34 executing program 4: 10:13:34 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x28200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0xfffffffffffffe01}, {0x9, 0xbb}, 0x3, 0x1, 0x7fffffff}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915, 0x3}) 10:13:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 10:13:35 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "19ec14f910a6a1eff801321e640624be196f46ba3c27f40dc799fcf3bb8cf50ca2451fc518ef5290a6057d3a1f6681d69342886dd663591b48ffe9215d79d09e9c9e13e8e1399cd970328ef4aa344640c63b25547407a78a083a310110916d1a3b934ecb917b1c6b3d8542d9ab8cad94db4a76200450471641a4ef6f100325d15434a46cbdf46c343c321fd3b9f21dd1d0142574aac02e228865799dab7ebcd6953ef64dcea82c913f7c60bda282df7078"}, &(0x7f00000003c0)=0xb9) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:35 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) sendto$packet(r0, &(0x7f0000000380)="78ebca4f0a44adae560c4bb66819", 0xe, 0x0, 0x0, 0x0) 10:13:35 executing program 0: r0 = msgget(0x3, 0x7) msgsnd(r0, 0x0, 0x0, 0x800) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x106) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="d0010080060000de00000000000000000600000000006c26ff1f76c53674eafca000000000000000f9ffff0700000000000000626465765d212b2800d2ee256e7ed7ff1d259b2d2ccea69046ae00dd19efb2c903748e4f5b61c1141401c95283c5b61a534776d944576b81cb377e37aea02b1ff43bef1e664ad51b10f7f9ffffffffffffff81ce819660712419f0576cac63923bf8faf3d5d840c33b20f8e0c1e36b2d2fccbe1753a5d8dc605e5a31aa4656fed29cf9873abb612cbfb10f720480a9886de9e7cd8b8346d8fa0f1e32fbf81344efc323e8024449a9da4f46dd00cdd2475fb5392a78a78a7535"], 0xf1) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x20000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000200)='Q\xb6:.\xf2s\xd5\r\xfd\xbfb/\x99\x99`\xfc\xd1\xd7\x85\xe5\f\x7f\x8eh\xa2\xf3L6\x05\x14\x05\r\xf7\x192\xcd#V\xb0N\x1c\xc9bZQ\xed\x1bB*\x9f1\x1bd\x9e#\xaa\xfa\xf3G\x1b\xb9\x14\x04>\x0f\xcd\xf5CMY\xb6\xbb\x11\x96t`\xc0\x0e\x1ah\x1f\xe2\xc5\x88\x88]-\x90\xad\xf0\xcd\b\xdc\x8e\x86]\xb8/\xce\x02\x86\x01\xa6\x1c\x8b\x1b\xe6,\xef\xfbU\\\xccL\xa6A\xd3\xcb\xc0\xa1\tG\xa8I\xbcE\xd83\"\xd5\xf4\xce\xd0l\x9d\x93\xac`\xd5\xe6\xa6\x8b\x9c\xcc\x001\xfe1\xd6+MT\x96,\xbc\x0f*\xc0\x12\x85\xe2\xae\xeaS\x17\x1b\x1bF\x03ne|\xb5\x8dS%T\xb6\x03,\xf5\xb3\x85\xa8\xbc\xab\xe9\x13>\x16_\xea\xe9`\x1d\x0fu`\xf0@\xda\xe7\x86!\t\x19W)\xbc\xde\x82') 10:13:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r0, r0, 0xfffffffffffffff7}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x3, 0x80}) 10:13:35 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:36 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:36 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f7544040ad3c765d33e110d4514c395e36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb170300b16fb4984d6cfc6f4cbc3ae3bef779555f9271b565a57cbfd1bf6b6d08184533df5fc26b76"], 0x0) r0 = dup(0xffffffffffffff9c) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000180)={0x202, "bfec292e7ec877ee04de4bc61fcd640b2f809548dd638bd6650d248469b9c268", 0x3, 0x1}) 10:13:36 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000000)=""/182, &(0x7f00000000c0)=0xb6) 10:13:36 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16dad6694a202fcd}]) fallocate(r1, 0x3, 0x0, 0x4) 10:13:36 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x140) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x80, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 10:13:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) semget$private(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0xff, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @rand_addr=0x3}}}, 0x108) 10:13:49 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) [ 360.744085] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 360.755468] clocksource: 'acpi_pm' wd_now: 8eb4ad wd_last: 856184 mask: ffffff [ 360.764934] clocksource: 'tsc' cs_now: c5cf001855 cs_last: be2ffa0200 mask: ffffffffffffffff [ 360.775547] tsc: Marking TSC unstable due to clocksource watchdog [ 360.817594] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 360.826568] sched_clock: Marking unstable (360875470401, -57893443)<-(360940320262, -122743104) [ 360.845801] clocksource: Switched to clocksource acpi_pm 10:13:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:13:50 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400880, 0x2c) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0xa, 0x0, [], [{0x7, 0x8, 0x18, 0x5, 0xd1, 0x2}, {0x4, 0x1f, 0xfffffffffffffffb, 0xc68, 0xfffffffffffffff8, 0x55}], [[], [], [], [], [], [], [], [], [], []]}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x90040}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x300, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 10:13:50 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x5) rt_sigtimedwait(&(0x7f00000002c0)={0x6}, 0x0, &(0x7f0000000300), 0x8) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x30000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000240)={0x4, 0x7, 0x2, 0x200, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) msgsnd(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) 10:13:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:50 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000180)="1cfed0b7d9b9147b52ff0a21997065613598575f2408602118a56a8c1508193d9843a589baedfa13", 0x28) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) [ 361.176859] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:13:50 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:50 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x3, 0xc2, &(0x7f0000000040)="ae928ff8b77c27e739cc763b2ee01c5d6927ce2276d86144d9081afbfcb87b7bca86487c7c628e9419e01802c913875099a238ee7c9fd60fbcc0d6644f790016231f8ad7ef843100c58cf887060c1c20d32f0625b3ede6e61ea48116d8cdd486eead954cb6fff7bd7dbdf39d3798a2b6236e26ce52d8639ba32e1b0a308f8bd030817be2f01fcc841fa45a2f881947d990ae2f1db76fa5b989ef743fbea60770b4ee5f2421084bf649510a43ebbdba18626d1cbc8a6216f9c5ec1fd70a5c619aff97"}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:50 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) 10:13:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffffffffffff) 10:13:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x4, &(0x7f0000000340)={0x1, 'gretap0\x00'}, 0x18) 10:13:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x4, &(0x7f0000000340)={0x1, 'gretap0\x00'}, 0x18) 10:13:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x501400) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:50 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640), 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) write$capi20(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x3700) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000000c0)=0xc) 10:13:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x4, &(0x7f0000000340)={0x1, 'gretap0\x00'}, 0x18) 10:13:51 executing program 0: r0 = msgget$private(0x0, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0x5, 0x0, 0x2019, 0x8, 0x4, 0x1, 0x6, 0x1}) msgsnd(r0, 0x0, 0x4f, 0x800) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:51 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000100)={{0x3, 0x2, 0x5, 0x3, 0x9}, 0x20, 0x5, 0x2}) 10:13:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x4, &(0x7f0000000340)={0x1, 'gretap0\x00'}, 0x18) 10:13:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0xffffffff, &(0x7f0000000840)) 10:13:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 362.623465] Unknown ioctl -1069525430 10:13:51 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d00000000e1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) 10:13:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 10:13:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:52 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = semget$private(0x0, 0x7, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x0, 0x7, 0x40, 0x9}) semctl$SEM_STAT(r0, 0x6, 0x12, &(0x7f0000000080)) [ 363.247504] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 363.247774] IPVS: stopping master sync thread 12564 ... [ 363.365636] IPVS: stopping master sync thread 12571 ... [ 363.371326] Unknown ioctl -1069525430 10:13:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:52 