0023) 07:54:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000280)=0x3ff, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x82200) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x2, &(0x7f00000000c0)=[0x7117, 0x5], &(0x7f0000000100)=[0xd8, 0x4, 0x7, 0x81a2], 0x61, 0x5, 0x7b77c1ca, &(0x7f0000000180)=[0x8, 0xffffffffffffffa3, 0x10001, 0x2, 0x9], &(0x7f00000001c0)=[0x7ff, 0x5, 0x76, 0x80, 0xf12]}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:45 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe95, 0x400002) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x2, 0x1}) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000600)="240000001a0025e0046bbc04fef7001c020b49ff000000008000080008001d00ac14141f", 0x24) 07:54:45 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@ethernet={0x7}, {&(0x7f00000000c0)=""/237, 0xed}, &(0x7f00000001c0), 0x5c}, 0xa0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000080), &(0x7f0000000040)}, 0xe9) 07:54:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x0, 0x200, 0x2, 0x2}, 0x10) 07:54:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xeb, &(0x7f00000000c0)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(r0, 0x4, &(0x7f0000000000)="2a63b41edb554e044d12862325a52b1467688345a868fa358c5555a21a5ce97cc94f1ac002fe3992ff483954074c3fae039630ad7ba782ad6c564018754b49309624ea6f5f27547e1dd22158a0a0dec603f7524bbc0c780471d0972eb145424bb89278") getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:45 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000080)=ANY=[@ANYRESHEX]) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x200000) r1 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) [ 319.935199] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 07:54:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) 07:54:45 executing program 4: r0 = socket$inet(0x2, 0x4000002000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x8, &(0x7f0000000400)=[{&(0x7f0000000bc0)="20478052a12fcef9e2d717c2e93d81143c362e7af695a17dbcc3923456be6407ed9e218d101b73912759932fc5aeed15e8a99c7c1b46457b871200498baee2f6a9dc173721dcad81fac4438a9d9ff9f0a84402aedf092d264abe7b5db6d6d6725c40a6a3962aca39d716428790554b2b6db349dabec738559b6ff2b96a8668f83f60deff9cee6d2135822df10ec05b6c37", 0x91, 0x1000}, {&(0x7f0000000ac0)="4bc6aa221f72bfe11f94e461047a6faff290523a6bf73165df61439f516e5184ba902f8d9ca3720e441d0d6ac6a8953bd9099b3c13beed668149647584236d28cfb3f2485afe90259acfdaf9c83da6a41bc5712bd6fb56c005ebfe2e790f16d47ed277269aca58b6a5d61efb523421a145dbffad35f55a5435a867cfc27d079be08b9ff262a33907a5f3621b537dda15e7b32ab102c80813e406ddf87a3fdd33fd05570614d57bbb31ff1eebb3194f43ed12aef63032077a330e49abc29d21da8e6066d1ccbf1b668464be7b3e9057920f22b64901c377ba52ee8d67760d31", 0x15c3b8c3c5d08000, 0x400}], 0x20a4, &(0x7f0000000a00)={[{@nobarrier='nobarrier'}, {@abort='abort'}], [{@obj_role={'obj_role', 0x3d, 'bbr\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x101}}, {@measure='measure'}]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$caif_stream(0x25, 