[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.751642][ T30] audit: type=1800 audit(1564844212.798:25): pid=11203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.774934][ T30] audit: type=1800 audit(1564844212.828:26): pid=11203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.799990][ T30] audit: type=1800 audit(1564844212.848:27): pid=11203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2019/08/03 14:57:06 fuzzer started 2019/08/03 14:57:12 dialing manager at 10.128.0.26:35097 2019/08/03 14:57:12 syscalls: 2367 2019/08/03 14:57:12 code coverage: enabled 2019/08/03 14:57:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/03 14:57:12 extra coverage: enabled 2019/08/03 14:57:12 setuid sandbox: enabled 2019/08/03 14:57:12 namespace sandbox: enabled 2019/08/03 14:57:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/03 14:57:12 fault injection: enabled 2019/08/03 14:57:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/03 14:57:12 net packet injection: enabled 2019/08/03 14:57:12 net device setup: enabled 14:59:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) syzkaller login: [ 232.711692][T11367] IPVS: ftp: loaded support on port[0] = 21 [ 232.847044][T11367] chnl_net:caif_netlink_parms(): no params data found [ 232.906291][T11367] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.914836][T11367] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.924405][T11367] device bridge_slave_0 entered promiscuous mode [ 232.934018][T11367] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.941276][T11367] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.949940][T11367] device bridge_slave_1 entered promiscuous mode [ 232.980920][T11367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.992795][T11367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.024827][T11367] team0: Port device team_slave_0 added [ 233.033977][T11367] team0: Port device team_slave_1 added [ 233.326723][T11367] device hsr_slave_0 entered promiscuous mode [ 233.582482][T11367] device hsr_slave_1 entered promiscuous mode [ 233.781406][T11367] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.789972][T11367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.797740][T11367] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.804942][T11367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.854791][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.864663][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.912276][T11367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.931089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.940573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.955777][T11367] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.969597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.978991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.988014][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.995995][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.043062][T11367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.054314][T11367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.071502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.081297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.092657][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.099978][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.108385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.118235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.128051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.137742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.147270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.157049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.166473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.175516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.184959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.194980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.209638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.218553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.246646][T11367] 8021q: adding VLAN 0 to HW filter on device batadv0 14:59:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:59:35 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:59:35 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x193) r1 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 14:59:35 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 235.834226][T11388] IPVS: ftp: loaded support on port[0] = 21 [ 235.976774][T11388] chnl_net:caif_netlink_parms(): no params data found [ 236.038776][T11388] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.046434][T11388] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.055598][T11388] device bridge_slave_0 entered promiscuous mode [ 236.066326][T11388] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.073813][T11388] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.082552][T11388] device bridge_slave_1 entered promiscuous mode [ 236.122529][T11388] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.134882][T11388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.166864][T11388] team0: Port device team_slave_0 added [ 236.179403][T11388] team0: Port device team_slave_1 added [ 236.356386][T11388] device hsr_slave_0 entered promiscuous mode [ 236.523746][T11388] device hsr_slave_1 entered promiscuous mode 14:59:36 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 236.768521][T11388] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.775811][T11388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.783602][T11388] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.790767][T11388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.923735][T11388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.947069][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.958008][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.967521][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.982831][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.004127][T11388] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.019705][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.029439][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.039895][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.047105][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.100455][T11388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.110960][T11388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.124928][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.136072][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.145575][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.152825][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.161221][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.171076][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.180967][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.190952][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.200484][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.210195][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.219700][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.228840][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.239871][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.249099][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.264762][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.273495][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.302354][T11388] 8021q: adding VLAN 0 to HW filter on device batadv0 14:59:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) msgget(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:59:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) msgget(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:59:38 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x8, 0x810, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="d5337f6a387e8070f3812c1c0437800ca6deef2d8269e38a93a9ad55a0b86bed3bdcde5cab21973f9d532a4ce6b45e35e04cf8b9dbdfe76a26a36a3c949eda49b422f206f80afdbe6643cab5a1327f7275cc981b0dc6d064e93060e68506662a020277a22aeabe10872810d9b5ac995d9c8842489f12973ffca5304f8dab8c957e20e3a3aa8aff0c4da8d8cd5fe6184ea85603548aa9325ea584c5247c861bae9c921bd66837c4048df45daa504d4406bcf5fc7fe2855019f7ef8f2104eee054", 0xc0, 0xfffffffffffffffc) r5 = request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='em1security\x00', 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, 0x0, 0x0, r5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000300)={0x80000001}, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x29, 0x18, 0x0, 0x24da393d28ccfd00) r7 = dup2(r1, r3) dup3(r7, r2, 0x0) 14:59:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc9000040}, 0xc, &(0x7f000000b000)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 14:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0xfffffffffffffffe}) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x101000) getsockopt$inet6_int(r3, 0x29, 0xd1, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000100)=0x1f8000000000000) r6 = dup2(r1, r4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000280)) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f0000000140)=""/133) dup3(r6, r2, 0x0) 14:59:38 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x5e, 0x0) 14:59:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f0000000080)=""/19, 0x13, 0x0) pread64(r0, &(0x7f0000000000)=""/12, 0xc, 0x3) 14:59:38 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:59:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xba, 0x2000000000000, 0x3, 0x0, 0x0, 0x2, 0x20000000f9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f], 0x1f006, 0x485}) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0002"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x10003, 0x2, 0x5000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.740872][T11437] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:59:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xeef, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="0609f345bd9ddc7a22467e279b4b829431dbc27d54c680897d1b75063b9c2a54ea0677e53238e23ae2fb5986d3e74a3db78066ef45505500618d534c5cfa6e7cc365518aba596e04bbb14e1a3fd83550ff6119948d75cb449743d1046721b2796034d25b5a383b992a202b0f2519c372eaa861a2fd5d47b28e9f61968de5f2db35f349128e4953762f639a", 0x8b) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000140)=0x7) getrandom(&(0x7f0000000180)=""/92, 0x5c, 0x2) vmsplice(r0, &(0x7f0000001480)=[{&(0x7f0000000200)="755f7c94745716cdcac6fff99d26a4bbf3a5f6e3921f580ad9d71372c546ee34727f6aeaed636642dd512941851b1e1bdb88d926a50ebd8d88c8dcaf8b2d9dc3b37e448c1fd0ff9a28ee47bf133031528a486e367f12d2b32b4ef5b108007f5e9a20d0bb55294056349dbe8afe4f71d5b1eb30fb9e52d099ae379897b00f443755d16c6bc26b6c6df1fdf56809a0dac47183f1ec0041b1150a842f17b03eb18550f6df68258fdafe084bfacf1c32fc31b90391368f09facf68ed484ebf3f8630f7662702bd01b40e04537f3ea6018b027a9c7d917800546afd4bcceac3f6f784d8774f863fbcdda6b2dc75d6adef", 0xee}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="9b", 0x1}, {&(0x7f0000000440)="f9154bab6d8dc3f1ecc89438fde57750c1", 0x11}, {&(0x7f0000000480)="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", 0x1000}], 0x5, 0x5) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001500)={0x41, 0x1}, 0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001540)="c26f14eb884ca55a3edd2ed78f284efdd9b1cc484a42f141759afded27b8a6f23ece28ec998bc972c9ae921633a7adf892a57c26f0cfe838e7be11b795ef6e4a3a4a16290e54d7c0c838989094f7c94924f23201ac3c35741f20cc294782150fec870afdf3dc87dc950a4238a526c9a0f7ce508e75b86e371416719afba3719d029aca6235a426def65909fe88ed0057d14c", 0x92) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001600)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001640)) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001680)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000016c0), &(0x7f0000001700)=0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001780)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x70, r2, 0x104, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2ee}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2359}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffff8001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x20040001) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000018c0)={'filter\x00'}, &(0x7f0000001940)=0x54) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000001980)) sendmsg$alg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000019c0)="144625d5e3070b95277ab998857a6270241ce344a8e4df1f109a8c9cf10e2a0d40e6dc6e182106189b3849ae0fdd757f0f5fde1dde867c9b6b380b03b7734f005132f03424fd4a3dcafe5eb81fc6de0eea897fa6b13df956275b078143d11f6ccc73e9167f115e4871faeadf", 0x6c}, {&(0x7f0000001a40)="13b29473fe7873c86d5cc11b75046b3854b69870b61cca367a0f7f0d3ae9c471dcb8b5e9a4d8d80b04fd80c7b5e3e6f8c8e34152890024c91537add88150facf6e322c01e59cbcb5f84b98acddae912ef87f2f1ea83ef35eec45ada63f981a1b431506455993d7185b252dc46a6e576101366540245583d881111c39655efe9b0d0eb484d72bb466785dec8203c9293135804a638319875e030e38db953b8ac77c55", 0xa2}, {&(0x7f0000001b00)="3ad3e7a3f354f7f6779606306fe676ced66b53f40a99e6", 0x17}, {&(0x7f0000001b40)="eb58e4d00e2a6bf1d2d260e57a3af08478736d371785101d54a48704c3d5768121e21785da9e2db7a2c664bace47f006", 0x30}], 0x4, &(0x7f0000001bc0)=[@assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xc8, 0x117, 0x2, 0xaf, "df420c0ab8fc606ab35fa40391491e361f53f2706e3cf917890d65fbd36a509ea25299757b8c5cbf39561498870885377b71fddbe376b3595a42da72d6673324ee94da3f01c66c2f52e0d2703b0c9d898e297d38f3450e5d87f6ce5191aae8d518997e552d1162ec7ad939231954018925c618e0662545a4cdfb0d832c898b1f00d8f530536dc7d38f3dcd5270414345bf92de62ac74802b21701ded18db96ce6ae60ee5f0d936c7c4fedb44bc06a8"}, @iv={0x88, 0x117, 0x2, 0x71, "70eb9d4780c623ff47f388757dbf63a3e676d351d93777d7fed6efba1cbdc46fa37a38050cf530ce79a94a997c0942113144e230c2f593ffcaf08ab4019870bc6bee35283d5bbda6384cca411d5354c15376a90caac522d2d00a97aa0bd1a1ed6c194a9fd9ce82d465bc9ec993cd46fdc9"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x198, 0x40}, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001dc0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000001ec0)=0xe8) ioprio_get$uid(0x3, r3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000001f00)=0x81, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001f40)='irlan0\x00', 0x10) accept4$alg(r0, 0x0, 0x0, 0x80000) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000001f80)={0x1, 0x8}, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000001fc0)={0x7, 0x400000008000000}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000002140)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002100)={&(0x7f0000002080)={0x5c, r4, 0x108, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x35f4}]}, 0x5c}}, 0x4040080) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000002180)={0xaf, 0xc72, 0x80000001, 0x3}, 0x10) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000021c0)=""/228) 14:59:39 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:59:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) [ 239.885189][T11456] IPVS: ftp: loaded support on port[0] = 21 [ 240.027761][T11456] chnl_net:caif_netlink_parms(): no params data found [ 240.083175][T11456] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.090931][T11456] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.099708][T11456] device bridge_slave_0 entered promiscuous mode [ 240.109472][T11456] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.116728][T11456] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.125832][T11456] device bridge_slave_1 entered promiscuous mode [ 240.158223][T11456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.170371][T11456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.201644][T11456] team0: Port device team_slave_0 added [ 240.211148][T11456] team0: Port device team_slave_1 added 14:59:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) [ 240.286193][T11456] device hsr_slave_0 entered promiscuous mode [ 240.323034][T11456] device hsr_slave_1 entered promiscuous mode 14:59:40 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pread64(r0, &(0x7f0000000300)=""/231, 0xe7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 240.392517][T11456] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.399741][T11456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.407611][T11456] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.414861][T11456] bridge0: port 1(bridge_slave_0) entered forwarding state 14:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x1000}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x05\xa9[,\x04\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x5}) [ 240.570558][T11456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.593968][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.604423][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.629195][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.665804][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.691689][T11456] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.716289][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.726317][ T3025] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.733536][ T3025] bridge0: port 1(bridge_slave_0) entered forwarding state 14:59:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)={0x8}) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x1, 0xb}) write(r0, &(0x7f0000000180)="3e00aa9b6462ae2f81da2ff732896a0d0d6900004e001f00ff03ce35588605000a04f5110800010042342d7992dc73394155db72f3fcffffffffffffff6b0201000208fd028001cba800b6f7f796276f3345baf37f54", 0x56) [ 240.783892][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.792926][ T3025] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.800087][ T3025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.811005][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.821070][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.844979][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.854486][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.877969][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.892515][T11456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.940844][T11456] 8021q: adding VLAN 0 to HW filter on device batadv0 14:59:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:41 executing program 1: membarrier(0x10, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000500), 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0xb86}) 14:59:41 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8001, 0x40) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000180)={0x80, 0x0, 0xfffffffffffffffd}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)=ANY=[@ANYBLOB="05e1ffffffff2affff00450400000000000000029079ac14ffbbe000000100000000ca889078"], 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r3, 0x6}, &(0x7f0000000100)=0x8) 14:59:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffda8) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'bpq0\x00', @ifru_mtu=0x9}) r1 = getgid() getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setregid(r1, r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x5, @loopback, 0xcf}, {0xa, 0x4e21, 0x7, @mcast2, 0x6ff2}, 0x3600, [0x0, 0x4a4333b4, 0x3, 0x2, 0x80000000, 0x100, 0xa793, 0x6]}, 0x5c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c) 14:59:41 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80801) r2 = fcntl$dupfd(r0, 0x406, r1) write$cgroup_int(r2, &(0x7f0000000040)=0x7ff, 0x12) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000001240)={0x9887, 0x3, 0x7f}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x80000001, 0xbf7, &(0x7f0000000180)="52a43c5c9f1c51477e510dc0fbddf868f2106f3f1e24f5251efd7b8b8862a781016988b20fe8693900892430483403747770c10678e4a30385baa5dcdf4cb00df71cd1de0b86805f24e0ce5c099be015b6c8f40e0e7dc766bce7424a10e831c501dd79fef07ee6d92091e200ed15c4e0d5423dd73edbf1e76e7747bb8f996ee18a7b550cfe551282827ce9b55338daf911a1b2e984818e921795f7e8c5bc9e957a6b7f9ecd8ba40d57bc980ed467bd55f6001a4b2172b30b19b71bd4ff55ee30c306a42528ee1a60f12257d58401e8bb93febf02b17220d63b8c1e09e209433dd650d127c3e2e83c933805b8ffd0f4a795dce016e988f96954162a8b2fb92073d7df802d8bdec68b7e88d5a186ee8923a9b7d2c4c76f671c1fb5d5c00d83f8b603cc78265d73d32482e53e4dd26f47f37721b63982f13861aecbf5679c2798e5c7df412607e5fb7352d3f573c17e8fcb49edb078dbfdee30d21d2e2ec48e564f339360b0c6dd5a74d78202ae9786515d1c1abbf2b3c1bebcb745646681b327f687f9852cfee583dffc60ceda5fc697cb77ba32162e84f6207ed3bf027c5faa9239ec18ce7478533ddfc889d12f0d1774fdf7afac44a3c665324315ed83e189f8b04321db777326c9063e6d3fdd1801436f955371c32e758142425697d177592ca5f31893a910b9281a23ae4ecd1e8897195b6723e4a17ea0ecf5d4db78c7cb4442f9f25f47d7dea6d4a028f5953f98f126f5d052c71864a57b8ee0424433672915aca6b54dcaaf6f53e62282afb5c8bbacea7022fbce1c43a554548cc9de77fe0f79d9adf5247475c63bdf0184d589d02dd8e6dc1fd4980e0c14a2fe5cbc14e26f86494f942d456d82e0de290bbdf74960a3d27fd5bc037972530e8b113e0753c7a5cdcbdb1dfbbf45dc76ac9b84279e6749fffe11a1e8099aa13dad270fd48ee749983e9daee31a014d30c99d5c75615a2dfb264b3bdf1024211299b960d2185176f69f2b2a7de6f61444030248c15e3bed1a5fb6695b94404efafdd94cf98cbfc5a151c7d6b1f7fe2bf7a9d0ac716ace57dc9d1538a3d1be110b730b6bb4020299fa34af89afd65d8504a942351cc1455c4514d2fbe3f75eef74284b846f5bf8ca1bf941e17955c8d26464432deffb27d4ae58286ea0ebfc72ef058bf3f29f0b7e113404e40ab07bab0d545dbd860ddaf08fc236ef8dc88bf1c60fbaa44960afad0571bae5601797e1b628ece6dfbd9a424a10bffb4a652258a0ecac0474fa15d8ca2ff3a8e1855eb1a0e0fa58327e747dde4fbd137fa98a3b4413d3336aef7ea87006e30c143bdd9015ff2cb7db1e7c97c1743b8bdfb5382f7bf557f4aba9f4bbdec204a6b0b69227d0a91f0abeef330d68a961eae7352c5b7bc6b62a3e4957c11a1845394857f50f2859c370177046f2dccfd5bef62fcbbe2d73097b3eab57e62651156875829947e23b8123dfb1fab2463ed775eee11a7272878acc2ecc056638bd87f9c4e936cb2f52404dc8dff04c3cdf27b663bb981e6a36db9c5995ee40685868e196bb0eaac1bd24148a0cfa72a1f6d58384f7a65086851b2902c907cc50d79a15966168b4e75c4e52966f558000cc8a1e8adca67723fb5c5410f46a40f897db6e6b9e4b45db50a275bf20e486fbc5fe10ec87dab33e6abf725742f84e2ad473318846e56a3cc8e85d0397c764848fdb7c1a20507f8e72bb419a4aa4c6e755a280f96296165886b24e3d0b4dc73ab47e08202209a0b3e2e8265e859500d944c75da92c11a307174bddc8a59257bf2bba2e43e3f933bc506998ffffb9df30797eb9d8f77cfb87cbd07fdc99d9520c718df4799aa4ace09c9c533c3127f0517169555ce5f65f7575cf4b2a6aba20c6ee26e38e053731c9099f39d987a5929e04b5d8ae61e78fc83be24d0727edcbde7d900cb355cd1a1ecc29d8178da6f4a6517f8559e17caaf9c9bb37eb47264ce023d37d0df451dddd32e0bead8f3a717941ad037452af0adb66284c4f38c9199820057c5967113a4b67439514ca9ff5baffa908c16832e8079b27467f3133871061c300fa1437ab79f76c32bdb344ccd63f743c94b10106a87b599bff348deed7a651ede51cbb3603058a264853e418f72e5c5f8d7ed3aa81ae3b1ba5d202734f96574606346855b6db4ab5cc474e025ea338ce6a20730f32e90744b67c977b536b055e6f1026f7f0debf7b28d154b81411183dab0bc2755600a75a436f3f909ab35b508a884071252b9f0e95822bd4390c286f3a8414608a8d7ab7a91f79816174c2ac0879201403d1b621f95f0e131cf3e6058e4d9cb0559ff0088a113fec337ec66e677454ef328395ea04f1ae5e0a681c976643c081301d7fa99d9edb7650a1f811bf0c711941b60381e23d78327100029c376812d2f86f7bcea10f3c41eb90832eff67b8b96e23c52a0f86fe835eaa765a6262c91e08c74a03a113334599605dff193a28250105cf699069748586b215bc8b31619687a57b4a472cdadfddf53e49e6683211144120925d9d202d48c3c8e08ceb9ea41d9f394e4c94abd3923a1f52efba9f0181ee2aa28f5a427ed1f6ecfec005277f7ea32dfd8776988f6c9319385fb4ac75573f2605e0d86f18d46210057d9b2b4888700968b327d9eafff33a6b5234b7d1b0f42579b763ffaafbe02d9ba38475a7e0d35093bad2b21a85a9e860a033f97d4cf1f32c3ab202915e9cd322545dd3c96401cfc054be11744d314baa9d9e74898ad056583143307a7b0579a772a69c395523040aa9d00957b0010cb5f20482309e2148925b4804e3926b16dc107c12b182295bb07135d3dfa73128834eb440a651e986f892db84ad874664d251c845048b29511ea15a830ca58c2e6f249c6badfdca3a8f14e62295df87fdffb119503aad3c879fc39025318e0cc4c2f4c497189c8ad1f702916082120676b404f1c0477cda8a29d61c48192522e3d21a7b3c2a8509ca76506c8e8fbec9f3a7b7335f2e23925accd8e34cbfaf2ca9173ae5f1e124d325d5af022a378d37c2a48cc644eabab838dbf54edf5315003e9dacca7c66869f4f79640f8bc72c9de7946b62a9507df34c379b79429d45baed5dab94cff8f5030f64427f924b8076a0862eb2feff1604880078aac492ee3db1812093bb9f0b0b45fd69b7e4254b96079b028fb4d7d08f2ad3a49b34376158da7d51646b443418145fa21f94dd47c3c98fc70f3671c3d19223966d52d44e7f5724dfc3e286ba8eab345c1a8cf40da82965d7366f641d7998dc9f51270e2662b6fd6669d2be5e73669726c21483dc04662725bde3a0e0e68d720b35d6f9e370058fee2d16c24d4c441a924aa1cfcb3adf6f037c11c3d0005312a32a4c6c85fc12da0fea45736f4324b86af8109482770c3603d98a0e805e2272695bd5bc72ad8ab25e2bc8c5d9e45ac73538cdb04902ffffa3d34afa09b39cd7f0fc9ff75a46d6474818d7008fa4f82c0f0b9217ff55c06af9d6dd5769fe6cc38b1b6a923ebbe1f3bbe684aff33b7e3f647854c0731cd95506963a9b735c9fffd01bd269cf33f6a7cffc0c00c9c4bb6485a72c93d4347b2eda242ed04603d8681db394e10e936d672d3b98c0411a2ac367c7e8cddac827caca7bfc37aabf99550465723cf61a5d1b6959670e85660cf425a334ba7a3c3fc67a791a55e8b923d8cdf9a1bbb50487b4db6664348966de1f4e8fe35e40474357583331a2ec9f6ae6751557475bf9a9030c6f2a0f8e0b9068f9c5bf2cf382fbc3f36024f3aff7e3e8498f2a9ea0463a01fa9bf1269952552404cadde8c2e8618fa31f7345a0630d31e47e51f2d22dd41a7adffecf04d429ed447e8c5dc14eed8d7aa846fa93ea71d00f5cca4144a86dfa50eab8022b8fd41bc5b653f8ca015f6eb9ffd13e682c17748d43cb6ac0b2ba852083fcc03ac2d6030f5be2ff07b6c8620a784c8af315fb57dec844714dc19226c3aa1d23d456671ae8b0fe1557af199c192c3bafc5c91aa36e2c5ad70b8b4a475d851b0743efbd030de88bbdd3fdb660aa1e31389daf39b08f5adb951254b9902be6bd4f6dfc18c6f861d7e97f7f934fc411d727061c8a758da06432de986b221a3ab9ec3097d3c601010a65f0845f803a7bd3478827e82fb920d4e58fa980622dc61e8266168e09aa5e1306a3076e5fbfdd3bd20c27c4605adac4c058c87850bdbae1c091e57ea07c864e1d2cb19dd8968ca3cfd057e6cc1790ea115ad328fd77c01bb53eb8a2dbc91ff04db951de71d3daf939604d013e779a72c5a555b4be9981c4aa23c2f44dac5bf4146dc0b15d596a7e0574d799c600ae533d45defe117be179dc2fec420b6270e044c70d2c8bfda00187224019f33652423dd039a2d4829ddb2eeb44097f1bc3eccdf3e4e151dd98208e64e2ee8d1edf525af1caa5865cb71efafc5814be58bcedafca8e8394b55ab60352456536798c42e67cede6c18a5cd2194130dff13c766d3ffa0563369e177264accaedd72c733d007f4da0c8daa28959ad951c0dd3edda4e22cf70fadb471b073b8aee5b024c1ac80a2bbb49c62312c538ea4712f03d3905089c20d084ef5ccd5ffbcbf3b6d3cea916d6b5a947c09c32da60c0df92d7bdde9456971c5e9cb3cbac21a1eb6bf3be9194f352d90cc500928bb5720608548335ae07e458de0dc7650e31f3d8ccfe4dc74242da2c3c573a82da9ec4dd448c0c148b336b78b9c1dc0dc6a0bc51672db224ed35077c76b6a32d16f65cdea98a4a0d3f30a75cd453dc445a02b897c3e62ead7fae6901d4da595b513ae6fee901de5911b92daffea941120ff7b0f3879c2e3a715db5463ed37e8a59ba604de678a29a959689ffedc60c98e35cd34e1d964d78cb454dc1bcba1fb55369cdfac0b73011fd36ae4ae70bda2609e746ab67ae83eda3dc609be0999789035450e6bdda3599479e7a805b9e4b18e1c260d5b35570179e74be3a0b3edb8d6533c2cdf5c139be2e7557ef251b082559c390790066bd4c8815b9c4e27d1f19e13b2a4c497efa6198025312b748970dba5015cce0cd15dbfe2658a212bfce584a8dd2705f1a1b7a79df1a70b9e0270adac06bdc6e2f9e67e8b431e339d4771bc5687c8671587a6b75cca6db566ff0037b1834d3791c4ff062f3ef41de98feff064f4f65f2b7fb9b6d310bc36b52dfcd33ea00e6ad3c3f24370fcaa891788570ff5103136367e1f5489de9b3e7405aa0cb73ae96a029b672d3386b0c9dc9f4f7dcecdbee110a64415dac962b59dc48839841f7ecd9121221dba3bc0b010505d67f1ea69e68545e4e7c267115f6979deacf698ac973ffc0b1862e5f05dc2eb78d49c1b49c4b20946b1c02ab5d527da28757520aee4033c1b90cce3e3192af75b6ba75d06467dbb5e01cf810950cfd845ba3cf972d986347048c544c1935ca0dcff80163060a19d31d781ef7dc916f8d2d53168089432dc431502e8962315512026b9aa0fdb42c0d32bd7fd08f80eca0233c6754e7792fe90f5fc8a6b3a057027bb9ed1e3d27fc52fef8464bcd4ea5fe0c31fa271c633f7e3ddd475d481ba6d4b96cf7c84473b951cb58a38883696e854b11bba36a40158cce2b501a5f698a6e709627525820eb36f5a37a953f5f790d4ff995849fd440b7e3efc7ad6a05b33899bd7e40e0eeb86c23da0852bbb4431815ce2f112d3b968fd0ac316cafe87421f6a42fb6714215995648102d4ccbe9c69be91c0fd23398995fb069c367177133f5f1254ccba57144bfefba19253c6cd67e9d00213813ebc958bc7c94f02ea38788aff4b65408cd", &(0x7f0000001180)="06d4a7b881e3ee9258d6165b7a3171923759031a6cfdf26016e3764a7debf2a7a71eae7e3a7b6cc5fc14a164727995477643b20da006815f67b39d6574918211b3da5dfb3865bccccfb9ff0a3dd8502550e85e8d1cfd4999036b87367ebaf71df8b8162842b1af7ad7d437741121397f8987c158e0894bb48d4215c2bb81029bd12b71cf598ee989cbfbcb7470dc98e992bc73d85d79149f49fb7656d0db2514fa8a19", 0x1000, 0xa3}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000013c0)=0x0) ptrace$getregs(0xe, r4, 0x80000001, &(0x7f0000001400)=""/11) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x5b, 0xfffffffffffffff9, 0x2}) renameat2(r3, 0x0, 0xffffffffffffffff, 0x0, 0x40000008) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000001440)={r3}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000012c0)={0x0, 0x2, 0x30}, &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001340)={r5, 0x80000000}, &(0x7f0000001380)=0x8) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) 14:59:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffda8) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'bpq0\x00', @ifru_mtu=0x9}) r1 = getgid() getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setregid(r1, r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x5, @loopback, 0xcf}, {0xa, 0x4e21, 0x7, @mcast2, 0x6ff2}, 0x3600, [0x0, 0x4a4333b4, 0x3, 0x2, 0x80000000, 0x100, 0xa793, 0x6]}, 0x5c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c) 14:59:41 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80801) r2 = fcntl$dupfd(r0, 0x406, r1) write$cgroup_int(r2, &(0x7f0000000040)=0x7ff, 0x12) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000001240)={0x9887, 0x3, 0x7f}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x80000001, 0xbf7, &(0x7f0000000180)="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", &(0x7f0000001180)="06d4a7b881e3ee9258d6165b7a3171923759031a6cfdf26016e3764a7debf2a7a71eae7e3a7b6cc5fc14a164727995477643b20da006815f67b39d6574918211b3da5dfb3865bccccfb9ff0a3dd8502550e85e8d1cfd4999036b87367ebaf71df8b8162842b1af7ad7d437741121397f8987c158e0894bb48d4215c2bb81029bd12b71cf598ee989cbfbcb7470dc98e992bc73d85d79149f49fb7656d0db2514fa8a19", 0x1000, 0xa3}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000013c0)=0x0) ptrace$getregs(0xe, r4, 0x80000001, &(0x7f0000001400)=""/11) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x5b, 0xfffffffffffffff9, 0x2}) renameat2(r3, 0x0, 0xffffffffffffffff, 0x0, 0x40000008) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000001440)={r3}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000012c0)={0x0, 0x2, 0x30}, &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001340)={r5, 0x80000000}, &(0x7f0000001380)=0x8) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) 14:59:41 executing program 1: userfaultfd(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) unshare(0x600) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 14:59:41 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x121001, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="06004455d924e7a709195d0000070201"], 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x2) lsetxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='\'[\x00', 0x3, 0x3) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0xa, @output={0x1000, 0x1, {0x46, 0x400}, 0xd7, 0x4}}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x9, 0x2, 0x3, "21ebb72788f54ede5eb4ab14bbabe742d0ee2be824f27b44230fda390c64df61", 0x37303753}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x1, 0x0) fcntl$notify(r1, 0x402, 0x8) 14:59:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x388e7960}, [{}]}, 0x58) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r0) write$capi20(r3, &(0x7f0000000040)={0x10, 0x7ff, 0x1, 0x81, 0x2, 0x2}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x101000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:42 executing program 2: socket$inet6(0xa, 0x1000000000005, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x202000, 0x0) getsockopt$inet_buf(r0, 0x84, 0x7d, &(0x7f0000000200)=""/24, &(0x7f00000001c0)=0x18) r1 = getpid() r2 = msgget$private(0x0, 0x40) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000080)=""/150) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x2}, 0x1) rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58a}) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140), 0xffffffffffffff2e) 14:59:42 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40100, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r1, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00', r0}, 0x10) 14:59:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x298, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x60, @mcast1, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7aea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x228}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) 14:59:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x802, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x7, @addr=0x100}, 0x8, 0x1, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x101, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x201, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'ip6erspan0\x00', 0x8}) write$vhci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) ioctl$int_in(r1, 0x80000000005000, 0x0) 14:59:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000000000000, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="46329d"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x9}, 0x5}, 0xfffffffffffffe22) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x33, 0x6, 0x9, 0x3687, 0x3, 0x100000001, 0x6, 0x5b, 0x1}) syz_emit_ethernet(0x2a, &(0x7f000070aef1)=ANY=[@ANYBLOB="ff001c000000ffff00004e200008907800"/31], 0x0) 14:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000145, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'tunl0\x00', @local}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="0401000016001703000000000000000000000000000000000000000000000001e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000ff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000c00150000000000af000000"], 0x104}}, 0x0) [ 242.566454][T11548] kvm: emulating exchange as write 14:59:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) [ 242.695949][ C0] hrtimer: interrupt took 31455 ns 14:59:42 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xfdffeffffffffd63) process_vm_readv(0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002b40)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/207, 0xcf}], 0x2, 0x0) r0 = syz_open_dev$midi(&(0x7f0000003c40)='/dev/midi#\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000200)=@ipx={0x4, 0x4, 0x80000001, "ff81e0f262ce", 0x7}, 0x74, &(0x7f0000000780)=[{&(0x7f0000000380)="668f23ef251fcaaf8d9193f2ff5b17109e0cd6c7c04815c2c32670aa5de9a94c8c70d5024137038252e773d3fd9eb0084abbecc758722b45ea1d8bb94c68ed703237528975af34bb70518c6080beb1e86b3705b9c15579ad22dde38143cc20cfe4fe64764e85317dc47db8534f4da80f7dd2a464d86e54d8df47a6586dd8045f19e8dbbf12f33861b4d85537e736dbc69bd39f74", 0x94}, {&(0x7f0000000440)="d34af2930318c8979b4eb9d5a1d69d90269b63782537db59c17e83f871714e722a19cad3e10ab4982676fea0c078df35580443c76329bde34b101bdae7082a89eb95973bb7a304d497c3729b054b67333c2ae9f2b7", 0x55}, {&(0x7f0000000280)="ba2ddbb54afbd6d522c129250638b59f5ca97db8253ebebc91ce8f2caa31e020e0492d19307b", 0x26}, {&(0x7f00000004c0)="044d824ee5860d6852ff14482f40664febc6bdff2550bbb75c82170191cc6c9d423be0a27a5e6688e07633eb6910b3f4174fc895a53b30fb8ff4ced03c9594b2eec0395353c8cad0971cd74a2109cb03405c6ea17869cf26bd76ff81b59952a206cfd2de458619e3026926dd3c083873248d6f89bc8a11770936154d7dbedc6995f6ef3c2a2b0a48f2965c46ca323278078e7dcf609fda2680731fdc64a3fd27b132c3b6bb6ebe91b2d1ffa8e3810bb3dac643fb690d", 