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000040)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 10:13:52 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) 10:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 363.860742] IPVS: stopping master sync thread 12595 ... [ 363.861123] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 10:13:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:53 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x9, 0x9}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r1, 0x8, 0xca}, &(0x7f0000000540)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x260, r3, 0x730, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd18}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfe7b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff8d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6ea7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe0c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29d8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2408}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaeb2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x260}}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd74df44b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) [ 364.078165] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 10:13:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 10:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) [ 364.324071] IPVS: stopping master sync thread 12612 ... 10:13:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:53 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:13:53 executing program 0: r0 = msgget$private(0x0, 0x8) msgsnd(r0, 0x0, 0xfffffffffffffd71, 0xfffffffffffffffe) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x3, &(0x7f00000000c0)=""/89) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x1d) 10:13:53 executing program 1: syz_emit_ethernet(0x6, &(0x7f0000001340)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYPTR64=&(0x7f00000012c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES32=0x0, @ANYRES16, @ANYRESDEC, @ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB="a640c04ea4b52bea4b9feccb396e8c38acebf5692b47652359ab30823ecfdde90ecba3ba687ab293d3d952b6e9a614288b6f644b124a8d6362c4c3e0ead2a34fe76aec858eb573d71d8e7632d47139682a85be731bf3d898b9a9fe1909ef686efaa76779cf9612d6593c55efc7c2fe14472c", @ANYRESHEX], @ANYPTR64=&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES32], @ANYPTR=&(0x7f0000001240)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYPTR64], @ANYPTR64=&(0x7f0000001280)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYPTR], @ANYBLOB="c94b5d9532a01d09227be877c277797099992679"], @ANYRES16, @ANYRES16, @ANYBLOB="39b50b4cf444f288c060c1e46117f45288725a734f208075281347b7ee1c8e09cec2df115990ad8ef3c3d1de38bbd44f0dae65d903d50c89c728012f8ea7d9"], 0x0) 10:13:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:54 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="af42de40a9482902efbb99932ec9482be3f3534aa8cc5b934b92491d7705f3793ce7ad14a36e5aa655a1b2864f6529394cabf846d37dbdb70422f6654855096e95098d0d5a3cd9f9a09751b8457e5a16840aff211ec6af0800a75a26a7ea66fc9a456253a95ba9aacb5c1be47fb58dc15bf8a262ac22b1f0cdf50e1161651573e49b69f82b10c4d6ec0be6ad2c38eef7684ba4501e564d78d42d8dabdc3ccf094ed68b6eebc4bc5e60c8d723656471936358c84f60e2c613dc9483f8634e0206de1124a9cc3b668647d5b64025d29c196962f80d74dcaeca2dffb134da429185669ee929d04299c706ca85a7c442569198789eae7e2c537f26dab133c1bea03a") syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x0) 10:13:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:54 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000010000080600f6f17cd0c0e01f75c4040ad3c765d33e110d4514c395a36c720ffd747344b5a9269ddb75f0e25e0fd5447d16f3222398c832f59149f5a88d093d21b33d86f0f8d8d6b48b57479d5fac56bae1a055ca63ff55a15b462ed28185c6dee98b5cc54ab22af2525320ef523ceb"], 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0xb, 0x0, {0x57, 0x27, 0x2, {0x8001, 0x100}, {0x1f, 0x7}, @ramp={0x8, 0x7fffffff, {0x3f, 0x100000001, 0x2, 0x7}}}, {0x53, 0x4, 0x6, {0x1ff, 0x100000001}, {0x462, 0x800}, @cond=[{0x7e5, 0x7, 0x1ff, 0x3, 0x6, 0x3}, {0xfffffffffffffff7, 0x7, 0x4, 0x9, 0x9, 0x100000000}]}}) 10:13:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:54 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)) 10:13:54 executing program 0: r0 = msgget(0x0, 0x239) msgsnd(r0, 0x0, 0x0, 0x800) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x10000020000, 0x0) r2 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x75, 0x7d, 0x80000001, {{0x0, 0x60, 0x3bb, 0x1, {0x0, 0x3, 0x4}, 0x20000000, 0x3ff, 0x7, 0x0, 0x0, '', 0xd, 'procsecurity@', 0x8, '.selinux', 0x18, '.trustedposix_acl_access'}, 0x0, '', r2, r3, r4}}, 0x75) 10:13:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:54 executing program 1: syz_emit_ethernet(0x5, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64=0x0], @ANYRES64, @ANYRESHEX], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x82, 0x0) syz_emit_ethernet(0xd5, &(0x7f0000000200)={@dev={[], 0xb}, @empty, [{[], {0x8100, 0x10000, 0x5, 0x2}}], {@llc_tr={0x11, {@snap={0xaa, 0xaa, "90", '\"% ', 0x88e5, "dfeecdb024a8e06260135823f2de2f63aad413e12d80984c489cdba300a6dac0cc76fd662484b544d67e32162461988b53266524bd66b2b42ae00490c51f759236c8490d187dae20c1ab85698255f9f0bd3f21b087febb5dbb7a48455f537da504791174d65c66d56cc3ac2a3f15574070ea0f96749cb40146533f913f6175551996535b782bb516c6db3527ac1ce042fa0ee25777703f708f2f3a61844c10878d6a93ae004eb9006d0152f57173adaa617267d0f6fda317533528"}}}}}, &(0x7f0000000300)={0x1, 0x1, [0x45e, 0x50, 0xe14, 0xa8b]}) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000340)) setrlimit(0x7, &(0x7f0000000000)={0x80000000}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0xc, 0x6, {0x57, 0x2, 0xfffffffffffffffd, {0x0, 0x7}, {0x55, 0x4}, @period={0x59, 0x680, 0x44, 0xa10, 0x0, {0x3, 0x80, 0x1, 0xfffffffffffffff8}, 0x1, &(0x7f0000000080)=[0xa3]}}, {0x51, 0x6, 0x8000, {0xffffffffffffffff}, {0x4, 0xd5}, @cond=[{0x6, 0x2, 0x2, 0x0, 0x862, 0x400}, {0x1, 0x100, 0x3af, 0x1f, 0x8, 0xfffffffffffffff7}]}}) 10:13:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:55 executing program 4: 10:13:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:55 executing program 1: 10:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:55 executing program 4: 10:13:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x1, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:55 executing program 1: 10:13:56 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0xffffffffffffff5b, 0x0, &(0x7f0000000100)}) 10:13:56 executing program 4: 10:13:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:56 executing program 1: 10:13:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:56 executing program 1: 10:13:56 executing program 4: 10:13:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:56 executing program 4: 10:13:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:57 executing program 1: 10:13:57 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10b04fef12e9b529, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x6) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000100)={0x2, 0x2, 0x9}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000080)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:57 executing program 4: 10:13:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:57 executing program 1: 10:13:57 executing program 4: 10:13:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:57 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:57 executing program 1: 10:13:57 executing program 4: 10:13:57 executing program 1: 10:13:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:58 executing program 0: r0 = msgget$private(0x0, 0x8) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/179) msgsnd(0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x10c) ioctl$KDDISABIO(r1, 0x4b37) msgsnd(0x0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8440, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000100)={0x100000001, 0x3, 0x1}) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180)=0xfffffffffffffffd, &(0x7f00000001c0)=0x2) 10:13:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:58 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:58 executing program 4: 10:13:58 executing program 