0x1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000001c0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460300060000000000000000000300000002000000d3020000000000004000000000000000000000000000000000000000000038000200000000000600000000000800000000000000000000000000000000000000080000000000000000000000000000000400000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffdfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeae1d1302a9719b933189b37e"], 0x411) sendto$inet(r0, &(0x7f0000000440)="7c55070776b0a37597a03305df40faad14fdfee4c0c082f2a29ce357e35242c2b5c43ed69af6bad22c1c5ae760d306e4e0bf6a67d9e829125f64508d90f088532b431a6cbdb1a37c093820ea3be7ddc7d227e847", 0x54, 0x0, 0x0, 0x0) 07:54:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x2f, @multicast1, 0x4e24, 0x1, 'ovf\x00', 0x4, 0x8, 0x72}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x6, 0x5) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:54:45 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@ethernet={0x7}, {&(0x7f00000000c0)=""/237, 0xed}, &(0x7f00000001c0), 0x5c}, 0xa0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000080), &(0x7f0000000040)}, 0xe9) 07:54:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) r1 = fcntl$getown(r0, 0x9) r2 = fcntl$getown(r0, 0x9) tgkill(r1, r2, 0x39) r3 = accept(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000180)=0x80) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000001c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:54:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 320.199908] IPVS: set_ctl: invalid protocol: 47 224.0.0.1:20004 07:54:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x6, 0x9}, 0x4}, 0x10) [ 320.251452] IPVS: set_ctl: invalid protocol: 47 224.0.0.1:20004 07:54:45 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000004, 0x0, 0x0, 0x100400, 0x0) r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000380)=0x60) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x6f88, 0x401, 0x81, 0x0, 0x14, 0x1ff, 0x3, 0x3, 0x4, 0x1000}) sendmmsg$nfc_llcp(r0, &(0x7f0000002d80)=[{&(0x7f00000003c0)={0x27, 0x1, 0x1, 0x0, 0x8, 0x1f, "7382202e1d8c1d2d32315b7b44479ea6c5946096fda49282f06d398dc95caad695c8d4634502c0de1bc45bba753b9f2dc64e2b9d7ef48690feaa888f7fb433", 0x6}, 0x60, &(0x7f0000000740)=[{&(0x7f0000000440)="fa9f80338a258625a081d68a7c0ddceffbbfd5c7dccb779f646c2b08b6870601b365e29cd3eb7e52350c76df79b9db0822707ea12229fa1e1875ec93546bdebe63dc1e0ecf64ab22d21d1d09892546344dcdd6f76f27740e3e93f340ed8100ef0bd9de753cc13647d68977077f942b1871965486f0e1260daeb8d37f00d0818d594a11d53d59b366afe586d88c55199efefa3ee67b3d5166f57c8f2143ccd9a0e57d0c4fe72fd56ea5edd470a290ac97aff06dd8d3849b30fbaabd2278a7eeeaed2ab8552fccdc897d1e7bcde669fad85ed8cb45ff21d491466d9e074caebfe4a293b7a3b4a34a6ed53ae58178849d9f94ba", 0xf2}, {&(0x7f0000000540)="2dfc686f1c6f832069310b4d1c5343716e0a490f922a175154be98e31679bc6c9582c7c856ec64315208f26da0118bc77efcbadf109ad9f5f1972f1817cf6625bfe8c4700bab92ed9ea420b800198aa419c1645d33b2adddf93654f2e1e641bac9afa792efd75a2d44d74cea2ba45c3b154861a9af9c", 0x76}, {&(0x7f00000005c0)="7b59bc1a4c8562ef3ac6e25080c34b85780f54853cdd7071b4801a177d", 0x1d}, {&(0x7f0000000600)="48eecd22f96cf66143db37faceea5fc2ee361ff2beb3c76ab93f7fd0c9c583f3cab6acc805853e8567d52c3cadd9bd1203c6c25c7905c16d213c9ac20852e363c71a9283d161ce6f95de3da1a4e1ded956b85b1dde5f955354c59ded4afb7774a542c16dbf81d8c869f1677ab8469fa9711de7", 