0xb6}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="728d94c7b475cf4ec440a151540993da7f889386be05e7aa71f3fea56154c74fc6e64b81532712a03f84bd715b3fc2f4ec4f63441001a8ea62bb7eccf7e9678b743b9261f29835f06f4b9260c591ff9bd7bc500bd29859c3f760d5de017c2a2a65ff031560416843", 0x68}], 0x6, &(0x7f0000000800)=[{0x18, 0x0, 0xcb8, "ef5e"}, {0xb0, 0x101, 0x100000001, "98198ba17c25cf978bb3e4f3f00745214481b338af6bd969dd6ee4989237cb8f2ab106cb8a22b55c97937941b9b81ca58a7aa3cf7cf58e639eef307f4f674e2291af46bbf1a9fa43ae5cbf8bfcb17a4cba215770fbdc13767ff84f1d9b43df5556ea0fc09c816fbf25e4ea6d629520c1a469851203647d3b645736d8163759ebfa811eb0d36e6da99b1fe18b5caaee499f0aacb7849f073c24f37e"}, {0x48, 0x18d, 0x43c9, "f69eed570ce6e4cb4d497b98453cf454b134435e7a7c0ee4e2b39ffae1f4cb97a9e06ba99397a4b9fb5fad5397a37ba07808c661a7e6a3"}, {0x88, 0x0, 0x200, "91993b2efe53f8a3770c0eb5bd53dc5b3b0d5c758795033ba5fdd265ad408796e50ac9fb2ac4c4bc819c0519c5a4e35f64e2bd496fc7d098bfbcd42c68f1b613d9f886b655e8b02c1c45d912deae950a0d25555fe16a1d1d2de27e6fd9d2db998f035b66725945ebf722a58a377d2cfc209164690cf4"}], 0x198}}, {{&(0x7f00000009c0)=@ethernet={0x307, @broadcast}, 0xfffffffffffffff8, &(0x7f0000001e80)=[{&(0x7f0000000a40)="6ba72d3624669f07b53727917648cb991c4780a58a3573e04fab7d786a0adb3be4e576dfb16c5f4a3813", 0x2a}, {&(0x7f0000000a80)="46d7e28fe8fad28039487e9f4d636cf52169a04d300fc17e135a42ea7ebd18a78208b73a29f80df4fd94b64e12554251df4cc12ead251744ff1c6e0070470c7408c09f4ea4ebad0f7af7905ae766eb8bb8c1f0c67259ee18eb485cdc1b8e5611f33727347e6af48048c8ab9e506d76308065f723cac94f15cbfcd1776bbb9360b4330814fccbaac440bb1b05000000", 0x8f}, {&(0x7f0000000b40)="f8959bd5a8931b1c13dd0de6f8be2b9780a42878a43e12cd44c182c55ce35a7b93ea1306d131f829d1bc9ef47ffdfbc211c6ba303d1b701c0365b3a8eabf2d2516122f8a1977f0d5a8f1f671d2b79016aae0c83fc1af651f58245ac1a23445c4c0277fe66fd50a85da2f723c2dbf26fc85352894d39e3c6910c484cea697ff42b4f60568f3229dd48c5ef5a44d7cb6bdea0f0c55f4aceb76ef62ac22279eb9866d35768d5044cc13cb0f3a0dd66102b3ba2ed74844f9d05cc75d491051b92b8d5fa78bc8de2b5be7", 0xc8}, {&(0x7f0000000c40)="60b8f48b2aca7f14d090e4b7d99f68c3ff5aa45a6fd06d7172bfa5b58b27251b615159e31f60d9179661f8f637a5640e10758fbf61869fb8786c23cc061cc39b919d31c75294f02eeb712a0aadb64f0b0c39f061a2a38f59e5cc809a4edaa137095b5f1fff796550c14659c7de339bb8c9b843b97d5e17e080d5217bd5fec0af236fbb58ece1eb3f987cd08acacd2ea84b5982e4ac5c83f2a6ed56ba7345ae843b2cbf5273a73f9759b84a6f9a883695e49673ab1d1f2abf5f11ff9a5dfa742e91c21b42380861a198c03694c33bd37fa669d904e029923d427a5a4bf32c278a3d986f6953a2b4b51b1885b7ad63778db277e13d3d98a0a5b6f9b1581b94dae1899f98900e1c48a15e481873da871b50a456da5e2b77fa8ed54fa43ff9c31d26dca7ddad12a9fa667f67bc396bda397a5eb331a5a54d0dfe2fda6115643716ac1a847d4f5fb02b8a6587e61b5d610429861c55f2b719064a1d035d72668ad1dd621d2d2889d721fa4e66144945ed2d0ead39dbc51622442f9fd6125598559f574c296c77c1915be28b4415dc978aec5091edfa8350817dc0e82b98ec9ea7db15a00a851a645084fb97e50023ff35c774e01f863be55dba46698ab0734156272a15e19135bce3da5bfd7b821b9ec3ae1d1951ef41594b38ebba0fb10b3cb53145515ef9f0aec1f1d1fef2df7aa41786e92c72de332a7a229a25f1230a92ddd5b4ba719dddc273c0347855351a69df18a987209edb440422b19481e6ecff397cbf9d200c97493b845082823a1b2f5b6f404d7b61631a482088b6c334d0057a154751c0b5e45fd425554328abbddcc18026fed3af0aaf063bf36990e2cde84a9964e27aa880bd372dd7da02ba3611cf4dd13806789cf9f74894b9f31ba0706b088e60061dfa25ef3ada9098cc49fbfd64afccdbe9cefe614ad34fae111cf95a257eedc3b44d1841b06832123545a3edb3e84f916b27bdf4aa6ac8187f4efea06cd1cf3f3e85b54bad7b8dc2528ea7dc0ff0e3589b0e93d3c45a301ef7581a5e73d28dd4a9db22448ad0678b9a7bd96b5e7d9fd443a64c32b498bf55ac53c0529cc215ebc451db6a127c527061bd93c872b94a2d1dbafded321f4678ef9315dd0daa6ba363d7e4a5a6ba71ca15aa28d3b823287725edc0db79c7caddcd2e4756e5add8bce5b405cffe3ba03b7be1337d07c7be32fef37cff7adc4ef580c651b7a20ac69764be27f8a7993c8103bd54049a3ebbbcd8d4f8b8c603267e41b4fa2ff52a7915b38b46f35dc7fb752d867baae6674191acc24833ed69b5f2ad308111aa7f344a2b487e29ecaf5b35ca6f7dfd84ab9b43b66c671e8bcd6c8f849cd074cb15057cbaf5fedfeef8d0dd61c43b2baf1a0aaa0554a8f97b4d529f18ebe446345b1a50d05da0efb64f9f45fa8ee207af05bf8857fa5da00572fcff773822b580ff8724eea8f6d12e4b7dbf79ac8987c67ce29b27aaaf96b07c0703e3a314baf3889adc62d99ed7482f9bc9948e57c3fb26fb5be4bd221c9160ca22d551605a180a822268d3aeb2ad78baaa587245ce40111fb6f00f2f2869232dc3460dbe0831c2395c10c0663d34f331840fe9a66a602a2b6572a8c349a93c1a236e03f6d1c3385fc75321107d0849856199700f696f43a5da78cdd3667b138b2f45330090f13728f6760b976e88319161af89f20138a852e455da4fba1d56403e03b2b91662662643c473a395f666cf27c6966c1e45031c7e19b3ec4773a8eceb7dd12f44b90f2128a52b43e3d40ce51ee913e848f60037031ecebeebc305feb161f4e807869cc873d56f3b0e08378432451b25d59dd090f34bac9ca13cf663fc0e774cf55996bc2121dcf65d123e3e59928b7f23abd6e036ebf6ad6332784d9221afecca9588fba4370702adecf8ec659dafbcbed8b8dfc5c8b405624a6ccd67fd18c5e19155fde408cb7942a5bc938f80d9d631c27cef56170dae995d7b6b211825c7b414cccd8e3c564e69041a062fcd97d6aff4ecaf84b414fd8945d326538fe1c7f51648ff8a8f7e9cd1a21b4e061179b00858af6a26eaf30b114ad72612270140940cfe3fb7a27cd2f7545ad743fb57b754551d22ff17bc2c69981de411dbc0c56148be19cf095fa6490e6f1d1972f97b16acfba1cdebed5e314c89fe934f6a2492c72a4b624c9df8ab9a1e3bc820def26cb321e07edf3c8ec7db75c709ce168ff0eaa24c4ae94a8b8b990cd3c5c14aa3fc106441c175cad571aa64de564477d1b37ec526b1938ce663b2d1be482003b69bcf5510529f94a70720e8f8649ebf643dbd60dccd6dbf8634aec82c461386a08b5e73f1258fb8622abeacc077329494c9b95d585230b5e5f6c9f844ffaf6fe8c3db0f27b14c5f73dfcacf3ddc812df2eeb9760e175763c7ab01ff7d7fc6d5af070736fff09abfa706f5d0df9414d081e2ca920c7ae6503040047c5c36fccd6ba1be3764b26065c67b336e7d4647f1297a8cb4e57621273a35b21e7e7e82eb2935a5ee99929ddcc6215c9a9f634c738a6c4dd4f217d9825be763deeaae1c416c5d3b1a0ea13c9c571601da5c3e7bdaf554d2d964a4f283d2842dab9c8d9f3a34d5f4062166fed591ff3386f85197f18e5d0b318ce6ecb9ada97e9083c76a2dbfc8b4b5c9457f5277aa69b183203c090b3d3898c8e6c2dba3af3fa51a3e7fc495010d4e53287a0960c22a11c53abe607cf9221a94130185167469fd055303b1b83fa09a934448dd19176f168b65ae9c397e4bd6b45fb84e0d5fd8b635da8b3deccaa6983cd6cc5dc51117cf667b988bb7405d051b07bc14014cc3895f606eea01445ebae9238895ea8dbb6f9d745bc3827f6d8cc5a109afcecb96399e4bdd1da01d663c389a8b1eb17f08d9720e6049e1407da47829113aae693daba0b1dcfd7be21cb7fadc0ae594a6be8af112af5dd6785c7bd2b01e0f93ab70d81e5896322e4a72f5d87c611eec6ba212bc784d659c7c930ed62ac5a41fa06f519f6b4a12073b58acfe78d44bebf9337c23d3328ebf87f2001716e278fd12c9a47aa3fe2e75be5e1916a72350a27e2506aee9540eb57fa45a993d720695facffdd78684625c8c5e63dc0addd7f7c0d947544acad4653705c74b27d02f41cce92e5fac69653809d35c2953f45f562d48d11ad39aef7baa2a8366a995539173d943167902391715b44e2aaac01e3fc0f8830191f502b4bba1b70c19d96e8bb386006f4de344875d8f953d12007c8f999ad3151f79d00c5a94755490fd52cab37e855938e30f51e9777c9512e8b840a3391d40b4815edf46752832e12d3b2698221ac0ede01afe95afc02d3216e48bc61aee1f664abfadbafe586bfaa49b549f8920913f64779a416a2da074068cc57c3a0fb4ecded47f550f4ac4d8fa30324fd81e2b40149eecfba201a154b23a8efeec26e2f57df4834898c3bd092af5d5cf2ac2944e2489e3aa86c5c097130406c880c84e6e7813c067beea49c8c48a8175515c0ebe778a9d1aeccf0dcb7948d9aa7d6c4e9cb675a271a19c43eb2e970f96d3631099982ff189f87eabe0b3f516bc859f7ed5d97e33393049612b2fd693a8bdfed70443ad42545534fb55f7f286fbca12661dea1dc3d33343f4f6600edb674fd0aea15d669ab3f3d14b20edc363e182e401f2c49b50aeee92845127ea04042c987daf9f83a23d015e4cbb7617c9e108c08e1bb1629a6c21756136e1e5b02200b83afc83eadd14f637f2f619551b5c79fc2ef18845b817e6e356b1aeb5f50328dbc091e95ab79c0d0927cfbd8fd6f0d9c930da9deb16487674b1bf6446e6fed70b7e7828ac3ff63d713f1f28176077e2e73be1b4c10577b85def863b32a4751a1f339981804e1814bd621e14af84b4f2742f404c37128f1b04e5ef43765aa24ff7104dcb2b33008ab843673cd116359c814d65a74eaf96e491bc1ee648f0e5b95d250237360b919c0c533e0327976cef1148a1d9a9e4471ca15bcc8538be6f2a29becf832327962f5d97e855b73b243969a44891d910c536597ae0747f373d25995e032bdbb104fc193c447066aafd872d2a73b1533e43f50e77252a02ca4fe2770e725f38bf29015f8762b3707e4bf516d8b3cc904572894ac7f049e30899e2d2351200d92e2f947bf63f6aef582e20698f41efc8a02cc540eb540ae327f90b99b710f49c80c609a4a7c8a4ef0c00edf671c838d5663e4ea96be3ba7cb7ea9873269f594f0370a459d1f61201afdf84ce0b126e01d55e63d8955d4e46ff5cd21db444df3932b490bc59982ad17547c832ed8e414f74ccc348c16e5d11a140f731d071ee8bf8365ba529cf23ec1170ae08cb9e16f89eca7ce6d518c9849ce8c8fdcfbf2b76c4d117296dd5145ee33bdc78c674452594c8337348c580654d0e874a033c7883620844e23a2dd68a3bbddda36e38815f14e14d5e446c1b030e67fb5e326d21f4a89478f1636e17b0fe95624895f98f220bf36cf655e8708fd8cd1ba4b8361a67433843d46bb4b3adc58b7ee3c5f9ae51881dc118cd1d296ef385c79e182ec49206a28a11fb616bd3c530ba99b568728f08a23b6bdb88ad54120db927f3f5b315ea5d7541a08438d6d930e7c764afe41167e954fb0b7fab0805d8ba4560f56c259ee2688aa753ec2536d82602f7522ff581a929427cbede10d04c5347ab153a8145b23d0267ea86be89832832138533f402b0934b2c6502c8622b90e2a24c1e6410b287df04e9c84d388f5df83e1cf63d05dfd6fc19b04c6f013233edc591a078261e8176db8497969aea90d5afab8a2719479a00012176c670f51a02a6a66e8df1b1eea19d4793b36ffd7843000b17063bc436d4bee9a7d62028bf2018181cb6b93b5004dfab9facb31237bfec490f2a2d7a91bdb5e034ebeaea25dde6f0d55f568536fe5c3d83d36c7bb3f211ca8203d6fcb0023626643623a8a8c80c15a132b80901c3cd8ef92b9f072392dbc085f88773a83c32e9674170bb031cd965891340fb654a3a756e043625414a8650bd0d52632353deb237141e4271de13eceeb0bc8b4dd00a20aeeb11be43c40fe3eba0bf945ca9e622663da821f64fd16cd43665a70a64423e67b2a7e7fa9cf4104ef4c3748b1d3c532fc7aa0bac123c1d5529f2969c30954482c1b6ca64207b07e11545e96643e5389638d7921b61469e36835d75ecc4d0240d88371efde6a1bc9e0c576d98c3b966cc2f9c38fa48032c81dbd853eda3a9d3478a11fda085955d3eb07fecaf99c95f10edbb3b5c3bfc64cc7233725ccbeb8b6a6fa8c78e93156850ea40a3e37b6a7840913b67dae55f32be2a984fed14714ed662cc85f03ec29b38ac25250056ab3e1dd2f9baabdcc8f527c831cb4714f1e5962dcdee9fc81687b611300213326764e46189fec359794be2c4afdd751fb54a85fd44d9db2647857bf653f7f62859b874c0f9cae636bac3f9d5fe35d6fc2d1ff8406e90e85bfeb67d3b20b9a315e4ee476c8a622c5a916036ecd62bfe33712978669fd10ea4646c13d7d21bd918ee7354530e09110f35b68926c883ecce2d6cf61fbbffc52ee67a923933f0c11829d2ec70b3c700a033bf21afbfdf4c9cad82b404bef9313964f96a87baae500754f54249bc45ea661736d664cf01638a1e60f6abd74c100ce6868ce6bace725eec6252da64c3ca343a84f5419b2f4581c3fd2bb08eb4abdaf07738faeece24abfd1924f78a8ba60856de52f2e87629df014bebd0e4317a9825d8205542c389fdf426d18117f2cc85b9ebe70c9667017070eb3750dd3df0d523fb4fb9c05fdfab", 0x1000}, {&(0x7f0000001c40)="a9a5eda2e83ce8b7340054bbc4b652e413c71d5dc1f63fbc8148a67208e6956068fb71adc2c087cabd378503de8a52f27d91cbadb3aa4f6d884ffa7edde6a93d97a811af2190531dcf621fece3389c5f661151ce21f3215648bb242cd3f094a99f41b14f969abbb0f8e13e55035790849458ae63f4b081b4e4234bfc89efdd495e", 0x81}, {&(0x7f0000001d00)="6d56ba225c1d57dee54bd6b7", 0xc}, {&(0x7f0000001d40)="65666df84c1b4e364449c2b499cd3ef3ae57ab1d0ae95ba6924382faea89f962a9", 0x21}, {&(0x7f0000001d80)="914dae33f2ffe88f2dc7e989fcae067152104ddc71cd7e45a336f42b103c66958fd2de970ff33f1238a60c416d76fdf24a53c79f8f75895f957949a686e2ee09d527b07ae26be8b17c73b8b7225007e226e708ad7351fa1c7c4e2e962b64837495dd5a01ab6603d324dece73f925b71e08ed4c90ba64ee7cc32d579b39c34a7799fbc04ab86b426eb47c7c552426fe8d131c65c41934286ca682708438f6a70c4a70c75947459cad5c5831f78888e4ecf6557e92215af2e8d4182f290c4d4d17f7d0b1845339f29efc0ff78409f554e66d8a0f227f6eb26744", 0xd9}], 0x8, &(0x7f0000002b80)=[{0x70, 0x0, 0x40, "a02ac50225319b1cf61f149e3a0472b5b9d454cd032195d13e563dda1dbfbc166f6b9e51fa02dc2c1188512cfbd0a0819d94ecc11ac261a871f80dbf9de4c5c3c18e607bdf9128733cf95ed342212d5435be0ff31c4e53fd89"}, {0x1010, 0x10f, 0x0, "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"}], 0x1080}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f00)="1bfaef9d5f8339b1396e86c166f449fe1893e3dbc93656e7803c6431e5df2708a888403336a722f2e4aca0fc947ed4d2551cb3db560b5493cd80f38677d85f58c762e6482948436d234aa7230379b3f15b3353219f48ade3d479d0498ef1bb07459ecdb95e9121ab05f5df2894881b412eff814a4e3ac345662518590345f614ee87c668a22a4feac9e9de387fd8121dc3d3b4150edc6189876da6183226e1e5546dfc937ac2cfc659260f525d8802c1b3a512bde576198e7dd2e10621f96c5d6a7eef8957a4533ecf6ba1559c1f19f90cb24b936d742fb7761e", 0xda}], 0x1, &(0x7f0000002040)=[{0x98, 0x13f, 0x3ff, "dfd7e73fee3b759ed4f9e3bab90a7076eed3e2cd70e2d307f550b8596f97419f5b3df7ae9b5ac74da13946cf4289e3325c8621cc4d49c4529ffa51abe071f8a6d7235c8d44f6c318a884bdde073e237825fc7704462324192b9b8120e43e1329fa416ff8466784f6e4a5c2c60135a9438dd65f9c042632f91298ce83304cd798b6275dc54a5d73a0"}, {0x100, 0x104, 0x0, "97b07b208793e1e2e0acab450cf7e32dad1cdf6911b4d4f802a873f49bceed0c4635c3dd82c9d4290ab1889e116e022b7f0745b8801083e2da4d5035fad8695a3e35ccc35f83bdc088ca547aabfb5285caa45894ec5e9ca45c571a57f7ab12c80dbc1b25b01f6977460d15b36c930a731ffd053bddb887b550a171341444fc28ba8967d25eb2532b3e4f6ca778f6968bc7d79c7992f81b605208652f469177638074ec89d2a775ff6dbb8469152b04103735dfa00d800bc554733e662d8d0fa7832c0330ea9fa57a566230db6631adbf47cb4ad96a83b701f253653040024f6f011b8af33504e47a1e57fb34"}, {0x110, 0x108, 0x7f, "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"}], 0x2a8}}], 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000023c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002480)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x28, r1, 0x8, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vcan0\x00', r3}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r3}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0xaf77) 14:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000145, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'tunl0\x00', @local}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="0401000016001703000000000000000000000000000000000000000000000001e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000ff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000c00150000000000af000000"], 0x104}}, 0x0) 14:59:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000000000020000000000000008400000002000000000006000000000000000000a031bf3ede5af744d89e36a155cce42200da6d0bfd21302bea4e2d8ade2771f79679f2f9b5b3eecab89431e268e8573e8dcf25c8d2cc101f7c098fe942df015439898b308313d94557afb01cca8bcc39432f41ff00f66abf7b8d4ec8e3d90cd79d5f9cb71e909036c0fc40c55c3daf2b9e1bac74ef81d8d38798bb8ed28fcbb5788250aac15ddbdb36f9f87817237d3e8c24b9265920803b19b34f977df05457fa5c3c006e249bcf402ef6816bd06fa989754e4a11c2251f5a4dd1e031bfb197", @ANYRES32=0x0], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 14:59:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x4000000000089f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0xc6001) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x122, 0x29, 0x2, {0x1, [{{0x30, 0x0, 0x5}, 0x2, 0x4, 0x7, './file0'}, {{0x88, 0x2, 0x5}, 0xe6b6, 0xcbc26ac, 0x7, './file0'}, {{0x80, 0x4}, 0x9, 0x67dc, 0x7, './file0'}, {{0x40, 0x3}, 0x5, 0x3, 0x7, './file0'}, {{0x0, 0x2, 0x2}, 0x6, 0x4ee8, 0x7, './file0'}, {{0x40, 0x0, 0x1}, 0x10000, 0x6, 0x7, './file0'}, {{0x8, 0x4, 0x4}, 0x3, 0x1, 0x7, './file0'}, {{0x9, 0x2}, 0x1, 0x10001, 0x7, './file0'}, {{0x0, 0x1, 0x8}, 0x20, 0xc2, 0x7, './file0'}]}}, 0x122) 14:59:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) io_setup(0x4, &(0x7f0000000380)=0x0) io_submit(r2, 0x2d2, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x700000000000000, 0x5, 0x0, 0x0, 0x0, r1, 0x0, 0x3}]) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x96, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xff, 0x30, 0x433, 0x6db}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={r4, 0x4}, 0x8) io_destroy(r2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 14:59:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rmdir(&(0x7f0000000140)='./file0\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x4}}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\bw\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) 14:59:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000000000003f, 0x408000) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2006000000000102000000000000000018000000000000100000000000000000a9dc1aee2bfe09399e2df7cff6f8b12dc1cdad300453f76d7e0fcb35e599adca29962f10ef7af092df38ecb9037dbaf7ab2f8fb50b3f2d22f49cf2f01e"], 0x20}}, 0x0) 14:59:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:43 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) io_setup(0x4, &(0x7f0000000380)=0x0) io_submit(r2, 0x2d2, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x700000000000000, 0x5, 0x0, 0x0, 0x0, r1, 0x0, 0x3}]) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x96, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xff, 0x30, 0x433, 0x6db}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={r4, 0x4}, 0x8) io_destroy(r2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 14:59:44 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:44 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000030003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) exit(0x0) close(r1) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r3) [ 244.250827][T11611] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:44 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:44 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:44 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xf, @raw_data="f9307ae356c76443d9106abca8f9b41c1b60e74b547a4046e0ed9638831fded1412c772213b2f93394796a82c12b3950c50d1a16093be2294b8a5fe1d3edd0ac17986e247131c63e4d654792eca6aef00b19f40ef47185e528490f3c28ef9dc6e4f83d36bd1ea9509e8a4d8c69929de81c6f0b9b2913cb63174e99b9d653d869add84ea66fad48a0b41d28ef90ae2d7e51ba2ec5d6a782c7221b442f10d10df7e8453dc29c74f7c5312f0eeac9cf673702f5fe42c46f6202800b332864e9dc1a39175960d0ea2e12"}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getegid() fstat(r0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @loopback, 0x80000001}, {0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffffd}, r3, 0x2}}, 0x48) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0x4e562e0e, 0x0, "bcf828b3e84b2b987134644caad5672d844ba3c2d38475e25037a6adef13510feaa8b2b7aeea3d5833ea6c746b13c48cbcfb5d663a6318cbb02a196e4524e4be64d80477e5fd9c0d777d8a85a6389b7b"}, 