1: 10:13:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x40000000000, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:58 executing program 4: 10:13:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @loopback}, 0x10) 10:13:58 executing program 1: 10:13:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:58 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:58 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget(0x3, 0x10) msgrcv(r0, 0x0, 0xfffffffffffffe23, 0x1, 0x0) 10:13:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) 10:13:58 executing program 4: 10:13:58 executing program 1: 10:13:58 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) getrlimit(0xe, &(0x7f0000000000)) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:13:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) 10:13:58 executing program 1: 10:13:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:59 executing program 4: 10:13:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) 10:13:59 executing program 1: 10:13:59 executing program 4: 10:13:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:13:59 executing program 1: 10:14:00 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x208) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x3) r1 = msgget(0x3, 0x4) msgsnd(r1, 0x0, 0xffffffffffffffb8, 0x10000000000) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x24002) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x8) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 10:14:00 executing program 4: 10:14:00 executing program 1: 10:14:00 executing program 3: 10:14:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:00 executing program 1: 10:14:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:00 executing program 4: [ 371.178177] Unknown ioctl 19584 10:14:00 executing program 3: 10:14:00 executing program 1: 10:14:00 executing program 4: 10:14:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:01 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x326, 0x0) msgget(0x1, 0x18) r0 = msgget$private(0x0, 0x2) msgrcv(r0, 0x0, 0xffffffffffffffd6, 0x2, 0x17fe) 10:14:01 executing program 3: 10:14:01 executing program 1: 10:14:01 executing program 4: 10:14:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 371.924666] Unknown ioctl 19584 10:14:01 executing program 4: 10:14:01 executing program 3: 10:14:01 executing program 1: 10:14:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:01 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r0, r1) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:01 executing program 4: 10:14:01 executing program 3: 10:14:01 executing program 1: 10:14:01 executing program 4: 10:14:01 executing program 3: 10:14:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:02 executing program 1: 10:14:02 executing program 4: 10:14:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 10:14:02 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000001700)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x20080000) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:14:02 executing program 0: r0 = msgget$private(0x0, 0x80) msgsnd(r0, 0x0, 0xfffffe1a, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x20) msgsnd(r1, 0x0, 0x0, 0x800) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x23012, r1, 0x0) 10:14:02 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x799, 0x0) [ 373.703222] protocol 88fb is buggy, dev hsr_slave_0 10:14:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x41}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640), 0x0) getsockopt$inet6_buf(r4, 0x29, 0x0, 0x0, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) write$capi20(r4, &(0x7f0000000000)={0x10, 0x1, 0x4, 0x80082, 0x30, 0x5}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x3700) write$P9_RXATTRWALK(r4, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x1}, 0xf) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000000c0)=0xc) 10:14:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:03 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000001700)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x20080000) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:14:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:03 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgget(0x1, 0x10) r0 = msgget$private(0x0, 0x120) msgsnd(r0, 0x0, 0x49, 0x800) msgrcv(r0, 0x0, 0x1ed, 0x2, 0xfffffffffffffffd) 10:14:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x400) ioctl$SIOCGETLINKNAME(r1, 0x89e1, &(0x7f0000000000)) 10:14:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:04 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000), 0x8, 0x3, 0x800) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:04 executing program 1: 10:14:05 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x799, 0x0) 10:14:05 executing program 3: 10:14:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:05 executing program 1: 10:14:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:05 executing program 0: msgsnd(0x0, 0x0, 0xfe9b, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x640) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x42, 0x4) msgget(0x2, 0x100) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:05 executing program 3: 10:14:05 executing program 1: 10:14:05 executing program 3: 10:14:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:05 executing program 3: 10:14:05 executing program 1: 10:14:06 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x799, 0x0) 10:14:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:06 executing program 1: 10:14:06 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) 10:14:06 executing program 3: 10:14:06 executing program 3: 10:14:06 executing program 1: 10:14:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:07 executing program 1: 10:14:07 executing program 3: 10:14:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:08 executing program 4: 10:14:08 executing program 1: 10:14:08 executing program 3: 10:14:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:08 executing program 0: r0 = msgget(0x0, 0x40) msgsnd(r0, 0x0, 0x20e, 0xfffffffffffffffc) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x2080) ioctl$TIOCSTI(r1, 0x5412, 0x819) 10:14:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:14:08 executing program 1: 10:14:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) 10:14:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x822, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x8000000}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socket(0x0, 0x3, 0x9) 10:14:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:14:08 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:14:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 379.631272] input input5: cannot allocate more than FF_MAX_EFFECTS effects 10:14:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 379.700709] input input6: cannot allocate more than FF_MAX_EFFECTS effects 10:14:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:14:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ff, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000240)) 10:14:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000001e00)=[{0x0}], 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 10:14:09 executing program 0: msgsnd(0x0, 0x0, 0xfffffffffffffd62, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x31, 0x4}, &(0x7f0000000040)=0x0) timer_delete(r0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x1, 0x0, 0xfffffffffffff801, 0x2, 0x8}}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000100)={0x6, 0xfffffffffffffffb, 0x5f77, 0x86}) 10:14:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 10:14:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_gettime(0x0, 0x0) 10:14:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x9, 0x0, 0xfffffffffffffffc, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}]}, 0x48}}, 0x0) 10:14:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="00001bed00026242d10000"], 0x0) 10:14:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$unix(r1, &(0x7f0000003e00)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="10", 0x1}], 0x1, 0x0, 0x0, 0x10}], 0x1, 0x4000000) 10:14:10 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x69, 0x4008000, 