0x73}, {&(0x7f0000000680)="05eccadc16cc3a74b4275b8e77a58fd6649f8b96673cc55b72cc98063689dc0d1d029226594a46599dbe1c649c4336d9602ac4fe7abd2c5f34af67d3ce45dd1e91c23ddc4a010a551a7d1d58537772bb1e748bf2a3ce061768c1ec31f37214716741ee5028687954680a34d30cc0f38127b3b4adcdd4b8521b4d1e2ebf9fb62070e1416fd35830fa7d268d9a80d2275e066a90cdf507abd1c65832accaeb30c9d1a18315f95503580fa6f73c04f6", 0xae}], 0x5, &(0x7f00000007c0)={0xf8, 0x12b, 0x8, "d6908a3e414775cc3e5fa3442c6de82a745c16e369e7e87ad0f56e42092264f02065a3580fbb81d544c3c47a3137f87855b299035a9ce7b94a412d0e8dc751148bbfcebda7b1ae360fdf3ceb5ad64c41200e55494d33a01dc586d3efb31ba21249b82ffbbea3412909b5e20aacc56da4f7de02cfdc2ff194d993f85292085da2bef853e6ea7dab989939603fa5e3d24ffb8db6fb544c8e2badf8ba842abf4b886a74a6bbe32928bd9b85cee6576c2759cf486d2e8106e908b7a615ccaba670fca1731d4bba00246d94be68aead44b37c37468f05dcdf58a5b27b7eea1d982146469b"}, 0xf8, 0x800}, {&(0x7f00000008c0)={0x27, 0x1, 0x0, 0x1, 0x9, 0x0, "e168a9522544239d22a76e0758d3c2dd9ff1dc0fa031813caf8edf678fb1e5f87efa99f354db9c6894e872c9bd7d6b53bd425e104f70fe5d0d3e92afd9f326", 0x1e}, 0x60, &(0x7f0000000a80)=[{&(0x7f0000000940)="91819108c054c553fc2d1884634b8c15a96cda12037c875a0bbb55ddb8888f26d216e2bda4cc8991ca2e381f66aa5ac3e9851b250015bd61642f83b731c6def3ca06ae9f642cb8d5bfb2e79c0014f2a6df4e55ef366d07650041166b4279332e38521ad90010047d1f83b5be24d74a295924052d9058247a4b8399106102ec6f6a69c3d598e4aaf7ace5c523e852eac7e25cab874b7c24ae979e1d35f0b385d3059ab5799abd0e557b3f04b972bc07bf1d4ab72ea097a222942c82d0727e7f24183bd1baffa15c2a7ad8f8d06bf75fc123a5f2f19c3fa7fd808172f10f07bedae5b63f80795121f8f9bf6c6a5e9c93449016", 0xf2}, {&(0x7f0000000a40)="a87228e1f0f314566242ebbe7fea62328e31a027073e4df9ac2bc1391563", 0x1e}], 0x2, &(0x7f0000000ac0)={0xa8, 0x11f, 0x2, "974e6e1a60f142f33525d226cb9848370603224725984d4c047ce32b248bfbe1fe70d89a1917fd4be8cdf85ed56cba1c1a395f32ea60876de9f67b3c004c7c2b8f75fd8bb65598a15edcf11668e649db6463922f0cc32160acbf7406e2f6eec6c9fc0b922701a93d1772a45a557e77c70c81ceeccb9474577d5f5d48918fabb4aca714017878fb25caca2daa37b092512320"}, 0xa8, 0x20000000}, {&(0x7f0000000b80)={0x27, 0x0, 0x2, 0x6, 0x9, 0x1, "2b9e468d8ed3a60d05d72229372c4584dcd927256d8df2dc7206fd851c12aeed71c18d596b06501b108dc3d4a5d0d65dbb623a081927137388a572cccbdbe0", 0x3a}, 0x60, &(0x7f0000002d40)=[{&(0x7f0000000c00)="f20359755b32381cada8e5c36e1e6a688b1649080db4ccde5cca0d45f08916b38ac345805774094baa12bb76dafe7f211096b849e7e4dc537222e8045167ed4c24db8e2485e68d9ff14c410851aab9563d93f285e6c210ed7e1765813c3afc2c9809301bc1d6f159801369cfcacb7c0aecca11c8f38c312df44939824d2084266670ae86c28a475bf47d734fef70de00a4e2141c6678ba11910d4461d86f03ad2b2330f2be9775346222778a6afb83317134df9b8811a7c28d973c63f6b5938e5fd058d81499fcf1c12edf799b896ab15e6da65bdbdc22fa0e18d8f261f877278097422a68292d757b001672c66d66c7bb636b47f26a893d33ac87984b2bae5a60726e27065a2edd1c0f595529d82988ed8f430172dbb4ab0dbdb0a49d53d5aae904676a0007733848bb66a18a809fc6cba96cb8a83965fc600175fd62997d69834224e9e90fec1aa06ccf14c58b7c51b4bd26202b205786f6d553d1c1d43c50a5acad527628b54613513d311a8571032fba5056b40e22f6d6643f8e5ac5ad7a7bc4652adff1d81afbeda70fee073c9f60c6a298e649f8305170b9749b6c9c6e76a16dcb72ff1a18ee8324ac47224a6811bd533cb5dff822f3d629598159c14d2d7dc7079c324fbf3532f192e16e7c9f0f2dbd236d88f179501f777108463e1658726f1ed4d602edc43cc210a3f4499a476ed8bb1ce7cc2a15ba41b8d1f2b10a4e3271316a1be8bf77aa34d2c216b5e6cd8f8f5c3e32f8746aaae3ff622faf4bb225bb88854fb5dbd07a4ba3800f5ad2300517155771c80192b4c2b6bd9a0d629a70794215649ba00579288870eb3ff0364f1e043fce5b907c96d483975b876e550e328153643c052fdc98c1f02c3cc867efb4bb074206121020962dba3039fcc7753ba8cabe5acd0891db1a8cd9e7bd11330d4d0fbc444b3ce3f1f976dc53617aeeea287e73e9ea7d93780b1e54c3d9016826548d82ec982f530461e7444fe37141d91413a73979365da6f425fe63ad173f45bb93ce5f43086eb43eb26694e310beb47faeb4e3e5f6c46e66e2e747e2f86d8fd6978ee893fb099e9b7fa6a175be78619753921b2e4d8d45abb45523233f2ecdf94311de7656b40d2b8755a414b62667a3f53a23baa34a247e88cce00db959819765a849c4f3a86dac9bf837da69722f7f3e85e74402a82689242362c9c606b76cad9fa1ce4d8c1273b41f459f62a476255f6eab77a0d5ebfd5cc1e475fe9810a55d070f4ac2e0803615c5d626ccce59b5c37b7b4fcd77c221ad59f604a6342de4e130babace7d8f3db309436b00351cf75cfbd6e5b70bf7b784f32d081ea10e1648d6fae0bfd06539df5ba56886afbb9c7c43c9ffea6d841ee659487f9dc1988e23359d0fdd75eb00b9d278de717c6a25ac6be85b30b07da345ee05f5a9b2579bc9a6e53555b03809d27e55bd83663801d6b1a7d6161fb5e5beca0eb33211b417764bb50f0576e7c60475a251a006356a2c92d113a84746ef9904f5b4427349d42be6b373d91abb2dc4c6e238802978566d68960e00b6b810a1e5927e49412e4c660baffdfe4361f87bd62eb0fb38372288955e1979815ed48a6906132ef100b45758e2152183d54e2c0b0d969bb92096f512e3dfc40e8300456f97062be3e4b1278c7c0e03902d7fbbbbbb91741f7743487dd0c034f6060028f2fa79ba1e3a5cc5b88c537b8b8e8f120c6282175122627a85dc2abc579255661c230c583a6bc2df8355d920809b3e4f1f550ff4d86a624c7e02a6a1b88f77daa18f8a117fc979e1f1b6243f21a9f47f995080e394dbd60fb39062c9cdbb565e95585725aabac584c24ad72a1b809c2a0dad7ff50c26c7bfb0c4eb6dab6a0cc46823ba90e6c2c8388cd5d9825c85f8552ee70573f6f3f8890fccaa3748819d140ba8dba510000fe456fc91179e5238b7435a50f6abd881df823afc8a43ee154e9ff96ddfc8317b34660bb4cd86ace52a2f7dbc399694f6ee7a12865f45015d1a0d19c6ef1c50853f3ed6d68832bb1ff87c4a01795b6223360fd07eb62a1952a21e8482972c8b24e3ea4c1d4c466aba1f6e915c1e304499ca702f2c286688eb50f782601a28f77f6989cf9f0b3c8da81a3c42f0dbb1f02e3d5bd22350e2a249984624fc4322bc4b930739d02430f643811e0c8fbf2e762675b8d66d2f36d92ee7aca26e21f2ab24ac09934f332e079ab203fede07e04737094dc23445af3a67f6728c4b418d9a4afd5dc0a26158ac24de3d479536fa0c6f3420e7068aff00cbe75b2391b8ca92bd9e6e45215a7052541b6ac82c41de11d6c18c2d12b1cd841003c6f68d62abc34fcd94913f73710af38bf1f09a7414335e0d057ab3fc147546ea1fe3c030836bc0dda2eeeca11b72c624fd4599f06872beeed54dd78d41435c058bfb9342a7a7c92ee60ccfc217229528d0cf7fbacf4e13b94203c59eab1bf4232582c04e1fe49bf1ad8651b0fdb4b5f65d8e1d1a3bbeec924c6994ad8e3dd317b2436dd3c06318baba69d6b37e615d0454d7991bba6504c863c76dc72a301e357c98c6aef98a3cde020b51f9bec6ec3b4a2fb9bf445426a9893450a7c6836eb6d610561972a327ba5f27e3b5e0ee89874b828123abf0e6c80003625af1d087c56ec758150074ee60eb44262834f47f6437db072693a0a1702fd10eef16c7b0ea73c2eed7fca496990c64572e326aaf1eb146eb99887282009180ffebdd7ecf5caeab818036dc6beae2dffc10810dcb75d12556b7247bf5d0a94d263522b887d2cdd8eba9f0775714ea676576df79fa9f60