0xd8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x94441, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000600)={0x7, 0x0, [{0xc0000001, 0x2, 0x400, 0xfff, 0x1000}, {0xd, 0xed, 0x8, 0x3f, 0x3}, {0xb, 0x8000, 0x7, 0x40400, 0x9}, {0x4000000f, 0x58c3, 0x8, 0x2, 0x2}, {0x0, 0x2, 0x1, 0xffffffffffff0000, 0x9}, {0x7, 0x7, 0x9, 0x7, 0x822f}, {0x40000001, 0x2, 0xae1, 0x4, 0x6}]}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x4, r3, 0x42f0ffc2ee44b0ce, 0x0, @in={0x2, 0x4e24, @rand_addr=0x5}}}, 0xa0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000007c0)={0x9, 0x0, [{0x4, 0x7, 0x1, 0x1, 0x200, 0x9, 0x2}, {0x80000007, 0x5, 0x3, 0xfffffffffffffff8, 0x0, 0x6, 0x4}, {0xc000000b, 0x3, 0x2, 0x3, 0x9, 0x10001, 0x80}, {0xc0000009, 0xfffffffeffffffff, 0x2, 0x1a3, 0x5, 0x6, 0x1000}, {0x1, 0x1ff, 0x7, 0x2, 0xa96, 0x7ff, 0x9b}, {0x80000007, 0x2, 0x2, 0x100000000, 0x4df1, 0x970, 0x6}, {0xc0000001, 0x9, 0x1, 0x3, 0x3, 0x5, 0x1882}, {0xb, 0x8, 0x0, 0x4, 0x1, 0x1, 0xcf1}, {0xc000001f, 0x400, 0x7, 0x8, 0x3700000000000, 0xfffffffffffff73c, 0x1}]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0xc, 0x2010, r4, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000940)={0x0, {0x5, 0x1}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000980), &(0x7f00000009c0)=0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000a00)={0x9}, 0x1) ioctl$HIDIOCGNAME(r4, 0x80404806, &(0x7f0000000a40)) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000b40)=0x100) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm-monitor\x00', 0x60100, 0x0) linkat(r0, &(0x7f0000000b80)='./file0\x00', r5, &(0x7f0000000c00)='./file0\x00', 0x1000) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000c40)={0x7}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000cc0)={{0x6, 0x100}, 'port1\x00', 0x90, 0x100000, 0x8, 0x8, 0x3, 0x8, 0x7, 0x0, 0x1, 0x101}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vga_arbiter\x00', 0x103600, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000dc0)={0x7ff, 0xfffffffffffffc00}, 0x2) ioctl$BLKRRPART(r6, 0x125f, 0x0) [ 245.048255][T11612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000000)={0x8001, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:59:45 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) [ 245.342382][T11627] IPVS: ftp: loaded support on port[0] = 21 14:59:45 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x109000, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x10000018}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r2, 0x8000008004500f, &(0x7f0000000080)) 14:59:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:45 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) [ 245.641674][T11627] chnl_net:caif_netlink_parms(): no params data found 14:59:45 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:45 executing program 2: rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x80800) connect$caif(r0, &(0x7f0000000040)=@dgm={0x25, 0xd66, 0x5}, 0x18) [ 245.762927][T11627] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.770248][T11627] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.778950][T11627] device bridge_slave_0 entered promiscuous mode [ 245.844351][T11627] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.851644][T11627] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.861284][T11627] device bridge_slave_1 entered promiscuous mode 14:59:46 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/92, 0x5c}, &(0x7f0000000080), 0x6}, 0x20) fcntl$notify(r2, 0x402, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x2}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 245.986895][T11627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.010912][T11627] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:59:46 executing program 0: read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:46 executing program 0: read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) [ 246.129581][T11627] team0: Port device team_slave_0 added [ 246.161902][T11627] team0: Port device team_slave_1 added [ 246.184258][T11656] device nr0 entered promiscuous mode 14:59:46 executing program 0: read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) [ 246.266681][T11627] device hsr_slave_0 entered promiscuous mode [ 246.302623][T11627] device hsr_slave_1 entered promiscuous mode [ 246.369921][T11627] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.377231][T11627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.385071][T11627] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.392349][T11627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.520243][T11627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.540878][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.552371][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.563139][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.575833][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.595351][T11627] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.613734][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.623269][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.633527][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.640693][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.694590][T11627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.705172][T11627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.719926][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.729857][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.738954][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.746199][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.754789][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.766168][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.776273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.786673][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.796810][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.806674][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.816271][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.825472][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.835112][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.844433][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.860914][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.869846][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.897262][T11627] 8021q: adding VLAN 0 to HW filter on device batadv0 14:59:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x1000000000002, 0x300) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) bind$packet(r0, &(0x7f0000000540)={0x11, 0x1d, r2, 0x1, 0xe48}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00\x00\xff\xf7 \x00', 0x0}) r4 = dup3(r0, r0, 0x80000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000240)=""/149) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x428, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x32) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 14:59:47 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:47 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:47 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x8, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x400000000080) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x5, 0xffffffffffffffc1, 0x10000, 0x7f, 0x0, 0x40, 0x5, 0x9, 0x200, 0x4}) accept4$alg(r0, 0x0, 0x0, 0x800) 14:59:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xc018aec0, 0x0) [ 247.272595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.279042][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:59:47 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:47 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:47 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x201, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "135ff28cc84aa45fe2b9f81d8e780b2663880aa2"}, 0x15, 0x0) [ 247.533135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.539373][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:59:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:47 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x81, 0x2}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) unshare(0x600) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000000c0)=@generic={0x2, 0x3, 0x9}) pread64(r2, &(0x7f0000000000)=""/11, 0xb, 0x7ffffffffffffffc) 14:59:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000f40)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000e40)={0x2, 0x0, @broadcast}, &(0x7f0000000e80)=0x10, 0x800) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000ec0)=0x8, 0x4) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000b80)="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", 0xfc}, {&(0x7f0000000c80)="822767bf1c980353a88963be0a277f5d11c987b681ded90caf9554a80997b9b956364b7a3db7ffb5cedca0ab876799eb47d153dbb791806467cdcadd1bc7dda53c30cc8cd69e30205004a6d6d7d9136c", 0x50}, {&(0x7f0000000d00)="785b401a1eb914cc844559df1b5a8c4c1672691f7fc0af9a15a7f571a7a6420e2ab47f6d285af06ae4ff61db5df15bb99659eb29cc82c28cd6b7e720c537418c45d977c847b2ef8062c8a366cbb92cb47273eed3782d2ef1ff9a145ad05d1920", 0x60}, {&(0x7f0000000d80)="ceb2015635e488622b13b53190304f9e3f81af0e7250607654f1d6da3894d9a29bf27332a6f322bca8a2812ba9e67d61968c066de2d7880bc21532fcb095994cef8eceabc1ae4ede47473f42df9c94", 0x4f}], 0x4) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000e00)={{0x4, 0x1}, 0xa}, 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000f00)=0x1, 0x4) recvmsg(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/238, 0xee}, {&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/36, 0x24}, {&(0x7f0000000440)=""/242, 0xf2}], 0x5, &(0x7f0000000ac0)=""/166, 0xa6}, 0x2021) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r1, 0x5501) 14:59:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:47 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="dfe4d12fc48d9052d5016f2f4b46c0448cd998d792fb0651626a61f9b576f8f34fa818517bcfdbc9b8087d05aa20da090000abbe42803efb73192b29cbc743b22d7b79b44a2605d64f46f1987c39931e5b3dbce25630c7bc057c5024fb66e2549f04cf"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/192) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) unshare(0x20040600) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8001, 0x10200) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000180)=""/62) [ 247.892058][T11710] input: syz1 as /devices/virtual/input/input5 14:59:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="20003131befdc2d1b96c65717d4c47c7720ad18fd240545ca1daf5b6794ba2"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:59:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000140)={0x2, [0x74d7, 0x5, 0x8000, 0x2a, 0x100000001, 0x8, 0xeb5a, 0x2, 0x80000001, 0x4, 0x3, 0x6, 0x5, 0xb88, 0x1000, 0x2, 0x8, 0x31, 0x8, 0x100000000, 0xfffffffffffffff7, 0x6, 0x534, 0x779, 0x401, 0x6c2, 0xf084, 0x63c, 0x4, 0x1ff, 0x0, 0x4010000, 0x0, 0x7f, 0x2, 0x9, 0x4, 0x20, 0x2, 0xf67b, 0x2, 0xfffffffffffffff9, 0x7f, 0x0, 0x0, 0xbdf, 0xe36e, 0x800], 0xf}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) unshare(0x2000400) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x80284504, &(0x7f0000ffcffc)=0x200000001f6) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x20001, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) 14:59:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x82, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x1f, 0xf9b1, 0x2, {0x5, @pix_mp={0x5, 0x3, 0x32314752, 0x4, 0xa, [{0x9, 0x52b}, {0xaec, 0x8}, {0x1, 0x100000001}, {0x81, 0x5}, {0x1}, {0x3, 0x3}, {0x3ff, 0x1f}, {0x4, 0x9}], 0xffffffffffffffe0, 0xf8, 0x9}}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000001640)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1154, 0x8, 0x7, 0x10, 0x70bd2d, 0x25dfdbfd, {0xc, 0x0, 0x3}, [@nested={0x1028, 0x6d, [@typed={0x1c, 0x78, @binary="22474f1bf0402f9f723955d52eb73a77e559ff5c9aec81"}, @generic="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", @typed={0x8, 0x11, @ipv4=@local}]}, @nested={0x118, 0x24, [@typed={0x8, 0x58, @uid=r2}, @generic="2db826ee9002a54c71fcd1dfa0b76aa6eb2b766f832e514696c25a1e3b72be0da26a09b0529f9bb477de66321d9b8014b7216b8b4005c4856ce395bb9184e602c3a3428e7a444084d66e9d4b7d0b86530d870bc3946a5b97b72ed0cb44f062b530ba7a5d19a523bdf25c31a2bd2b18a8aaacb4b8b3c9529d81db7c", @typed={0x4, 0x38}, @generic="1f5f179139ed28bcdc87f3df17d746f777370fa52a523576085f2bb8e40197d19532cff4", @typed={0x8, 0x40, @u32=0x2}, @typed={0x8, 0x5e, @fd=r1}, @generic="3c6c8a4c5455bc960eed93aa979276ee48193c6fa8ae0f54d3c9dccfc6f1149aa36316e155285e263be634ff3e979ec3425e0347e8c63a14ce3a3e2b155d6a39f9a5cb6d59359625005b6648f2dc07313a2165a10c2928adc9"]}]}, 0x1154}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:ssh_exec_t:s0\x00', 0xfffffffffffffda5, 0x2) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0xfffffffffffffe65) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg(r4, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:59:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, 0x0, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x27, 0x37, 0x1, {0x0, 0x4, 0x6, r2, 0x9, '.@\x14nodev!'}}, 0x27) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0x179}]}) 14:59:49 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0xfffffffffffffffd) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x3a8, r2, 0x308, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1d0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x456}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x81, @empty, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100000, @local, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5eb, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffff000}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4700}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd93}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55d9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @remote, 0x4a}}}}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x804}, 0x10) ppoll(&(0x7f0000ae7000), 0xe7, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 14:59:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, 0x0, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:49 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffdda, 0x0, 0x36c, 0x0, 0xffffff47}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x105, &(0x7f00000000c0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x73, 0x6, 0x2, 0x800, 0x0, [@ipv4={[], [], @rand_addr=0xffffffffffff534e}, @rand_addr="1461dcffac0b531958fbc56c735b52d0", @rand_addr="b0713c54ff32f1f10cb57d44a67ea42a"]}}}], 0x48}}], 0x2, 0x0) 14:59:49 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x0, 0x0, 0x50323234}}) 14:59:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_UIE_ON(r2, 0x7003) dup2(r1, r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x345d, 0x40000) write$cgroup_int(r3, 0x0, 0x0) 14:59:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, 0x0, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:49 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x581480, 0x184) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r2, 0x4, 0x7}, &(0x7f0000000440)=0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) 14:59:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x14}}, 0xfffffffffffffd13) prctl$PR_SET_PDEATHSIG(0x1, 0x0) symlink(0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) clock_gettime(0x7, &(0x7f00000001c0)={0x0}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={r2}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffffffffffff04) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xb50) 14:59:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x5, 0x400000) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x40) read$FUSE(r1, &(0x7f0000000d80), 0xffffffffffffff3c) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x0, 0xd) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000002400000000000000290000003200000000000000000000000000ffffac1414aa", @ANYRES32=0x0, @ANYBLOB="000000001800000000000000290000003900"/28], 0x58}}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x4, 0x80, 0x1, 0x3, 0x1000, 0x3, 0xcc, 0x1, 0x6, 0x7, 0x5, 0x1080000000, 0x3, 0xfeb, 0x4, 0x20}}) 14:59:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:49 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1, 0x4, 0x3d, 0x8000000001, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x0}, 0x18) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@local, 0x0}, &(0x7f00000001c0)=0x14) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x13d400, 0x0) recvmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/245, 0xf5}, {&(0x7f0000000100)=""/71, 0x47}], 0x2}, 0x100000001}], 0x1, 0x40000023, &(0x7f0000000400)={0x0, 0x989680}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x200, 0x3ea, 0x90, r0, 0x9, [], r1, r2, 0x2, 0x3}, 0x3c) 14:59:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fchmod(r0, 0x42) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000140)={0x38000004, 0x0, "ac07e9ac902200000000000000000000f5ff0000000000000000b93b00"}) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000000)={0x1, 0x4, 0x1}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1c) 14:59:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x74, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000117a96f8ca5a767854dc3cfe9fe9bc2c3203320b510e71873c268d3afe4041d4f3582d41e00e3671784785f4a7b0c3f597ae0f7c1a9b7b"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x1000, 0x2) r1 = dup2(r0, r0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) 14:59:49 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x7fffffffefff}, 0x200000}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) [ 249.961475][T11813] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:59:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6a2e5d0023f47b1b0f018b54f3"], 