0x0, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/199, 0xc7}], 0x1}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 10:14:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:10 executing program 1: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:14:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:10 executing program 4: mkdir(&(0x7f0000040780)='./file0\x00', 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd) 10:14:10 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget(0x0, 0x401) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 10:14:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:10 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 10:14:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:11 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bind$rxrpc(r1, &(0x7f0000001080)=@in4={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, @dev}}, 0x24) 10:14:11 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r0, 0x9) 10:14:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:14:11 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000200)) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) timerfd_create(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) memfd_create(0x0, 0x0) 10:14:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 10:14:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:14:11 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:14:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101000, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r1, 0x66b}) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0xfffffffffffffccb, 0x1, 0x0) 10:14:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:14:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:11 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000200)) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) timerfd_create(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) memfd_create(0x0, 0x0) 10:14:12 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0xfffffffffffffe5c, 0x1, 0x0) 10:14:12 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:14:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:14:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 10:14:12 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1, 0xffffffffffffff9c}) msgsnd(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x403, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:12 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:14:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:12 executing program 4: getsockname(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000004c0)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x9, @remote, 0x800}}, 0x0, 0x20, 0x0, "a6bfde04e6f2707289a58ef47ee558d2d239e2d170b7a02f8f8e134482adfe6dd070e3667745c1847b56cfc656a81bf0dba4a84f4b8d006a39eb8e766e54d33e40f4ad1ae8904f75e4d540852dbd6cf6"}, 0xd8) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x11c, r2, 0x401, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe279}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x17}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xba}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4}, 0x15) r3 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r3, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:14:13 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:14:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:13 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:14:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 10:14:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) semget$private(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 10:14:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:13 executing program 0: msgsnd(0x0, 0x0, 0x3bf, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000500)={0x7, 0x3, r1, 0x0, r2, 0x0, 0x3f, 0x6}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4203, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x20000000000000}, &(0x7f0000000180)=0xff9b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e21, 0x926, @mcast1, 0x7}}, [0x4, 0xed00000000000000, 0x1, 0x3, 0xffffffffffffff7f, 0x7ff, 0x8, 0x80000001, 0x58, 0x6, 0x7f, 0x1ff, 0xfffffffffffffffc, 0x7, 0x2]}, &(0x7f00000002c0)=0x100) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000100)={0x10, 0xfffffffffffffc8a, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x192}, r4}}, 0xffffffffffffff52) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r6 = msgget(0x3, 0x400) msgctl$IPC_RMID(r6, 0x0) 10:14:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) 10:14:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 10:14:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}}) 10:14:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:14 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000140)={&(0x7f0000000040)="d53fcb3707376b6a70680279169e7fb67e69da76d3cd532404cab5832b4e2009980f6347b601c36107222a964274cbef66cdfb4b074f2be4f0d85ae07bbd1b27fc03cd8bf0c4878e7fb4f955c91733eb9c9ce7613e30bcd08cc44d97488dbca68f7ef0217f4f83cd9fdc7aeb04a91c4ab0ddb3b2", 0x74}) futex(&(0x7f0000000000)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:14:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:14:14 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x285}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x80000001, 0x63, 0x1, 0x0, 0x6, 0x6, 0x6, 0xc27, r1}, &(0x7f0000000100)=0x20) 10:14:14 executing program 3: 10:14:14 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) gettid() semget$private(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 10:14:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000500)) 10:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:15 executing program 1: 10:14:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:14:15 executing program 3: 10:14:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:15 executing program 4: 10:14:15 executing program 1: 10:14:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:15 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) 10:14:15 executing program 3: 10:14:15 executing program 1: 10:14:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3008, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x73, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:14:15 executing program 4: 10:14:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:16 executing program 3: 10:14:16 executing program 1: 10:14:16 executing program 4: 10:14:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 10:14:16 executing program 3: 10:14:16 executing program 1: 10:14:17 executing program 0: msgget$private(0x0, 0x20) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xcd, 0x3, 0x800) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000140)=""/51, &(0x7f0000000180)=0x33) 10:14:17 executing program 4: 10:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 10:14:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:17 executing program 3: 10:14:17 executing program 1: 10:14:17 executing program 4: 10:14:17 executing program 1: 10:14:17 executing program 3: 10:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 10:14:17 executing program 4: 10:14:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:18 executing program 0: socket$alg(0x26, 0x5, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) close(r0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:18 executing program 3: 10:14:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) 10:14:18 executing program 1: 10:14:18 executing program 4: 10:14:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:18 executing program 3: 10:14:18 executing program 1: 10:14:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) 10:14:18 executing program 4: 10:14:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:18 executing program 3: 10:14:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) 10:14:19 executing program 4: 10:14:19 executing program 1: 10:14:19 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x14880, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3a2b5864, 0x4000) pwritev(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="3a27a969e3d397b62a179153d60c300eb1a2c84a9a60f1d64f20284ffb4bb53c5974b92c0254719e6a83b44b35422d186c76c7c7c4df18c735714e2e1314303a07fb6ed800092406e9a614e2afef53a0ff2f4a001616b4724b100114ab66ef161d1bbf8be1a9f4bb34bd44fc13de6d7ac97c6c6a11639a13cab6ce9062e460c96b9bfbed0f07a865", 0x88}, {&(0x7f0000000180)="aef2d243ccac4d89f9a754c4bf1351cfac37d6354038f47597e5ac0cb13035e4a3ddf5e8f366f888e7489bafaefa6e8625eefb3a7557bc121a87b3308e8f0fb61d682cb0e0795823be726938c21fc0baceb86901cfcba16840bf1054506b839a34764f158447c90e43efa4f7d1349b8f7227278ff4a0404ea1bf73da551dcc11284c8f72670a89d3cd8fdbd4c793d039c2c51a4e1326f70611cb38d4b71dc3605de2d531663543625b9abd228a25076d94b70d1e2d8457cb3d253182db647c1d83e3d1477541de492c06464da8a1ba5433", 0xd1}], 0x2, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000300)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:14:19 executing program 3: 10:14:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:19 executing program 4: 10:14:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:19 executing program 1: 10:14:19 executing program 3: 10:14:19 executing program 4: 10:14:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:19 executing program 1: 10:14:19 executing program 4: 10:14:20 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x1, 0x9}) 10:14:20 executing program 3: 10:14:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:20 executing program 1: 10:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:20 executing program 4: 10:14:20 executing program 3: 10:14:20 executing program 1: 10:14:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:20 executing program 4: 10:14:20 executing program 3: 10:14:21 executing program 0: inotify_init() msgsnd(0x0, 0x0, 0x0, 0x0) msgget(0x1, 0x4) r0 = msgget$private(0x0, 0x420) msgsnd(r0, 0x0, 0x26a79b4c, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x0, 0x0, [0x4, 0x7, 0x1, 0x4, 0xffffffffffff996f, 0x4, 0x8, 0xffff, 0xed7, 0x4, 0x4, 0x6, 0x2, 0x81, 0x20, 0x221a]}], r2, 0x1, 0x1, 0x48}}, 0x20) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84003) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 10:14:21 executing program 1: 10:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:21 executing program 4: 10:14:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:21 executing program 3: 10:14:21 executing program 1: 10:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:21 executing program 3: 10:14:21 executing program 4: 10:14:21 executing program 1: 10:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 10:14:22 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:22 executing program 3: 10:14:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:22 executing program 4: 10:14:22 executing program 1: 10:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 10:14:22 executing program 1: 10:14:22 executing program 3: 10:14:22 executing program 4: 10:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 10:14:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:22 executing program 1: 10:14:23 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:23 executing program 4: 10:14:23 executing program 3: 10:14:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x1, 0x0) 10:14:23 executing program 1: 10:14:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x291) 10:14:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000380)={0x0, 0x7d}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffcc8, 0x1, 0x0, 0x7ac4328309b792a3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x1, 0x0) 10:14:23 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:14:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 10:14:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x1, 0x0) 10:14:24 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x81, r2, 0x0, 0x0, 0x1}}, 0x20) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bond0\x00', 0x5022}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000680)=""/172, 0xac}], 0x1, 0x0) [ 395.136145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.144261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:14:24 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffcc8, 0x0, 0x0, 0x7ac4328309b792a3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 10:14:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) [ 395.293008] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 395.408542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) [ 395.520349] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:14:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x3e6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000005c0)="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", 0x115, 0xf01001ff, 0x0, 0x0) 10:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_adj\x00') read(r0, 0x0, 0x0) 10:14:25 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) syz_genetlink_get_family_id$fou(0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)={0xc, 0x1, 'Y'}, 0x7) 10:14:25 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101082, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x1) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) [ 396.121330] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 396.259035] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz1 10:14:25 executing program 3: 10:14:25 executing program 4: 10:14:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:25 executing program 1: 10:14:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:25 executing program 3: 10:14:25 executing program 4: 10:14:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:14:26 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x4d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)=0x5) msgget(0x1, 0x200) msgget$private(0x0, 0x0) msgget$private(0x0, 0x20) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xffffffff846ef834, 0xa1, 0x3, 0x6, 0x3, [{0x81, 0x2, 0x0, 0x0, 0x0, 0x100}, {0x1f, 0x8b9c, 0x8b0, 0x0, 0x0, 0x2100}, {0x1, 0x20, 0x0, 0x0, 0x0, 0x108}]}) msgget(0x2, 0x88) msgget(0x3, 0x20) msgget(0x1, 0x30) r1 = msgget(0x2, 0x200) msgsnd(r1, 0x0, 0x27c, 0x800) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:26 executing program 1: 10:14:26 executing program 4: 10:14:26 executing program 3: 10:14:26 executing program 4: 10:14:26 executing program 1: 10:14:26 executing program 2: 10:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:26 executing program 3: 10:14:26 executing program 1: 10:14:26 executing program 2: 10:14:26 executing program 4: 10:14:27 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 10:14:27 executing program 3: 10:14:27 executing program 1: 10:14:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:27 executing program 2: 10:14:27 executing program 4: 10:14:27 executing program 4: 10:14:27 executing program 1: 10:14:27 executing program 2: 10:14:27 executing program 3: 10:14:27 executing program 4: 10:14:27 executing program 1: 10:14:28 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgget(0x3, 0x400) r0 = msgget$private(0x0, 0x1) msgsnd(r0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:28 executing program 2: 10:14:28 executing program 3: 10:14:28 executing program 1: 10:14:28 executing program 4: 10:14:28 executing program 1: 10:14:28 executing program 2: 10:14:28 executing program 3: 10:14:28 executing program 4: 10:14:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:28 executing program 1: 10:14:29 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0xfffffffffffffe17, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:29 executing program 3: 10:14:29 executing program 2: 10:14:29 executing program 4: 10:14:29 executing program 1: 10:14:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:29 executing program 3: 10:14:29 executing program 4: 10:14:29 executing program 2: 10:14:29 executing program 1: 10:14:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e000000100000000000000000004000000000000000000000000001000000000000000038000200000000000000030000000000000f000000000000"], 0x4e) write$P9_RGETATTR(r1, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:14:30 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x8000000) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x4, 0x1}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="f5ed14576aa4bb0a0f0d2f81635ce7704f92369f95e893e941d3c736e95fd84aaa3705bc0245ac80af150fd33445805f146e231afa5b08f00aa9942861041eca3a7462ad51d0", 0x46}], 