0x0, 0xd}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:59:50 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6}, [@generic={0x4, 0x9, 0x6, 0xfffffffffffffffc, 0x1ff}, @generic={0xfffffffffffffbe9, 0x80, 0xfffffffffffffff9, 0xda}, @generic={0x202000000000000, 0x0, 0x0, 0x8000}, @ldst={0x0, 0x3, 0x6, 0x9, 0x0, 0xfffffffffffffff4}, @generic={0x6, 0x1, 0x100, 0x8, 0x7f}, @call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000200)='syzkaller\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x6, [], r0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xa, 0x7, 0x7}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:59:50 executing program 2: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x7c6d1a3e, 0x7f, 0x10001, 0x9}, 0x8) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000440)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000200)={[{0x3, 0xffffffff, 0x3ff, 0xd3, 0xa31d, 0x9, 0x2, 0xfffffffffffffff9, 0xe359, 0x5, 0x756, 0x9, 0x8001}, {0x3, 0x1, 0x8, 0x3d9c, 0x1, 0xffffffffffff0000, 0x2, 0x4, 0x2, 0x499, 0x2, 0x2a12}, {0x5, 0x2, 0x5, 0x7fffffff, 0x1ff, 0x401, 0x5, 0x8, 0x8, 0x2, 0x1, 0x100000000, 0x7}], 0xffff}) sendmsg(r1, &(0x7f0000000180)={0x0, 0x2af, &(0x7f00000001c0)=[{&(0x7f0000000100)="240000001c0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080), 0x0) 14:59:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8002, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000200)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200094}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6216}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a2}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15a0f897}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @rand_addr=0xfffffffffffffff9}}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe7b}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='vmnet0md5sumprocvboxnet1+\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) ioctl$KVM_NMI(r3, 0xae9a) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'vboxnet1'}], 0xa, "6579eb010e0f133c4fba743ce0ff6e1041d68a6c7ba22d3bba3f05055adb53a300cf00fdf31c6c79c1234044037a754e35f7907d605c883ec7064f567eeb5b336318332cc515724b380bb0ef4982a9d739fc36b1648f5a0e2436b1a174ba282012f6ef03e09c3d23dd938edecce93d701a754fe031f0a4c82a2ff5c5b32663acde57508693fc31390842c317286d14041cd0dfb0347f2f65c963"}, 0xae) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000240)='/dev/loop#\x00'}, 0x30) fcntl$setownex(r1, 0xf, &(0x7f0000000640)={0x0, r4}) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x3, r4}) write$FUSE_DIRENT(r3, &(0x7f0000000080)={0x30, 0x0, 0x8, [{0x6, 0x7f, 0x8, 0x4, 'vboxnet1'}]}, 0x30) syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x0) [ 250.288148][T11829] QAT: Invalid ioctl [ 250.298267][T11829] QAT: Invalid ioctl 14:59:50 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x2, @loopback, 0x1}}, 0xff, 0x4b, 0x8000, 0x2, 0x4}, &(0x7f0000000000)=0x98) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000380)={0x4, 0x8, 0xfa00, {r4, 0x737}}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000440)={r5, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@local, 0x7, 0x1, 0xff, 0x5, 0x7, 0x4}, 0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0xba}, &(0x7f0000000200)=0x8) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r6 = accept4$alg(r2, 0x0, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0180000000004aa0e912cdb62889433419bd96918a8fbf059d3e13cb8b305d1f1fbff075947f97c4e9778d7daa052cbbaf25e21e626cba64afffad0576850e0dd2d19bb25bbdd607332997be878b4ebb8cc498a4a137bb"], 0x6) splice(r0, 0x0, r6, 0x0, 0x4, 0x0) 14:59:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:50 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='0000000000000000,\x00']) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000200)=0x6) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4c) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xffffffffffffff34, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x39e}}, 0x4000000) 14:59:50 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = syz_open_procfs(0x0, &(0x7f0000272000)) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:59:50 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd34210eb0523d6f7, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) unshare(0x8000400) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r5, 0x3}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x5, @mcast1, 0x4}, {0xa, 0x4e23, 0xfffffffffffffffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7}, 0xfffffffffffffff9, [0x400, 0xfffffffffffffffa, 0x4, 0x10001, 0xcf78, 0x3656, 0x1, 0x6]}, 0x5c) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r5, 0x7}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) setsockopt$inet6_int(r0, 0x29, 0x29, &(0x7f0000000200)=0x101, 0x4) r6 = geteuid() r7 = getgid() fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000400)={0x75, 0x7d, 0x2, {{0x0, 0x57, 0xbe, 0xff, {0x8, 0x1, 0x1}, 0x24000000, 0x3, 0x2, 0xfffffffffffffff7, 0x12, 'vboxnet0\xa1!security', 0x0, '', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00'}, 0x9, '/dev/kvm\x00', r6, r7, r8}}, 0x75) 14:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = syz_open_procfs(0x0, &(0x7f0000272000)) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:59:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x3, 0x6, 0x54, 0xf978, 'syz0\x00', 0x3}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000ac0)=0xfffffffffffffffd) unshare(0x2000400) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x80000005, 0x4) 14:59:51 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r1}, {r0}], 0x2, 0x80c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 251.039002][T11868] QAT: Invalid ioctl 14:59:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) unshare(0x2000400) ioctl$void(r0, 0xc0045878) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x4, 0x8, 0x1, 0xef9, 0x55, 0x1, 0x1, 0x6, 0x2}}, 0x43) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r3, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x7fffffff, @local, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x8, @empty, 0x1f}, @in6={0xa, 0x4e20, 0x2, @loopback, 0x9}]}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000001c0)={0x4, 0x2, 0x1, {0xffffffffffff17e8, 0x3ff, 0x9, 0x7}}) 14:59:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x65, 0x2, 0x0, 0x4) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x8001, 0x2, 0x1, 0x4}, {0x1000, 0x1, 0x8, 0x3}]}) 14:59:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa5, 0x0) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 14:59:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x800, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x40, 0xc0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000300)={@empty, 0x0}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @initdev, @multicast1}, &(0x7f0000000400)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x80800) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000540)={@rand_addr, @loopback, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a00)=0xffffffffffffff6d) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a80)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000c80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) recvmmsg(r2, &(0x7f0000008580)=[{{&(0x7f0000001280)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001300)=""/153, 0x99}], 0x1}, 0x533e}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/77, 0x4d}, {&(0x7f0000002480)=""/245, 0xf5}, {&(0x7f0000002580)=""/26, 0x1a}, {&(0x7f00000025c0)=""/98, 0x62}, {&(0x7f0000002640)=""/213, 0xd5}, {&(0x7f0000002740)=""/21, 0x15}, {&(0x7f0000002780)=""/212, 0xd4}, {&(0x7f0000002880)=""/215, 0xd7}, {&(0x7f0000002980)=""/234, 0xea}], 0xa, &(0x7f0000002b40)=""/140, 0x8c}, 0x6}, {{&(0x7f0000002c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005040)=[{&(0x7f0000002c80)=""/150, 0x96}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/57, 0x39}, {&(0x7f0000003d80)=""/108, 0x6c}, {&(0x7f0000003e00)=""/154, 0x9a}, {&(0x7f0000003ec0)=""/63, 0x3f}, {&(0x7f0000003f00)=""/121, 0x79}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/73, 0x49}, {&(0x7f0000005000)=""/15, 0xf}], 0xa}, 0x8}, {{&(0x7f0000005100)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005180)=""/124, 0x7c}, {&(0x7f0000005200)=""/128, 0x80}, {&(0x7f0000005280)=""/77, 0x4d}, {&(0x7f0000005300)=""/139, 0x8b}, {&(0x7f00000053c0)=""/125, 0x7d}, {&(0x7f0000005440)=""/147, 0x93}], 0x6, &(0x7f0000005580)=""/65, 0x41}, 0x80}, {{&(0x7f0000005600)=@pptp, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005680)=""/181, 0xb5}, {&(0x7f0000005740)=""/4, 0x4}, {&(0x7f0000005780)=""/203, 0xcb}, {&(0x7f0000005880)=""/37, 0x25}, {&(0x7f00000058c0)=""/17, 0x11}, {&(0x7f0000005900)=""/199, 0xc7}, {&(0x7f0000005a00)=""/164, 0xa4}], 0x7, &(0x7f0000005b40)=""/41, 0x29}, 0x1f}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000006d40)=[{&(0x7f0000005c00)=""/4096, 0x1000}, {&(0x7f0000006c00)=""/26, 0x1a}, {&(0x7f0000006c40)=""/2, 0x2}, {&(0x7f0000006c80)=""/170, 0xaa}], 0x4, &(0x7f0000006d80)=""/100, 0x64}}, {{&(0x7f0000006e00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006e80)=""/76, 0x4c}, {&(0x7f0000006f00)=""/98, 0x62}, {&(0x7f0000006f80)=""/239, 0xef}, {&(0x7f0000007080)=""/43, 0x2b}], 0x4}, 0x70}, {{&(0x7f0000007100)=@ipx, 0x80, &(0x7f0000008480)=[{&(0x7f0000007180)=""/4096, 0x1000}, {&(0x7f0000008180)=""/52, 0x34}, {&(0x7f00000081c0)=""/189, 0xbd}, {&(0x7f0000008280)=""/137, 0x89}, {&(0x7f0000008340)=""/51, 0x33}, {&(0x7f0000008380)=""/212, 0xd4}], 0x6, &(0x7f0000008500)=""/122, 0x7a}, 0x8}], 0x8, 0x12040, &(0x7f0000008780)) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000087c0)={@empty, @initdev, 0x0}, &(0x7f0000008800)=0xc) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008e40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000008e00)={&(0x7f0000008840)={0x58c, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x118, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc2b6}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x17c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xaa1}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff9ee}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x49c}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xa, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) syz_extract_tcp_res(&(0x7f0000000880), 0x1, 0x5) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x90, "4e9434b112fe9d0cd3d6af2f6a62a6001133b8a5cf45199f9d49ec40f7435c58311c98a44ff590dd87363b15923cbe4b187a991fbd6b10bd9e408b396a7ca5f6741f25fa74171134630373cf1cf8527520790f097a26df52ffc953e85af31037b849fb36a91d9799f8cbac0cd368f80681c40134c1e23e8afa778b1e87bd7b7406e77645e9fbe7c17af7691a0796678a"}, &(0x7f0000000700)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000840)={r20, 0x9}, 0xc) 14:59:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) read$alg(r1, &(0x7f0000000040)=""/128, 0x80) 14:59:52 executing program 1: read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)) 14:59:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0cb6081e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="18000000000000001701f70004000000ff00000000000000180000000000000017010000030000000100000000000000180000000000000098010000020000000177000000000000"], 0x48}], 0x1, 0x0) 14:59:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$sndpcmp(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r1, 0x2205}], 0x1, 0x7fff) dup2(r0, r2) 14:59:52 executing program 1: read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000001740)={0x0, 0x0, @pic={0x0, 0x9, 0x0, 0x0, 0x3499, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x7, 0x0, 0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:52 executing program 1: read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 14:59:52 executing program 2: r0 = socket$kcm(0x10, 0x100000000000000, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/164, &(0x7f00000000c0)=0xa4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x2f, 0x3}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="180000003100050ad25a80648c63940d0224fc0010000b40", 0x18}], 0x1}, 0x0) [ 252.498099][T11931] QAT: Invalid ioctl [ 252.505431][T11931] QAT: Invalid ioctl 14:59:52 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:52 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000580)={0x7, @output}) arch_prctl$ARCH_SET_GS(0x1001, 0x1f) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400) recvfrom$unix(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 14:59:52 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) accept$unix(r0, 0x0, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c74300aaef06196a9b0b30036b81b5083894d7ae2c1b9a68f9c3ffb4b20070e7af8ff5ce0f7710145549bd5ca9666088b7fa79e7cd73826ad21335a5efd0863c5af3739e5fa0e6b8b5465af18e5b7e7176fb80d4b56eb2b62"], 0x60) recvmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/108, 0x2000022c}], 0x2}, 0x0) 14:59:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x310, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xac5}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008014) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x4, &(0x7f0000fff000/0x1000)=nil, 0x1) r2 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000280)={0x0, 0x8, 0x4, 0xa3, 0x7f}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r1, 0xa00, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0)=0x1, &(0x7f0000000400)=0x4) r3 = accept$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000480)=0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x4000000000000000}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={r4, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x7}, 0x90) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000001700)={0x7fff, 0x301, &(0x7f0000000600)="dc4f4e382b2daa3385a2bc0c532accc01087c2b266dbdd8171dc3169450e7ccdb3c6be4a8148ae4d137c714f51274e439df64e604f08d3c72fbb28124b91334b1b0d78584ecccc8332ded0007363e18cea76fa22614d70f116ad57c2b93babefc275fe91840b3c0fc969130fe3c0e793f0403d109faa001c524e7bd3dde56646fe78f4d49eba9d4a321e0bbfee6e5f770f6f9344fbc2ddc76741db4f1029c73e27cdb0b28553efa274396dc428fd900d654524f46b3ff95bad47d80bddf88f559614b91b33dc6b64110fb1", &(0x7f0000000700)="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", 0xcb, 0x1000}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000001740)={0x0, {0x3, 0xffffffff}}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001780)={0x2, 0x1, [0x8, 0x6, 0x41, 0x5, 0x0, 0x7, 0x4, 0xb5]}) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000017c0)={0x3, 0x1, [0x9, 0x2, 0x0, 0x6, 0xa03, 0x1f, 0x4, 0x11283c35]}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000001800)) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000001840), &(0x7f0000001880)=0x4) rt_sigaction(0x41, &(0x7f0000001940)={&(0x7f00000018c0)="c462190734b4f0862f2e0ff3d48fa97c80cbc4c1797e997700000067f20f2c4e2a66410fc5de000f1ab7f7396308643e0fecc7c42245a916", {0x8}, 0x0, &(0x7f0000001900)="410f3805a397a55d948fe9788206c4e34940658e00f2420f1bf3c4022dbc747700c4821bf5a60500000066410ff609f30f1efa660f6fca420f6e6180"}, &(0x7f0000001a00)={&(0x7f0000001980)="f3470f1ecfc4e1b5d0183e660f3a0d490597c9c4237905c70081b3f35f00000000000065f0418649f366440fe7bf00000000f2a5c4827d1dfb", {}, 0x0, &(0x7f00000019c0)="c48115f531676566440f3805e767f24d0f2dd064f23e440f18c6c4017d7f08660f5b31450f01d467660fe67769f3a70fdca8b6345028"}, 0x8, &(0x7f0000001a40)) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000001a80)=""/213, &(0x7f0000001b80)=0xd5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001c40)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001bc0)="5491c39502f5643d34cd1a2fa7067806f727b97c65d0ea9d992bc048572208518212492f17caa5de9067a6ef3166be1e3e8b2eab97f764e5d4a96de6fea0e33614ca03d07c9c4a25f16988627ecddb62aa5ed86fca32dc857e643d6a977825cac4b755685164462600a9", 0x6a, r2}, 0x68) r5 = syz_open_dev$usb(&(0x7f0000001cc0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x60000) ioctl$RTC_AIE_OFF(r5, 0x7002) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001d00)={r4, 0x0, 0x101}, &(0x7f0000001d40)=0x8) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000001d80)) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000001dc0)={0x9, 0xffffffffffffff81}) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000001e00)=""/244) getsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000001f00)=""/65, &(0x7f0000001f80)=0x41) 14:59:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)) 14:59:52 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(r0, &(0x7f0000000740)=@known='system.sockprotoname\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 14:59:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:53 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x80, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 14:59:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xfffffffffffffe00, 0x20000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x2e2, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x7fffffff, 0x18}, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1c}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r4, 0xded9, 0x18ca}, &(0x7f0000000240)=0x8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x5, [0x26c, 0x1c000000000]}) 14:59:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:53 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x60}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 253.488492][T11976] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 14:59:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$packet(0x11, 0x20000000002, 0x300) getsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0xf0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\xd7\xc5\xf8\x9c!