0x1, &(0x7f0000000140)="3213d58fc38566bcffebae0b6d8c5d81806c4626dc85a499a0c550838fbf0c7e3532c6443516cb780e45262ced6a4e631e9b6482f7bc9dcdb449d492591e73d1e8618888d16d0d055757ae7d95635f63acf1471332ed0e", 0x57, 0x4}, 0x4041) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000080)=0x40000007ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="e694446313bf3fbb7da9fb7044d8d6bb7449171c7a0931f0465c2412cf80f5d557ceb62420f506ae868cac9ead69705ec96964f2ec4effd0c769d94debe11981cdf2a8a7994841b3bfa645b1cfa3879d6e3b1eacf164664d692f951d2d2f323df5c384294c059b4824ef9e3559e0ca12b114d17007978d7427d2427722cbd55690b6d2c53b43731d5eefeecdaf5b00f06fcb1bf690843fbc1e68cc725d256da47e593beb1f00328f79adc639bf9f8ff7a9dad39f52e0d12a1d074bd08969c4077fbc4be4a6d06f545cdea6d3024988b688bb7fe8a543e710684a830c2092d506f7a8c70b970c424e04722358f032204af7de5a7ee2fa11d17c00385fd95432ea5b4d93678dcdf0f09aca1a4e842c1570d8d53e481362d0e9f661ad20db9f7b0409c862be90feccad089349ca6bdd09b957006b3b22b62f13c721396efba767cecadb5a9bcf18f093b0e0aaa42e479b397ce0db2bf0efeb2435742523a5a2ffc4c3dc1e86162eab1431665eeecc098e7ad859d6f859b3d41bf32362699172f88a58560eb4cd837443363dd6c5d93aa3818d7b549a206040e781807d95f0dd810ab475a5007e2d6178180d3cdda9896aa51236451bffe19de27f73eb1b671f097cc2dba1bc0f4b7c51b7452f6e570b0152fb853c157f86d6a733942aa72a440f52dab3978ae8ee73147d9fa9b7a164ea737dc6b0e0eb8bbef9aa67288d38aa1274a22510b1dfa5bdf4016c6fcaa243f9b02912332397272c535f4603aef9c77f16f34b048e3df04b32eb83375cf9b740e6b6d51963499173b565ebe3856090c2e9df95e5f52ef2068a09365f0f241ce18356aca0b08888f1188205135ddd9d9781cec144eeeb30ab68cd31e46afc7c5d730edbf9988f481ff17055782d6ec1dee6488f7ef6ed60615aa8a0c10fd201d0c1f3bc48fb03cd533bac108ac1a7f3bc71743622eee36213008ec7314d39787aef46d3229765e57acba8ae2b6a0ddbc75f68976092219a29c2d11ea845fb3232ba90934ba9549dbfa323fabd51392c619109ce4b7759f2a335972262d9032b357f1df5aa280e27aa917c4a1107dd0e0968ccb9b1d0e11d1a38a670a1e82dc7a2bc4f75c46292b0d0dbfb4d3df934674a786c75f6d9f4067c8832061a06f7827e07d17334a9d12400b37d6f8f58eecfbe388e7ee1b1708bdf78288844d4b780dab9c83914c7ef40c4828a4296386356073cd0ea142d7e78798ce39c53978af30d6f570c0a5850bb19a1ca7b51c0097780673c719a89975bf52884ba20e30b777a36e6b3cba1ad1c73297ce20ebcb739d09b9c4e581713f461041c57b4b909422d38514f6112ddce864975b4ead6ef383d3ecb645938c611f9ac32069cf8749b559fb93f8fb945f5b51de634873ab7f4bc8b119f48192dc8e1f5e0f9c0978cddadef0d5e686bd89ada25b514b753b78436eaf4c3f6295570a0c39fb927ba9147b41b9f12d4b0b17f009aab928c080837436498f131d4ad0e0187212bbb940435b946fea98a755fcaadb01d5cae454b06d459bb69fd1d9745397d52262630bcd8423bfe3f5fcc3c2e8589e050167c7fcaf57cdfd9eaf36dad34c6effa0d387c5d06314e030eab55aacbd8d3e74a4d5f0a0901bb5b9b47489bed052401d74b774a5d373d55d4e31a0b115a13683f8174ce6159cccba8fa93b3a77d5fdbf132d998bc26483dfee0a0050ce30a30b49156a0c4fbfa963d4d428937537b591fe6524dac4b19c4fde980e5036902ab340bb953819d2f38357c1aa74f5ebda7435a3c88b5af48599b4ce781048e056abb678a484e21252f4c4ccdeb9b69ece762f1cc32737dbd175a5c0ed03c4872cb24349658a61cb2ffa5f54bdb41d2b854d8873b3af1d4f8e39a85716db12581de7df4c065c7c3144921e467030045d28036b1718186f24e66910c4542d6b5c8642e033fc6410ff4b00f40ea57662bfa81394344218744f1a33b7ca43d8930132cf3419fc7d673a644dd02b1d133fedfeded41d0de12db74f0056c6c484f6a74b459c51a3683ecb51e07456efa8339e2573cf7014e872a93e193983a583631c0f5135588e1d48d105c6a7c581a92f0805ec83f85640f1b0804ee8e085c2a01cecd19295dd3b5e8bdb44d9545760e8724228e3f8234896851fad9e3988dd1cb40cc64fa930c2352fea071ae40488521e5ba23c4aab781a07187422a1a5435101ed7be522a09703fe2174f216d087c6e4f0ec398d0ebf8605b42b9eaea01f82706408e8f7bf7c6037441fdc84d5362911f417509d26e55d4217cb5f97f4228b5598ad4ed36a76b7ab5458fe67de606766fef1fbf4af3e2e122c960c0bfeaf212be868a417a88861f362377e98aa6c5aa5ccec0f777590dd51c31ba3ccd5f81515a8d333848a437cd44720e9db2a5c5a1919be5169e5d72812b14eb4373f384648af8d4bcc2f7ca66037dd401466f1e262ccd2d90b28f1223901e08bf2624f365d7caab28498e65cb77a34b3629f6614f03a5189173bb0bf23e919768a056d021f064a4020de48e5634f9f46d963f0b31a731fe3e9250326b8ffc8012b44d2c90519a4b79646eb37b36aed484b351a8b0693dbd119fd6558a03e000d00670727e1983197dec5288279891bed3923a5fb6cf499aca1731a70e5d0f8ee44951e168fbdaa9005220907a046ec983e41aab159dbc7ba020a925299110a19eb6b92f78419324b517f11095e0c7beac9c01bdab66960ec57c6c5d7e03d1a8e9563ccb4689d9c3815d3e1c211f3d152240cda453d1913ea4bace978633d57f53e0895b8e05c09e24dce06d67313a55d59bda1f7ee6c33c18dd493cbc0a3ffa793ecf9f32", 0x7d8}], 0x1}, 0x0) 10:14:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x7, &(0x7f0000000080)) 10:14:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f00000008c0)=@l2, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/204, 0xcc}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r3 = accept$alg(r2, 0x0, 0x0) read(r3, &(0x7f0000000bc0)=""/93, 0x5d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000240)=0x5796, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000078944169000000000000000000000000009500000000000000"], 0x0, 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 10:14:30 executing program 1: socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002380)='/dev/full\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 10:14:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.368000] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 401.418317] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 401.457723] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 10:14:30 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000500), 0xc) 10:14:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000080)=0x40000007ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x7d8}], 0x1}, 0x0) [ 401.524829] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 10:14:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) [ 401.683288] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 10:14:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 10:14:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="8e3f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 10:14:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa9) write$binfmt_aout(r0, &(0x7f0000000100)={{0x10b, 0x200, 0x7, 0x16c, 0x1df, 0x70, 0x201, 0x7}, "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", [[], []]}, 0x1220) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r1, 0x0, 0x8000001, r2, &(0x7f0000000080)='./file0\x00') 10:14:31 executing program 3: io_setup(0x9, 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xf, 0x2, 0xffffffffffffffff, &(0x7f0000000540)="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", 0xf00, 0x10001}, 0x0) sched_setattr(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x10001, 0x7, 0x6, 0x80, 0x5, 0x8}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffdc6) r3 = socket$inet(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000140)=0x68) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, 0x0}, 0x801) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) listen(r3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x2a100) fstat(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, r5) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 10:14:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x10000) 10:14:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000100), 0x4) 10:14:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8919, &(0x7f0000000000)={'team0\x00\x10\x00'}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000440)) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 10:14:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 10:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="8e3f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 10:14:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c6bd02e008c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:31 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000200000016) 10:14:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:32 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000240)=0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}}}, &(0x7f0000000200)=0x84) 10:14:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000300)={0x7ea, "e7d074411b0626847436d501583594c5be33557acb930b11cbff1ad86f0ae68f"}) 10:14:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0xfffffffffffffffb) 10:14:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @local}, {0x0, @dev}, 0x0, {0x2, 0x0, @loopback}, 