\x8a\xaat\xff\a\xc2t\xbe\xc4K\xcf\xb1\xb8I\xcfzg&\xaa\xef.\xb8\xdf\xed\x9e^\x8e\xf66\t\xba\x16}\xab\x00\x00\x00\x00\x00\x00\x00\x89\xbe\xdd\xf3_\xef\x0e,\x89\x0f\xe3}\xfe\x95\x96|\x8ey\xf8\xbc\xe8n\\\xbf\x89\xe7') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x5, 0x1, 0x3, 0x47}, 0x10) fchdir(r3) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000000c0)=""/65, &(0x7f0000000040)=0x41) sendmmsg(r0, &(0x7f0000008600), 0x0, 0x0) 14:59:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)) [ 253.646382][T11982] IPVS: ftp: loaded support on port[0] = 21 [ 253.976387][T11982] chnl_net:caif_netlink_parms(): no params data found [ 254.044085][T11982] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.051364][T11982] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.060261][T11982] device bridge_slave_0 entered promiscuous mode [ 254.076343][T11982] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.083721][T11982] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.094852][T11982] device bridge_slave_1 entered promiscuous mode [ 254.127474][T11982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.140315][T11982] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.174607][T11982] team0: Port device team_slave_0 added [ 254.183988][T11982] team0: Port device team_slave_1 added [ 254.258572][T11982] device hsr_slave_0 entered promiscuous mode [ 254.433698][T11982] device hsr_slave_1 entered promiscuous mode [ 254.525099][T11982] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.532388][T11982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.540078][T11982] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.547342][T11982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.648778][T11982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.673876][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.684600][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.697242][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.709146][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.733454][T11982] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.764833][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.775631][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.782864][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.791242][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.800542][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.807744][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.855729][T11982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.867027][T11982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.887706][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.897965][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.907343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.917021][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.928252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.936560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.981371][T11982] 8021q: adding VLAN 0 to HW filter on device batadv0 14:59:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r4 = accept(r2, &(0x7f00000003c0)=@nfc, &(0x7f0000000280)=0x80) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0xfffffffffffffffb) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10401, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x3, 0xbeb8}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x7}, &(0x7f0000000200)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000600)="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", 0x5bc) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:59:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5332, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 14:59:55 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r2 = fsopen(&(0x7f0000000240)='ecryptfs\x00', 0x1) r3 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x20, 0x2d2f0b08, 0x200, 0x0, 0xc8, 0x20000, 0x1, 0x8, 0x8, 0x321, 0xf98, 0x5, 0x100000001, 0x4, 0x88b, 0x1f, 0x7f, 0x8, 0x3, 0x0, 0xb3f, 0x1, 0x6, 0x1, 0x3f, 0x1, 0xff, 0x9, 0x1ff, 0x1ff, 0x99b9, 0x9, 0x100000001, 0x1, 0x7, 0x0, 0x10000, 0x1, @perf_config_ext={0x4, 0x3}, 0x300, 0x5, 0x400, 0x7, 0x4, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000340)={0xc, 0x3, 0x1000, 0x210, 0x6, 0x4, 0x2}) kcmp(r0, r1, 0x3, r2, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x475, 0x1) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x20000) ioctl$VIDIOC_OVERLAY(r8, 0x4004560e, &(0x7f0000000140)=0xfa1f) sendfile(r7, r7, 0x0, 0x400000017fffffff) 14:59:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, 0x0) 14:59:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffffffff, 0x10000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x38, 0xa, 0x1, "1760000000007ffdffff0000000000008000"}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="f716af248d278cfe633c759fec2148c266765980ab6b9825daf872a4d857bf8eabf08e597bf4ab3709245b7b293e27451cda4e527bb4756f2fce138dd85b16352ef2506085f132854f9cc5d206a67c8b1f71217db8c65ce0aae17f24e4c12bcba9f23ba7e28bd78c01bf6e822d3e921fa07c5ba1c58133b39dabe3e27f9d3dbbe091f99b9318a8a0310a7b772e310815c2611382f114bc1c9121a632b22e5191a55fceca0f3687054ddd493d8c63e9c7fd4f2d96c55aced4288e56f844f04673d4a35402867f004d27707f57c8ce7a03750a7327fc880925b7caae8bbc630725cd41fb99ceddcbce40e7", 0xea, r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x20980, 0x10) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000001c0)=0x74) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xb323, 0x7, 0xd29, 'netbios-ns\x00', 0x2b}}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) prctl$PR_SET_PDEATHSIG(0x1, 0x40) [ 255.413414][T12018] kvm [12017]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000010f 14:59:55 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000100)="8b5aafe762e9d151fdcc7a39c715cc9e51208ef0c301f754cf336e2cc17e5295ab761e48f720cc42458b33141db18276e1d764e905d1bbbd1da7d008638009c76331255c816f490dd73ecc54ad8d6e32692c0ed911306643389e23a0464be4d117dba067845b30534f7d40e88e598b9d3aa2bd3b4ab091c4c85dc58da89bf28c3eee85958398168b1c1b86beda209408e3ba9bb291509c027c8c381d9c1bfc61d33dd929bd3b433437c3d5e57a46ab3407bd89bb50efb7561b530000000000000000000000000000000097c9e3ac0000", 0x6}], 0x1) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 255.481044][T12018] kvm [12017]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000010f 14:59:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00040000000000001800120008000100a8d6a001690c0700850dcc677279000c00020008000a00ac14140081655bdcc4ba7d7f4d85175f6a36e31bf99806b3aea08dbdfffa840fc64152c785402951e1bf0bcedfe500"/100], 0x38}}, 0x0) 14:59:55 executing program 4: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x1000000000000226}, 0x4) socket$pptp(0x18, 0x1, 0x2) [ 255.743134][T12040] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a00010000000000000000001c000000000000000002000041239883f6ba16bad331e1640b4843e7d3ab3eac47cb3d2ed50b37c12d68a11bbe7403d6eed523faae2e15b92625e1be0f1974b3f6106a9eb773a5869ea94f7f9f1f7ef4bf59a76cfde1605d9f104e906d148db40322cb5823a88e8ee113e4d43c55d572414e335d6a72974cc7a8a022c135ecd4db5513ca87a50f01e6e8156cea8d916fc6bc9c4e14ed30ba89eadd655639fa3ca462e45561c40ecc004d55f5ef329147d9f05df8d65ff17a33d9a668e76a82ec27dd636d016f2476f7484f97b21bf525241bc6364743c8a216384735fcd002735d37ef5ba74946062b7159088efbc6c6b966829dc5bce2869c25689b8f6fe5e9243c351d09b4faa5f3cf127a74245e3e72ea26805ea4f4d79c7370e6e66a8316edc0994915922422972f86d1c86396701689ed1d09bf8863f318ac87c2f126e5fd9e75"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0x7fffffff, 0x80000001, 0x100000001}) 14:59:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, 0x0) 14:59:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40800, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = dup(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000100)=0xc2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000000c0)=0x20) connect(r3, &(0x7f0000000240)=@in={0x2, 0x0, @local}, 0xfffffffffffffde9) 14:59:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x200000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x100000009, @pix_mp}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x200) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:59:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0x7fffffff, 0x80000001, 0x100000001}) 14:59:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 14:59:56 executing program 4: r0 = socket$inet6(0xa, 0x8004808000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="fcfffffffffcffff04000c0002000000"], 0x288}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getitimer(0x3, &(0x7f0000000240)) r5 = getegid() write$FUSE_ATTR(r3, &(0x7f00000001c0)={0x78, 0x0, 0x2, {0x4, 0x100000000, 0x0, {0x5, 0x1, 0x0, 0x7db9dfdd, 0x5, 0x0, 0x8, 0x6, 0x0, 0x20, 0x5, r4, r5, 0x6, 0x100000000}}}, 0x78) 14:59:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:56 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x5f) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0xc4c85512, 0x0) 14:59:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$TIOCGPTPEER(r0, 0x5441, 0xcbf5) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0x1000, 0x4, 0xd, 0x9, 0xad05, 0x9, 0x1, 0x5, 0xfffffffffffffffe, 0x9, 0x4, 0x1f}, {0x3005, 0x0, 0xa, 0x2d1a, 0x4f2392b, 0x2, 0x22, 0xfff, 0x0, 0xffff, 0x87fd, 0x9}, {0xf000, 0x1000, 0x3, 0x8, 0x20, 0x1, 0x0, 0x5, 0x5, 0x3b, 0xfff, 0x2}, {0x7003, 0x1000, 0xb, 0xbf, 0x2, 0xfff, 0x3, 0x2, 0x8, 0x5, 0x6, 0x51}, {0x7002, 0x5000, 0x9, 0x5, 0x6, 0x2, 0x4, 0x1, 0x7, 0x7fffffff, 0x3, 0x3}, {0xf000, 0x7000, 0xf, 0x6, 0x2, 0x4, 0x200, 0x6, 0x8, 0x400, 0x0, 0x100}, {0x3001, 0x0, 0x0, 0x20, 0x683, 0x5, 0x3, 0x800, 0x3, 0x7fff, 0x1000, 0x8}, {0x110000, 0x2000, 0x10, 0x1, 0x5ebe, 0x4, 0x9, 0x200, 0x0, 0x7, 0x8, 0x3}, {0x1, 0x11d001}, {0x100000, 0x3000}, 0x8000001b, 0x0, 0x1f001, 0x100, 0x0, 0x1, 0x1, [0x1, 0x101, 0x9, 0x3f]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000000960003, 0x7ff0bdbe}) 14:59:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x10001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000480)=0x18) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x10000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{r2, 0x0, 0xfffff000, 0xfffffffffffff000}]}) 14:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x79) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) 14:59:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, 0x0) 14:59:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x210000, 0x0) pipe(&(0x7f0000000040)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffdb3a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_matches\x00') write$P9_RSYMLINK(r1, 0x0, 0x99) 14:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000300)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) 14:59:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x10, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'nr0\x00'}}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24040810) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 14:59:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:57 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0xff) socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)={r2, 0x1, 0xa000, 0xfffffffffffff000}) sendto$inet6(r0, 0x0, 0x0, 0x8814, &(0x7f0000000000)={0xa, 0x4e23, 0x80000000000000, @remote}, 0x1c) 14:59:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000300), 0x0) write(r3, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) close(r1) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 14:59:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x0) 14:59:57 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5462, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3215, 0x1) 14:59:57 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x402242, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x8000ffffffff) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 14:59:57 executing program 3: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040), 0xffffffffffffff45) socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) dup3(r1, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) sched_setscheduler(0x0, 0x6, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x8) syz_open_procfs(r4, &(0x7f0000000040)='attr/sockcreate\x00') ptrace$setopts(0x4206, r4, 0x0, 0x100000) ptrace$getregs(0x1000000000010, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="9b29abf4306c10db64b090a3eb6e39d5fe41a09e42d0dc9ae4d00a801ffe843382c225f812a6bacd7f49a1e98c9971a24ce8b0d079616f0d46e5981f8a973266c4c8ee5fa2db9b6c34ec33f12f0685618c9c2f16c4db4661f8bd65388c3c71528e41f24b9561070506a34912027696a005ab3b9a4306c970d312b4001f39ac6a0d305ebeebf45fda849a5fe5fd7bd8d5fef9c42e48a449ef0a30e54289b72c8de8dedfcaffa0312045b29a09eba704b33214750174b3f30f9bca6ff5db9e065d6cc44747f7f800f2") getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ftruncate(r5, 0x200004) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000340)) sendfile(r2, r5, 0x0, 0x8000ffffffff) 14:59:57 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)) 14:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000340)={0x4000, 0x0, 0x6, 0x0, 0x7fffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000880)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000500)=""/182, 0xb6}, {&(0x7f0000000140)=""/31, 0x14}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x298, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840)={@remote}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000002c0)=r4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:57 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x2ff, 0x7f]}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x200000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0x9, 0x4) ioctl$KDENABIO(r3, 0x4b36) socket$inet6_sctp(0xa, 0x5, 0x84) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000180), 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000080)={0x1}) 14:59:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:58 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x7, @pix={0x1}}) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f00000000c0)={0x7a, "b0cd66076649a1249a326ce35d8024bf4e5e175de3b0025789cbe2abce19fbaa0f1db32fdacd2dd7502f1f0a716b395c40359d42809af6e76e34b17e7e6d05732cb502fb8a9a546865fbca4423f451b3de14de08f545173878150cc711cbf91849324b359330e67d8257a58e267ad664134421afa55cdaa1a42e"}) 14:59:58 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xff, 0x6, [0x7, 0x2, 0x0, 0xfffffffffffffffc, 0x1ff, 0x9]}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r2, 0x9}, 0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8c501, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x200, 0xf03581d550daee6c, 0x7, 0x81, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x9}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000240)) 14:59:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000001040)="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", 0x118, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) 14:59:58 executing program 2: perf_event_open(&(0x7f0000000140)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e21, 0x15, @mcast2, 0x40}}, 0x0, 0x1, 0x0, "6d8a6df1c3e0d9c663bbb8a1cdd13a79fe9733b8b14050195b417b73bb08f9170e3f92f2dede1ddec061f1419d1df16880412bcdcd41e3a95af104cde7706dcf030cd83f20283ff5c9e74a08c6156cc7"}, 0xd8) 14:59:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in={0x2, 0x4e22, @remote}}}, 0x90) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x10, 0x3, 0x4000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:59:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x7, "d096f2b229bda0ce284b8fdfd1d01d72ccabbcea611a89a4bec9ac8186724bd4d48c356bd1f484d5fc025c9d3250145e20f524441a13fcd334669a23a062a83d"}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) 14:59:58 executing program 3: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040), 0xffffffffffffff45) socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) dup3(r1, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) sched_setscheduler(0x0, 0x6, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x8) syz_open_procfs(r4, &(0x7f0000000040)='attr/sockcreate\x00') ptrace$setopts(0x4206, r4, 0x0, 0x100000) ptrace$getregs(0x1000000000010, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="9b29abf4306c10db64b090a3eb6e39d5fe41a09e42d0dc9ae4d00a801ffe843382c225f812a6bacd7f49a1e98c9971a24ce8b0d079616f0d46e5981f8a973266c4c8ee5fa2db9b6c34ec33f12f0685618c9c2f16c4db4661f8bd65388c3c71528e41f24b9561070506a34912027696a005ab3b9a4306c970d312b4001f39ac6a0d305ebeebf45fda849a5fe5fd7bd8d5fef9c42e48a449ef0a30e54289b72c8de8dedfcaffa0312045b29a09eba704b33214750174b3f30f9bca6ff5db9e065d6cc44747f7f800f2") getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ftruncate(r5, 0x200004) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000340)) sendfile(r2, r5, 0x0, 0x8000ffffffff) 14:59:58 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'io'}, {0x2d, 'io'}, {0x2d, 'memory'}]}, 0x10) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x62) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) setsockopt(r2, 0x2, 0x10000, &(0x7f0000000140)="6e874b88a6f9b5c75af248080efe8218938cb25076faf5e872763e8be8b9142ab617f3033cdfaa18d6ab3078059ee46a408fdd202ae78a27891a83b9bd2aaadd39b3c1093faecb5479a361cacefe9188017a5e593757f7295066f38d3ac151d1ebc0473e0f3af0c767e90d38428e245af7cabfbc315208f1c07a0e28c3b0d213efc3d7f71d300e9509eb", 0x8a) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) 14:59:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000040)=""/242, 0x1}) sendto$inet(r0, &(0x7f0000000180)="fb", 0x1, 0xfffffffffffffffd, 0x0, 0x45c) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 14:59:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000002c0)=ANY=[@ANYRES64=r0, @ANYBLOB="00fb6538d15bc4d454c1f11ca05dea7c4014ebc2512c42b640816966b8f967f23a813bcad8bd0964b57f4ea228307b9da1e05438ca9268af469f5b63eea560993ee7821a4fb3e0f910d0820d767e796dc60c20ddc9b41fd9b03570d370c503cb5284e819fe0099d215189d7fe2cb4c8c51052b2f5a149308f7d0f744c3cbd2ad1d83", @ANYRESHEX, @ANYRESHEX=r0], 0x4) 14:59:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d:]],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x101000) write$P9_RSYMLINK(r0, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x24, 0x0, 0x8}}, 0x14) [ 259.108826][T12215] libceph: resolve 'd' (ret=-3): failed [ 259.114714][T12215] libceph: parse_ips bad ip '[d:]],0::0' [ 259.139132][T12215] libceph: resolve 'd' (ret=-3): failed [ 259.144870][T12215] libceph: parse_ips bad ip '[d:]],0::0' 14:59:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:59:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20000000000, 0x10000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)={0x9, 0x0, [{0x3000, 0x19, &(0x7f0000000100)=""/25}, {0x5000, 0x25, &(0x7f0000000140)=""/37}, {0x0, 0x9d, &(0x7f0000000180)=""/157}, {0x6000, 0xc5, &(0x7f0000000240)=""/197}, {0x1f001, 0x1a, &(0x7f0000000340)=""/26}, {0xf000, 0x2d, &(0x7f0000000380)=""/45}, {0x0, 0xa4, &(0x7f00000003c0)=""/164}, {0x5000, 0x8f, &(0x7f0000000480)=""/143}, {0x14004, 0xac, &(0x7f0000000540)=""/172}]}) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x10000000000001) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2}, 0xff71) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x78b0, @loopback, 0x5}, 0x1c) 14:59:59 executing program 4: r0 = socket(0x6, 0xa, 0xf8b6) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000100)={0x800, 0x8000, 0x7, 0xfffffffffffffffd}) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x100000000, 0x140) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\xee\xff\xff0;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x100000000000001) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000440)={0x2, 0x800c, 0x6, 0xffffffffffffee61, r4}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0x80, 0x0, 0x100000000, 0xff, 0x0}, &(0x7f00000005c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000600)={r5, 0xa880}, 0x8) r6 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000880)={0x6, {{0xa, 0x4e21, 0xcbc, @rand_addr="bd816a7e928b2ce0419c7a465896916f", 0x947}}}, 0x88) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000007c0)) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x204400) r7 = gettid() getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000004c0)={r5, 0x9}, &(0x7f0000000540)=0x8) sched_getaffinity(r7, 0x8, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000680)={0x30000000000000, 0x1ff, 0x4, 0x400}, 0x8) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xbf}, @connect}], 0xffffff76) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="265197388b00"/18, @ANYRES16=r8, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x880) ioctl$PPPIOCDISCONN(r6, 0x7439) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000080)=0x5) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f00000001c0)=0x2) 14:59:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 14:59:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) lseek(r0, 0x0, 0x7) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r0, 0x1) io_uring_enter(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)={0x8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8, 0x5, 0x9, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0xe0e2}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000011c0)={r0, r0, 0x9, 0x2}, 0x10) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 14:59:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(0x0, 0x180, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0x0, 0x100000000, 0x81, 0x2d8b65a8, 0x41, 0x400}, 0x8, 0x20, 0x200}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) 14:59:59 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000013c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2180, 0x0) r2 = syz_open_dev$usb(0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400), 0x1000) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="7df31c10c24412d8ae78794e2aea94e4fb8e69b4fe2e56a007c419bb69bd9a91db30562e323238e6e49bb4a0336f4459ee886ed4f7f440a18621ba2f70209dd2bf", 0x41}, {&(0x7f0000000100)="e69748b3c6b8f62ace60221243919e3b2046fe8aad9667e922b3be313cf597ee61e25c37293463510ebc4926a816e7b898b8b972ff2f064547b432abd0ea382692b4fb31a643631500cb39905484b31a3654320ea944403d92728e995fec1482f56797730fdee655f77afbbe5955efbc6f18557c7416003d6881b1546c6f7463e2488262", 0x84}, {&(0x7f00000001c0)="0551ae662100d7dd5843cbfec7392071d6", 0x11}, {&(0x7f0000000200)="9238c4cdec331c5acb4570f813b6fcdcc451e44bbd04b3a93792a0de9e8f8bc22645717e14bfe429611d65b2dc3be1dc3026175fbe2f3c07340fb6a2020e3bd2a9d0c158afc010aafcfe407fc68e7babbfc4c332e87b82c578538f148d8c9096af06a4ad6b5aaa96fe529415e8591cef5d82635cf97f632b9d070a6249c91527a10f0f059a477bd15613ffcdedb8bc9d2460179eaaa106e163dbae2ba4c7eb1bf1cc8e59", 0xa4}], 0x4, 0x0, 0x0, 0x10}, 0x40804) read$FUSE(r2, &(0x7f0000000380), 0x1000) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000001380), 0x4) r3 = getpgrp(0xffffffffffffffff) ptrace$getregset(0x4204, r3, 0x6, &(0x7f0000000340)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:00:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000005e00000000000000630a0200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x22) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003b40)={'rose0\x00', 0x0}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/dsp\x00', 0x400, 0x0) socket$caif_stream(0x25, 0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x0, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1820b420134d3404001800000008000000000000000104000013801100ffffffff7db20000fdffffff5c1c873006808f737a8e090000000000000063b0053338cce792abaa75c1aa41088e5882d26b8390db428ad40d47be260106f7149e5aab702b4160905648a4eb53fee5ca9b5739062b40db7553fec26b5bc450887d558484b05da45b000000000000008414739a19199bf349b25611123d879ec253a2534055141edbf0aabb4baf27a6bdfaf371c0bd68dbdad43ab0cf4986d0e3da7f81ca9af0d7dd0524bb75"], &(0x7f00000000c0)='GPL\x00', 0x9, 0x51, &(0x7f0000000100)=""/81, 0x41000, 0x5, [], r0, 0x14, r1, 0x8, &(0x7f0000003bc0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000003c00)={0x0, 0xf, 0x800, 0x44}, 0x10}, 0x70) prctl$PR_GET_TIMERSLACK(0x1e) 15:00:00 executing program 2: uselib(&(0x7f0000000000)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 15:00:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0xfffffffffffffe6f}, 0x0) 15:00:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x58, "b02ab81dc453641f8442aba52923c3e9d6b5ec3e830d6cde4cea82c06de7d403b7f41d4d54a25ffb7af694593bfde400219856376464e732be31c748f0bd90ff41dd9c09450a749595010107933ad51ee2cd7dcaeeb19bb0"}, &(0x7f0000001280)=0x60) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000012c0)={r1, @in6={{0xa, 0x4e22, 0x8, @rand_addr="ef2c48162a4272ceab839370aef4d978", 0x5}}}, 0x84) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x100000, 0x3000, 0x7, 0x3a0eea7f, 0x1}) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="5c00a1806cf91f1a8d020000000000000000000000004df607702b0fbcba987500bb190544a23a5d2e5cb976ae60c608f3c5"], 0x4) fsync(r0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x541000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000011c0)={0xbb9, {{0xa, 0x4e23, 0xaa, @loopback, 0x5}}}, 0x88) syz_open_dev$vcsa(&(0x7f0000001380)='/dev/vcsa#\x00', 0xfffffffffffffc00, 0x109002) 15:00:00 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/248) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 15:00:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x3fff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20200, 0x4) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000002c0)={"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"}) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/20) 15:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x6}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)={0x3, 0xcb38}) socket$caif_seqpacket(0x25, 0x5, 0x3) 15:00:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/25, 0x380}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0xd7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 15:00:00 executing program 3: syz_emit_ethernet(0x100000273, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 15:00:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/156, 0xfffffffffffffd3c, 0x0, 0x2, 0x2}}, 0x68) socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="9500000001000100000000004789e1b5bd985fd2e8e287f6cd48ad268455257f867f172cfb072b734ec0ea45f93b91b612ad35ccd037a697aa9c4ade501a01a9848a43c97908977bc192721394bc010895824cfb1f90ead764c5f33539179610b13a2ccdd8fbf3023cea8f422d1191f26fecdc7db2c45274b24b5c8fa3080679316352027d1be4d947fa1d2a53167fda988451689799ee645d9b5c1f81090010a8"]) 15:00:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:01 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x173) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000780), 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 15:00:01 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x101000) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000003c0)={0x5f, 0x2, 0x9, 0xfffffffffffffff7}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='cpu&0&&\x00\x00\x00\x01\x02\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xe5\xc6\xca\xe3\x10\xc8,>\xbd\xc5\vo') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x6, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x90) r3 = socket$kcm(0x29, 0x7, 0x0) mq_timedreceive(r0, &(0x7f00000001c0)=""/35, 0x23, 0x5, &(0x7f0000000340)={0x0, 0x1c9c380}) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000380)) 15:00:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000140)=@dellink={0xe4, 0x11, 0x302, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, 0x200, 0x2400}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_CARRIER={0x8, 0x21, 0x80}, @IFLA_LINK={0x8, 0x5, 0x400}, @IFLA_PHYS_SWITCH_ID={0x8, 0x24, "a9de7efb"}, @IFLA_CARRIER={0x8, 0x21, 0x40}, @IFLA_VFINFO_LIST={0x8c, 0x16, [{0x60, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0xffff}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x56a4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x80000000, 0x7ce, 0x91}}]}, {0x28, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xc5, 0x200}}, @IFLA_VF_VLAN={0x10, 0x2, {0x5, 0xe51, 0x40000}}]}]}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xe4}}, 0x1) 15:00:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3, 0x80) read$alg(r0, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x1, 0x8) 15:00:01 executing program 2: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x05\x00\x9f\xeb[\x87F\x950\xc4<\x1c\x17@\x00\xd7\xcf{\xf5\xa3\xdd\x1fj\xb4\xf2\xae\x00\x00\x00\x00\x00i#\x00v\xe2Y\xd8W\xcd\x98\xac\x05\x19\xcc\xde', &(0x7f0000000040)='proc\x00', 0x0) read(r0, &(0x7f0000000080)=""/88, 0x58) 15:00:01 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, [0xfffffffe]}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001, 0xfffffffffffff800, 0x9, 0xb75f4f0ab1a605ca, 0x0, 0x40000000, r2}) r3 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @remote}], 0x30) 15:00:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x541000) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x28e) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x200, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000000c0)="176fc5293baf6d61d61e3c3d566f05c253870b5dc28d5bffbee843c0c2c7a117ff3a3b2778afa1a38c2f16471103bbf6d2489b0cc2b37ba4c4d1dfa047fcde31cd4141ec5bbf2e666a38ec220585d2b6323a30fd2b0ef66c740f0cdcbc361a72a7ad78df8e6a8b9a2375177231dc01f6654ff7a5309b3b158fc2f816c4a4a63547a1681e39510d16868339fb2d50c39707a6074b020b5d1e676b2b0f48262bffdfa348cf7d9c150b549ad656f285fa607bf3aea1d3de52f472"}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4010) getrandom(&(0x7f0000000300)=""/243, 0xf3, 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400)=0x60000000000000, 0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000440)={0x7, 0x9}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000480)={'nlmon0\x00', 0x3}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='ip6tnl0\x00'}) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000540)={0x5, 0x4, 0x8}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000580)={0x0, 0x80, 0x1, 0x2, 0xa, 0x8, 0x3, 0x1805cbea, 0x1000, 0x5, 0x3ff, 0x4}) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x40) r4 = socket$caif_seqpacket(0x25, 0x5, 0x1) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f0000000640)={"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"}) r6 = creat(&(0x7f0000000a40)='./file0\x00', 0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x2ac, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5b4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x129}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf0985d4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x903}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x566f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x557f5098}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4192}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff80000000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4}, 0x8000) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000e40)=0x81, 0x4) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000e80)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000ec0)={'erspan0\x00', {0x2, 0x4e22, @empty}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000f00)={0x0, 0x7, 0x20}, &(0x7f0000000f40)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000f80)={r8, 0xf5, "5953cb3ee9cb08aa59223dbeb68e6a3eb355f2b9f1a3dbbdba8958d5920cb6431dc7bd6bf2997563305c15c28fcadacff5be40ed5cb4bb2f1d190447db69d5987655a747ca9e61373c3201b77e6cbba3585cf0055afa78d6bd0ad0b634838f0da811043401cc57063ba845aa15480ab2df1842bda57c5f5c9e235821e16b9b76caadacc52df87657298a0b6c971a9146ce3f89bc7f9fb80c233d79ae924d3421c033a8b6565ea60b65f22683994c95359c0955ba89e9ec2b651da5f01905412ba87b831d7791e950226310a0f129149386f6784e9237b83dd8705ae2c1ade693882808ef5c8758ffa1886e47b482366e8d54564cba"}, &(0x7f0000001080)=0xfd) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001100)={0x6, &(0x7f00000010c0)=[{0x2, 0x400, 0xfffffffffffffadb}, {0x4, 0x101, 0x2, 0xffffffff}, {0x80000001, 0x81, 0x0, 0x2}, {0x7, 0x7, 0x1ff, 0x2}, {0x1f, 0x80000000, 0x81, 0x6}, {0x7, 0x6, 0x7, 0xffffffffffffff80}]}, 0x10) ioctl$TIOCLINUX4(r6, 0x541c, &(0x7f0000001140)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9) 15:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) write(r0, &(0x7f0000000000)="970b79dc5b0e38d15155c6fd3dd3", 0xe) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) getuid() write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 15:00:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x8001, 0x6, 0x1, 0x6, 0x9, [{0x3, 0x10001, 0x0, 0x0, 0x0, 0x800}, {0x9, 0x100, 0x1f, 0x0, 0x0, 0x286}, {0x3, 0x8, 0x401, 0x0, 0x0, 0x4}, {0xb2, 0x67, 0x0, 0x0, 0x0, 0x100}, {0x4, 0x4, 0xfe, 0x0, 0x0, 0x2000}, {0x6, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x3200}, {0x6, 0xfff, 0x101, 0x0, 0x0, 0x400}, {0x8, 0x1, 0xdc61, 0x0, 0x0, 0x81}, {0x7, 0x8ce6, 0x1}]}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7711250a2a6eb66cb5e507256b49e073056f8de2038dc44b19c52b6343d76cea"}}) 15:00:01 executing program 3: clock_adjtime(0x7, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x8, 0x4000000000000000, 0x6, 0x2000000, 0x0, 0x3, 0xa, 0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x100000004, 0x0, 0x0, 0x0, 0x9, 0x40d, 0x10000000000000, 0x0, 0x100000000000000, 0x3}) 15:00:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\x0e\xa0\xa1\x04\xaf\x81\x00ov\x00\x00G\x84Q\xad\xd4\x9b\xc3\xeb\xd39\xfe;_c\xc5\x95\xfe\xf7\xb7\xfe\xd9\x15\x13S\xb2w\x17K\xa5h\xec\x9cr\xf4\xe0!vd}\x9e\xc7\xdb\x9b\xe6S\"\xa2I\xe3\x0f\xef/D\xcc\xbfE\xce\xe4\xecs\xafD\x8b\x17\x9f\x90\xc9\x98]\'\x17o\"\xd9\b\xa9\x82\x80xH\x9c&h\x80\x16K\x02\xe5e\xe9\x9e\xb9\xe7\xc8DT\xe46\xad\x91b?[\t\x83?\x01\x9dr\xfe\x9et\xed\xbc$\xe1D\xc3\x99Y\xdb\x84=3>\x95\b\xaf\xd7\x87z\xbe\f\xef\xba \xfd\xb1\xb8\xf5E\x83\xf66m\x98\xc8\x9a\x1a\xda\\\x86\xe7\xf9 \x1bf\x8b\x00\xab{p\xd7\xb1\x16\xb7\xe8|\xd5\xfc\x1d\xdb\r\x12\xeat\x84Zb\x91\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00RW\f-5^~\x00\xb4\x9a\x00\x7f\f\xb3\xe9\xd5h\xcc\xf1\x80\"\xb5]\xbc1\xb3?