'b\xfe\xff\xff\xff\xff\xff\xff\xffave_1\x00'}) 10:14:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0xfffffffffffffffb) 10:14:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:14:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x80000003f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0xfffffffffffffffb) 10:14:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.218467] *** Guest State *** [ 404.222296] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 404.231176] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 404.240200] CR3 = 0x0000000000000000 [ 404.244063] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 404.250066] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 404.256167] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 404.262992] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.271123] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.279267] SS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 404.287456] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.295570] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.303716] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.311737] GDTR: limit=0x00000000, base=0x0000000000000000 [ 404.319931] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.328070] IDTR: limit=0x00000000, base=0x0000000000000000 [ 404.336233] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.344425] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 404.350904] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 404.358483] Interruptibility = 00000000 ActivityState = 00000000 [ 404.364845] *** Host State *** 10:14:33 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) r1 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmdt(r1) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d", 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 404.368079] RIP = 0xffffffff812fec40 RSP = 0xffff88806d63f3b0 [ 404.374206] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 404.380652] FSBase=00007f4a39200700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 404.388635] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 404.394709] CR0=0000000080050033 CR3=000000006df05000 CR4=00000000001426f0 [ 404.401761] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 404.408606] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 404.414858] *** Control State *** [ 404.418354] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 404.425192] EntryControls=0000d1ff ExitControls=002fefff [ 404.430686] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 404.437799] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 404.444616] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 404.451254] reason=80000021 qualification=0000000000000000 [ 404.457733] IDTVectoring: info=00000000 errcode=00000000 [ 404.463321] TSC Offset = 0xffffff22ef4baf24 [ 404.467668] EPT pointer = 0x0000000078d6f01e 10:14:33 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget(0x1, 0x453) msgsnd(r0, 0x0, 0x2fa, 0x800) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x860, 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x0, 0x4, 0x800, 0x2, 0x2, 0x9}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.782917] *** Guest State *** [ 404.786502] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 404.795539] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 404.804512] CR3 = 0x0000000000000000 [ 404.808269] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 404.814504] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 404.820576] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 404.827519] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.835638] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.843821] SS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 404.851874] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.860030] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.868276] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.876582] GDTR: limit=0x00000000, base=0x0000000000000000 [ 404.884729] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.892935] IDTR: limit=0x00000000, base=0x0000000000000000 [ 404.900955] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.913497] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 404.919951] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 404.927578] Interruptibility = 00000000 ActivityState = 00000000 [ 404.933973] *** Host State *** [ 404.937211] RIP = 0xffffffff812fec40 RSP = 0xffff88807b03f3b0 [ 404.943401] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 404.949848] FSBase=00007f4a3917c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 404.957882] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 404.963925] CR0=0000000080050033 CR3=000000006df05000 CR4=00000000001426e0 [ 404.970990] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 404.977867] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 404.984057] *** Control State *** [ 404.987551] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 404.994442] EntryControls=0000d1ff ExitControls=002fefff [ 404.999929] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 405.007028] VMEntry: intr_info=8000030c errcode=00000000 ilen=00000000 [ 405.013873] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 405.020484] reason=80000021 qualification=0000000000000000 [ 405.027044] IDTVectoring: info=00000000 errcode=00000000 [ 405.032652] TSC Offset = 0xffffff22ef4b420d [ 405.037072] EPT pointer = 0x0000000078d6f01e 10:14:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x122000000003, 0x11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x10) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r2, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002b00)={&(0x7f0000002ac0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000002b40)={r2, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002880)) r5 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r5, &(0x7f0000001580)={0x0, 0x33, 0x0, 0x0, 0x0, 0x1f3}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 10:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) [ 405.295816] device lo entered promiscuous mode 10:14:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x10000) 10:14:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:34 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f7f696c653000"], 0x1) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x0) 10:14:34 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 405.609606] FS-Cache: Duplicate cookie detected [ 405.614519] FS-Cache: O-cookie c=00000000552db55b [p=0000000053d2630c fl=212 nc=0 na=0] [ 405.622924] FS-Cache: O-cookie d= (null) n= (null) [ 405.629455] FS-Cache: O-key=[10] '0200020000a07f000008' [ 405.635066] FS-Cache: N-cookie c=000000008a718740 [p=0000000053d2630c fl=2 nc=0 na=1] [ 405.643185] FS-Cache: N-cookie d=0000000052d06075 n=00000000b7706058 [ 405.649718] FS-Cache: N-key=[10] '0200020000a07f000008' 10:14:34 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 10:14:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1d}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1b}) 10:14:35 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) r1 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmdt(r1) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d", 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:14:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3, 0x100000000098f905}) close(r0) 10:14:35 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0xffffffffffffff27, 0x1, 0x0) 10:14:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:35 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 10:14:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000380)={0x5, 0x7d}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000300)=0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffcc8, 0x1, 0x0, 0x7ac4328309b792a3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 10:14:35 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) socketpair(0x11, 0x3, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x80001, 0x0, [0x8, 0x2, 0x1, 0xde8, 0x7, 0x5, 0x10000, 0x10001]}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 10:14:35 executing program 3: getpgrp(0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x84) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) wait4(0x0, 0x0, 0x1, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) tkill(0x0, 0x1a) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x0) 10:14:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 406.935764] device lo entered promiscuous mode [ 407.006324] ptrace attach of "/root/syz-executor.3"[11527] was attempted by "/root/syz-executor.3"[14145] 10:14:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061102400000000009d00000000000000"], 0x0}, 0x48) [ 407.161463] device lo left promiscuous mode 10:14:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0xfffffffffffffffb) 10:14:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f28d5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000036000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 407.390115] ptrace attach of "/root/syz-executor.3"[11527] was attempted by "/root/syz-executor.3"[14145] 10:14:36 executing program 3: getpgrp(0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x84) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) wait4(0x0, 0x0, 0x1, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) tkill(0x0, 0x1a) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x0) 10:14:36 executing program 0: r0 = msgget(0x2, 0x320eafd4e1b41e65) msgsnd(r0, 0x0, 0x182, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) r2 = memfd_create(&(0x7f0000000040)='!vmnet1md5sumppp0\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x1, 0xc00000) [ 407.949425] ptrace attach of "/root/syz-executor.3"[11527] was attempted by "/root/syz-executor.3"[14188] 10:14:37 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000580)=0xc) ptrace$getsig(0x4202, 0x0, 0x1, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000005c0)={0x1, 0x70, 0x0, 0x3, 0x9, 0x0, 0x0, 0x101, 0x80, 0x0, 0x8, 0x9, 0x3, 0x7fffffff, 0x7, 0x1, 0x6, 0x0, 0x5f61, 0xfc, 0x7, 0x4, 0x81, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffff7fff, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0xd6, 0x9, 0x2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 10:14:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) close(r0) [ 408.711234] device lo entered promiscuous mode [ 408.756007] device lo left promiscuous mode 10:14:38 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(r0, 0x0, 0xfffffe2d, 0x0) 10:14:38 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 10:14:38 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000000021fe4ac141417e0", 0x11}], 0x1}, 0x0) 10:14:38 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = epoll_create1(0x80000) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0xffffffff, 0xfa, 0xfffffffffffffffc}) r2 = msgget$private(0x0, 0x10) msgsnd(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000f31f94d41b74c45378b1010042e6cb70c2a3d05bd37800000000000000000000000000000000000000"], 0x1, 0x800) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 10:14:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/40, &(0x7f0000000300)=0x52) [ 410.014861] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 410.031635] ================================================================== [ 410.032193] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 410.041123] CPU: 0 PID: 14223 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 410.041123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.041123] Call Trace: [ 410.041123] dump_stack+0x173/0x1d0 [ 410.041123] kmsan_report+0x12e/0x2a0 [ 410.041123] __msan_warning+0x82/0xf0 [ 410.041123] nf_nat_setup_info+0x700/0x3b00 [ 410.041123] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.041123] nf_nat_inet_fn+0x106c/0x11f0 [ 410.041123] ? cpu_partial_store+0x60/0x270 [ 410.041123] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 410.041123] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.041123] ? nf_nat_ipv4_out+0x790/0x790 [ 410.106038] nf_hook_slow+0x176/0x3d0 [ 410.106038] __ip_local_out+0x6dc/0x800 [ 410.106038] ? __ip_local_out+0x800/0x800 [ 410.106038] ip_local_out+0xa4/0x1d0 [ 410.106038] iptunnel_xmit+0x8a7/0xde0 [ 410.106038] ip_tunnel_xmit+0x35b9/0x3980 [ 410.106038] ipgre_xmit+0x1098/0x11c0 [ 410.106038] ? ipgre_close+0x230/0x230 [ 410.106038] dev_hard_start_xmit+0x604/0xc40 [ 410.106038] __dev_queue_xmit+0x2e48/0x3b80 [ 410.106038] dev_queue_xmit+0x4b/0x60 [ 410.106038] ? __netdev_pick_tx+0x1260/0x1260 [ 410.106038] packet_sendmsg+0x79bb/0x9760 [ 410.106038] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 410.106038] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.106038] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 410.106038] ___sys_sendmsg+0xdb9/0x11b0 [ 410.106038] ? compat_packet_setsockopt+0x360/0x360 [ 410.106038] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.194511] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 410.194511] ? __fget_light+0x6e1/0x750 [ 410.194511] __se_sys_sendmsg+0x305/0x460 [ 410.194511] __x64_sys_sendmsg+0x4a/0x70 [ 410.194511] do_syscall_64+0xbc/0xf0 [ 410.194511] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 410.194511] RIP: 0033:0x457e29 [ 410.194511] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.194511] RSP: 002b:00007f40510bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.194511] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 410.194511] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 410.194511] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 410.194511] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40510bc6d4 [ 410.194511] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 410.194511] [ 410.194511] Uninit was created at: [ 410.194511] No stack [ 410.194511] ================================================================== [ 410.194511] Disabling lock debugging due to kernel taint [ 410.194511] Kernel panic - not syncing: panic_on_warn set ... [ 410.194511] CPU: 0 PID: 14223 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 410.194511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.194511] Call Trace: [ 410.194511] dump_stack+0x173/0x1d0 [ 410.194511] panic+0x3d1/0xb01 [ 410.194511] kmsan_report+0x293/0x2a0 [ 410.194511] __msan_warning+0x82/0xf0 [ 410.194511] nf_nat_setup_info+0x700/0x3b00 [ 410.194511] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.194511] nf_nat_inet_fn+0x106c/0x11f0 [ 410.194511] ? cpu_partial_store+0x60/0x270 [ 410.194511] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 410.194511] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.194511] ? nf_nat_ipv4_out+0x790/0x790 [ 410.194511] nf_hook_slow+0x176/0x3d0 [ 410.194511] __ip_local_out+0x6dc/0x800 [ 410.194511] ? __ip_local_out+0x800/0x800 [ 410.194511] ip_local_out+0xa4/0x1d0 [ 410.194511] iptunnel_xmit+0x8a7/0xde0 [ 410.194511] ip_tunnel_xmit+0x35b9/0x3980 [ 410.194511] ipgre_xmit+0x1098/0x11c0 [ 410.194511] ? ipgre_close+0x230/0x230 [ 410.194511] dev_hard_start_xmit+0x604/0xc40 [ 410.194511] __dev_queue_xmit+0x2e48/0x3b80 [ 410.194511] dev_queue_xmit+0x4b/0x60 [ 410.194511] ? __netdev_pick_tx+0x1260/0x1260 [ 410.194511] packet_sendmsg+0x79bb/0x9760 [ 410.194511] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 410.194511] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.194511] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 410.194511] ___sys_sendmsg+0xdb9/0x11b0 [ 410.194511] ? compat_packet_setsockopt+0x360/0x360 [ 410.194511] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 410.194511] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 410.194511] ? __fget_light+0x6e1/0x750 [ 410.194511] __se_sys_sendmsg+0x305/0x460 [ 410.194511] __x64_sys_sendmsg+0x4a/0x70 [ 410.194511] do_syscall_64+0xbc/0xf0 [ 410.194511] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 410.194511] RIP: 0033:0x457e29 [ 410.194511] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.194511] RSP: 002b:00007f40510bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.194511] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 410.194511] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 410.194511] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 410.194511] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40510bc6d4 [ 410.194511] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 410.194511] Kernel Offset: disabled [ 410.194511] Rebooting in 86400 seconds..