\xe3R\xe4R\xc9\v\x8dwP\x85\x12\"\x8c\x1ep}\'\xa7\xb6\x80\x88\xb6\xbdW\xb9{|\f\x85j\xda\xba\xad<~\xe5zv\xd4\xfb\x97\xce\xfb\xf0\x02\x17\x13;\x1c2\'J\xfc\xcf\x80k\xf2bL_I\x19\xcc\xc0\xf0\x92\x03\x9b:\xf5G\xcc') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab7\x85\n0\t\xdf\xc7\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0) 15:00:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) r0 = gettid() sched_getscheduler(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 15:00:02 executing program 4: r0 = gettid() fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) tkill(r0, 0x16) 15:00:02 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x76}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0xffffffffffffffe7) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) 15:00:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 15:00:02 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1003, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0xffffffffffffffd5) ioctl$int_in(r0, 0x80006080105010, &(0x7f00000000c0)=0x7) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000011c0)={[], 0x1, 0x8, 0x2, 0x0, 0x200, 0xd000, 0xd006}) 15:00:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x76}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0xffffffffffffffe7) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) openat$usbmon(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) [ 262.361989][T12367] IPVS: ftp: loaded support on port[0] = 21 [ 262.690266][T12367] chnl_net:caif_netlink_parms(): no params data found [ 262.728656][T12367] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.735969][T12367] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.744473][T12367] device bridge_slave_0 entered promiscuous mode [ 262.753927][T12367] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.761122][T12367] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.769791][T12367] device bridge_slave_1 entered promiscuous mode [ 262.798799][T12367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.811698][T12367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.842970][T12367] team0: Port device team_slave_0 added [ 262.852388][T12367] team0: Port device team_slave_1 added [ 262.905461][T12367] device hsr_slave_0 entered promiscuous mode [ 262.952930][T12367] device hsr_slave_1 entered promiscuous mode [ 263.035478][T12367] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.042773][T12367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.050232][T12367] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.057474][T12367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.111286][T12367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.128527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.138545][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.147356][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.157558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.173534][T12367] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.186110][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.195090][ T3025] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.202379][ T3025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.216311][ T785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.225506][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.232755][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.260169][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.270588][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.285006][ T785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.299048][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.315734][T12367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.327842][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.337603][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.366188][T12367] 8021q: adding VLAN 0 to HW filter on device batadv0 15:00:03 executing program 5: r0 = gettid() fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x16) 15:00:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 15:00:03 executing program 3: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d020d", 0x12) 15:00:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000011c0)=""/4096, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:03 executing program 2: epoll_create(0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x4, 0xffffffffffffffff, &(0x7f000050aff4)) 15:00:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RLERRORu(r0, 0x0, 0x5a) r1 = gettid() arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) readlink(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012}, &(0x7f0000000000)) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0xc4) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) tkill(r1, 0x1000000000015) 15:00:03 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) getpeername(r0, 0x0, 0x0) r1 = gettid() write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x21b) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000002c0)) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r1, 0x15) 15:00:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'team0\x00', @ifru_addrs=@nl}) 15:00:03 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f551f4) clone(0x2100001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr(&(0x7f0000000000)='./file2\x00', 0x0, &(0x7f0000000100), 0x0, 0x1) 15:00:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:03 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000005c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000580)='./file1\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file1\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 15:00:03 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r0, &(0x7f0000000580), 0x3c1) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:00:03 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r0, &(0x7f0000000580), 0x3c1) memfd_create(0x0, 0x0) 15:00:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x240) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000010080015000000000008000800b8c351c2"], 0x24}}, 0x0) 15:00:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r0, &(0x7f0000000580), 0x3c1) 15:00:04 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) 15:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000010080015000000000008000800b8c351c2"], 0x24}}, 0x0) 15:00:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0xfffffffffffffffd) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 15:00:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x3) 15:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000010080015000000000008000800b8c351c2"], 0x24}}, 0x0) 15:00:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002f0005030000000000000000050000001800030014000000fe00000000000000000000000000004c8965f8b6244becb5d8f9a786b0b99d17096d000055ce3ff6f3d82471ea9cf73f31c92df45ceef6d48be05c647d7bb624f27e5396ce29eb6f2f223d34d2f9d54997299f2a5fd5bb8177c41468fc20d35935e1b2283faabcb6530800fb97fb49b768990f69883aa67a3bf9f2a39fc6b2f54aae91d5ae76bc"], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 15:00:04 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x1000000000000001, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 15:00:04 executing program 3: r0 = syz_usb_connect(0x0, 0x31, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000002c00)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002f80)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000680)={0xcc, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000580)={0xcc, &(0x7f0000000280)={0x0, 0x0, 0x1, "d5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:00:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x8000608010500d, &(0x7f00000000c0)) 15:00:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/71) ioctl$int_in(r0, 0x8000608010500d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000011c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) 15:00:05 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 15:00:05 executing program 5: epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 265.232295][ T785] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:00:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000010080015000000000008000800b8c351c2"], 0x24}}, 0x0) 15:00:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 15:00:05 executing program 5: epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 15:00:05 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000010080015000000000008000800b8c351c2"], 0x24}}, 0x0) 15:00:05 executing program 2: r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x2, &(0x7f0000001000), 0xc5) 15:00:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000480)={0x11, 0x19, r2, 0x1, 0x0, 0x6, @random="e4c1173a4bd0"}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 265.592310][ T785] usb 4-1: config 0 has an invalid interface number: 105 but max is 0 [ 265.600710][ T785] usb 4-1: config 0 has no interface number 0 [ 265.607477][ T785] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 265.616656][ T785] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:00:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 265.732943][ T785] usb 4-1: config 0 descriptor?? [ 265.992329][ T785] asix 4-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 266.842460][T12480] ================================================================== [ 266.850607][T12480] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 266.857795][T12480] CPU: 1 PID: 12480 Comm: syz-executor.3 Not tainted 5.2.0+ #15 [ 266.865404][T12480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.876011][T12480] Call Trace: [ 266.879326][T12480] dump_stack+0x191/0x1f0 [ 266.883663][T12480] kmsan_report+0x162/0x2d0 [ 266.888159][T12480] kmsan_internal_check_memory+0x544/0xa80 [ 266.893961][T12480] kmsan_copy_to_user+0xa9/0xb0 [ 266.898796][T12480] _copy_to_user+0x16b/0x1f0 [ 266.903383][T12480] fuzzer_ioctl+0x2605/0x5690 [ 266.908051][T12480] ? refcount_inc_not_zero_checked+0x1a0/0x240 [ 266.914221][T12480] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 266.920126][T12480] ? next_event+0x6a0/0x6a0 [ 266.925688][T12480] full_proxy_unlocked_ioctl+0x222/0x330 [ 266.931315][T12480] ? full_proxy_poll+0x2d0/0x2d0 [ 266.936235][T12480] do_vfs_ioctl+0xea8/0x2c50 [ 266.940819][T12480] ? security_file_ioctl+0x1bd/0x200 [ 266.946089][T12480] __se_sys_ioctl+0x1da/0x270 [ 266.950749][T12480] __x64_sys_ioctl+0x4a/0x70 [ 266.955317][T12480] do_syscall_64+0xbc/0xf0 [ 266.959715][T12480] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 266.965594][T12480] RIP: 0033:0x459697 [ 266.969466][T12480] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.989435][T12480] RSP: 002b:00007f41621833e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.997842][T12480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459697 [ 267.005815][T12480] RDX: 00007f4162183830 RSI: 0000000080085502 RDI: 0000000000000003 [ 267.013766][T12480] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.021724][T12480] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41621846d4 [ 267.029692][T12480] R13: 00000000004bee86 R14: 00000000004dfdc8 R15: 00000000ffffffff [ 267.037659][T12480] [ 267.039970][T12480] Uninit was stored to memory at: [ 267.044996][T12480] kmsan_internal_chain_origin+0xcc/0x150 [ 267.050695][T12480] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 267.056652][T12480] kmsan_memcpy_metadata+0xb/0x10 [ 267.061678][T12480] __msan_memcpy+0x56/0x70 [ 267.066084][T12480] gadget_setup+0x498/0xb60 [ 267.070564][T12480] dummy_timer+0x1fba/0x6770 [ 267.075141][T12480] call_timer_fn+0x222/0x520 [ 267.079717][T12480] __run_timers+0xcdc/0x11a0 [ 267.084689][T12480] run_timer_softirq+0x2d/0x50 [ 267.089434][T12480] __do_softirq+0x4ad/0x858 [ 267.093914][T12480] irq_exit+0x238/0x290 [ 267.098080][T12480] exiting_irq+0xe/0x10 [ 267.102226][T12480] smp_apic_timer_interrupt+0x48/0x70 [ 267.107597][T12480] apic_timer_interrupt+0x2e/0x40 [ 267.112636][T12480] default_idle+0x232/0x450 [ 267.117123][T12480] arch_cpu_idle+0x25/0x30 [ 267.121520][T12480] do_idle+0x1d7/0x790 [ 267.125570][T12480] cpu_startup_entry+0x45/0x50 [ 267.130324][T12480] start_secondary+0x3c0/0x4d0 [ 267.135073][T12480] secondary_startup_64+0xa4/0xb0 [ 267.140065][T12480] [ 267.142372][T12480] Uninit was stored to memory at: [ 267.147392][T12480] kmsan_internal_chain_origin+0xcc/0x150 [ 267.153091][T12480] __msan_chain_origin+0x6b/0xe0 [ 267.158004][T12480] dummy_timer+0x2d76/0x6770 [ 267.162569][T12480] call_timer_fn+0x222/0x520 [ 267.167134][T12480] __run_timers+0xcdc/0x11a0 [ 267.171702][T12480] run_timer_softirq+0x2d/0x50 [ 267.176444][T12480] __do_softirq+0x4ad/0x858 [ 267.180921][T12480] irq_exit+0x238/0x290 [ 267.185054][T12480] exiting_irq+0xe/0x10 [ 267.189198][T12480] smp_apic_timer_interrupt+0x48/0x70 [ 267.194559][T12480] apic_timer_interrupt+0x2e/0x40 [ 267.199577][T12480] default_idle+0x232/0x450 [ 267.204061][T12480] arch_cpu_idle+0x25/0x30 [ 267.208453][T12480] do_idle+0x1d7/0x790 [ 267.212514][T12480] cpu_startup_entry+0x45/0x50 [ 267.217527][T12480] start_secondary+0x3c0/0x4d0 [ 267.222291][T12480] secondary_startup_64+0xa4/0xb0 [ 267.227286][T12480] [ 267.229589][T12480] Uninit was stored to memory at: [ 267.234596][T12480] kmsan_internal_chain_origin+0xcc/0x150 [ 267.240319][T12480] __msan_chain_origin+0x6b/0xe0 [ 267.245243][T12480] usb_control_msg+0x61b/0x7f0 [ 267.249987][T12480] usbnet_write_cmd+0x386/0x430 [ 267.254902][T12480] asix_write_cmd+0x155/0x270 [ 267.259561][T12480] ax88772a_hw_reset+0x1ab/0x1030 [ 267.264560][T12480] ax88772_bind+0x665/0x11e0 [ 267.269138][T12480] usbnet_probe+0x10d3/0x3950 [ 267.273796][T12480] usb_probe_interface+0xd19/0x1310 [ 267.278976][T12480] really_probe+0x1344/0x1d90 [ 267.283643][T12480] driver_probe_device+0x1ba/0x510 [ 267.288736][T12480] __device_attach_driver+0x5b8/0x790 [ 267.294088][T12480] bus_for_each_drv+0x28e/0x3b0 [ 267.298921][T12480] __device_attach+0x489/0x750 [ 267.303689][T12480] device_initial_probe+0x4a/0x60 [ 267.308718][T12480] bus_probe_device+0x131/0x390 [ 267.313555][T12480] device_add+0x25b5/0x2df0 [ 267.318228][T12480] usb_set_configuration+0x309f/0x3710 [ 267.323669][T12480] generic_probe+0xe7/0x280 [ 267.328957][T12480] usb_probe_device+0x146/0x200 [ 267.333909][T12480] really_probe+0x1344/0x1d90 [ 267.338576][T12480] driver_probe_device+0x1ba/0x510 [ 267.343669][T12480] __device_attach_driver+0x5b8/0x790 [ 267.349020][T12480] bus_for_each_drv+0x28e/0x3b0 [ 267.353851][T12480] __device_attach+0x489/0x750 [ 267.358595][T12480] device_initial_probe+0x4a/0x60 [ 267.363605][T12480] bus_probe_device+0x131/0x390 [ 267.368441][T12480] device_add+0x25b5/0x2df0 [ 267.374686][T12480] usb_new_device+0x23e5/0x2fb0 [ 267.379534][T12480] hub_event+0x5853/0x7320 [ 267.383940][T12480] process_one_work+0x1572/0x1f00 [ 267.388943][T12480] worker_thread+0x111b/0x2460 [ 267.393948][T12480] kthread+0x4b5/0x4f0 [ 267.397997][T12480] ret_from_fork+0x35/0x40 [ 267.402401][T12480] [ 267.404705][T12480] Uninit was stored to memory at: [ 267.409710][T12480] kmsan_internal_chain_origin+0xcc/0x150 [ 267.415428][T12480] __msan_chain_origin+0x6b/0xe0 [ 267.420357][T12480] ax88772_bind+0xa02/0x11e0 [ 267.424927][T12480] usbnet_probe+0x10d3/0x3950 [ 267.429760][T12480] usb_probe_interface+0xd19/0x1310 [ 267.434953][T12480] really_probe+0x1344/0x1d90 [ 267.439613][T12480] driver_probe_device+0x1ba/0x510 [ 267.444706][T12480] __device_attach_driver+0x5b8/0x790 [ 267.450058][T12480] bus_for_each_drv+0x28e/0x3b0 [ 267.454887][T12480] __device_attach+0x489/0x750 [ 267.459632][T12480] device_initial_probe+0x4a/0x60 [ 267.464638][T12480] bus_probe_device+0x131/0x390 [ 267.469467][T12480] device_add+0x25b5/0x2df0 [ 267.473961][T12480] usb_set_configuration+0x309f/0x3710 [ 267.479414][T12480] generic_probe+0xe7/0x280 [ 267.484398][T12480] usb_probe_device+0x146/0x200 [ 267.489339][T12480] really_probe+0x1344/0x1d90 [ 267.493995][T12480] driver_probe_device+0x1ba/0x510 [ 267.499088][T12480] __device_attach_driver+0x5b8/0x790 [ 267.504454][T12480] bus_for_each_drv+0x28e/0x3b0 [ 267.509293][T12480] __device_attach+0x489/0x750 [ 267.514038][T12480] device_initial_probe+0x4a/0x60 [ 267.519052][T12480] bus_probe_device+0x131/0x390 [ 267.523902][T12480] device_add+0x25b5/0x2df0 [ 267.528747][T12480] usb_new_device+0x23e5/0x2fb0 [ 267.533581][T12480] hub_event+0x5853/0x7320 [ 267.537988][T12480] process_one_work+0x1572/0x1f00 [ 267.543008][T12480] worker_thread+0x111b/0x2460 [ 267.547757][T12480] kthread+0x4b5/0x4f0 [ 267.551809][T12480] ret_from_fork+0x35/0x40 [ 267.556222][T12480] [ 267.558551][T12480] Local variable description: ----buf.i@asix_get_phy_addr [ 267.565639][T12480] Variable was created at: [ 267.570041][T12480] asix_get_phy_addr+0x4d/0x280 [ 267.574870][T12480] ax88772_bind+0x45d/0x11e0 [ 267.579432][T12480] [ 267.581737][T12480] Byte 10 of 16 is uninitialized [ 267.586654][T12480] Memory access of size 16 starts at ffff88802ddda590 [ 267.593779][T12480] Data copied to user address 00007f4162183830 [ 267.599908][T12480] ================================================================== [ 267.607947][T12480] Disabling lock debugging due to kernel taint [ 267.614075][T12480] Kernel panic - not syncing: panic_on_warn set ... [ 267.620739][T12480] CPU: 1 PID: 12480 Comm: syz-executor.3 Tainted: G B 5.2.0+ #15 [ 267.629729][T12480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.639764][T12480] Call Trace: [ 267.643044][T12480] dump_stack+0x191/0x1f0 [ 267.647360][T12480] panic+0x3c9/0xc1e [ 267.651286][T12480] kmsan_report+0x2ca/0x2d0 [ 267.655794][T12480] kmsan_internal_check_memory+0x544/0xa80 [ 267.661618][T12480] kmsan_copy_to_user+0xa9/0xb0 [ 267.666465][T12480] _copy_to_user+0x16b/0x1f0 [ 267.671042][T12480] fuzzer_ioctl+0x2605/0x5690 [ 267.675703][T12480] ? refcount_inc_not_zero_checked+0x1a0/0x240 [ 267.681841][T12480] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 267.687976][T12480] ? next_event+0x6a0/0x6a0 [ 267.692465][T12480] full_proxy_unlocked_ioctl+0x222/0x330 [ 267.698083][T12480] ? full_proxy_poll+0x2d0/0x2d0 [ 267.703005][T12480] do_vfs_ioctl+0xea8/0x2c50 [ 267.707584][T12480] ? security_file_ioctl+0x1bd/0x200 [ 267.713288][T12480] __se_sys_ioctl+0x1da/0x270 [ 267.717950][T12480] __x64_sys_ioctl+0x4a/0x70 [ 267.722543][T12480] do_syscall_64+0xbc/0xf0 [ 267.726976][T12480] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.732849][T12480] RIP: 0033:0x459697 [ 267.736737][T12480] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.756425][T12480] RSP: 002b:00007f41621833e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.764823][T12480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459697 [ 267.772783][T12480] RDX: 00007f4162183830 RSI: 0000000080085502 RDI: 0000000000000003 [ 267.780750][T12480] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.788716][T12480] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41621846d4 [ 267.796775][T12480] R13: 00000000004bee86 R14: 00000000004dfdc8 R15: 00000000ffffffff [ 267.806066][T12480] Kernel Offset: disabled [ 267.810394][T12480] Rebooting in 86400 seconds..