dcf13f1b28864b68e39713b12d7134213eae48ec4a837ac5f7d14b4b914523a1e2bc57e315d3160433e697b15bcfc20f247e396bc1fd2a6823f1c668ae365062b3bcc836e399278b382000cdd0047c89d66ec5a7df49ee148114b431e4508dc7d8b7f6f29254ac0e2e34b882a917e3beab4ae1b7c4beaf78283f8d356e9eaaf9c6ec0809a1e0828c8278c6572a86cfab47c5a3dff783ed01d12793513552a5d1fd87878b27eaa73658745d0163dc2c06a6fdfad1b74daa047f053df7b179b4e951c9cf1f33ade45c40a90768996021abfc877833d270dfc034e25798015c0ca344e27b8ca5118cd1e969fc104cf5269963dd2049e11a6316cba8968777d4f19bfa1acabbc739e341fd1932fbf07dc195ed3e9d026af51bdda856081da4b86225bbb2c27b4a5788f479f3e6c1927b650761133fc3a3f37604f1d4010a777fcc08a914e6ac2aafd37840b03309c4b4c14bf6f6647000127f335afb382362f9d54b09903e14bb998bf2d920bfcf2608760f8826d6db8e8402335fde326d37a07571dbc586a0a3560a190cd6ceca098651ed669aac6b215b9bec6236f728b52fdba645638009e4bfe7b56f9852c36f6ace3e97ac8011c806ecb388523223ed9e265cc066414ef761d6df5526ccc165684fc5406b3c7246ed0c0b40f68af6f220aca32d2033691a9b70e2228fd42820c7cad4fc59e3f07b05fcd1f8119df090b12d02a18971c1ea52493525babe5d376147b489d1166e52604547992b4b9caa0f2f078186c710846b879cdc943487ec01660ea63ce89fe7353a67f18a74f38c074d8b5e1837bbb8749cc32b26f7b9914a4ca5f453055e033e993bddb690ac0464149e3d35118df74b7b63cb6dac6594961b13f9517c8997355e83c4256b511549a959cbdf09ecafa4883519f6908d3cfaaf99ef1531479dcebf2e0bd33e7d0059e804aa2fd1900549e7d40c6303c82c31b8b1150a0b5f53d3d468c924ca3614fd31a7f58e9e136674141be740d4dc3bd15cd1a6a21d050da7d9fe1ee25c3a5f106116b14874dd53c97a8f84064db47dc1ccf469d0ff2aec089c420ab5e0097ac698c85b83e50ada223c5545551300ccbdb8d3009b5b280e9556c83b62b26fd7ec4a997d59f04a1c36bd86f1a193e4fdccbb2b8ffaba9a80632bbc7e342d35e3f9a4abf021c98db0730624d1ed9bc1e9b2a1b1687f6118d51c8a686bc1ad6e8e83e547c0be0ecc97e780965410b2812ac6fa01dcda377c82122824b9d48b511df7bcd6c5bbcdc7e1202ad876aae6fecd7b510a6c0ba3addf25a9790a1b01080d090359aed5c15bf77146ffde3edd0331c2a4dffa0ea0d1a2857d41cf458666c1027cc141541fc6f8dfc6ae8889f3f03f8b0cbacecb692c9868a874fa19ad0b7cb04238972c42c05c17c1e6d4edac65c1b0fec8b05eb49639eeb5ddc57b2e03e358681157e9dae4ead3bd0cda5c79507449043075dc95ad11c6d5c4a77879009ff319783941ea538ae474abee072317d826b18b04bacb37382842fd7c7b978505a970e84cc263d435f1464e4b525c4efdaecda004d4124493ac44ff356ede2b7216b5423bd9404b6a1e51af222a1ee4cfd6376e19d62d602ddd2f1ac29fac5c9159cd7c88a4eabce70aae05b9ed5b785284056213ae5ab4fc1b881c62eb9e72061a06af23a3c65b227ce9d4a001d592525aaff8acb433c49a91ac24b66febe1684560e2140c9b971c1de848af7baa1bfddc157513beddb7fc57628ad3f4da0939e8e4d899d7b818d1209ec16a8aa7ea062b4a324dc974e08f1b45ccb9136aadbfaab5a8f781eeb9e020c2c240c9435b349c097e1c62492db7bf3b8630a4938e4da5f0f9be14f0fb2225e2bd047b54b5d1fcc5bf1b5747f7fa63e3938e4b428327393c63d379971f00b2b8c603ca301547d19dd9b94ced50dcd23351042b5cd71495772923eadfec67cf018a55486faae82be9b5dd96024ee0c1e68d12d49af5d11a6fb5c80a214997ea6320bb5584aa284c855c76423e6a2012c62d39e6233f71f62ff684dc3c0b2703405909fdac8725a7cc6e2e84bc9b77ace455954d6f631637a16fb7bb80cbac1b27003468f115a762463dbc4c881eaa4542a21c3accc812b9b3db31e086bed7262fd835baf2a7848bf350e33d85973e7a9aa8dc6b93b4f40a85f9070f246b52d51b240a97179b6f6389b0b79853913f5d629108c630045db15e4bd23c29410d7d6dc4102494d2195960bec527418863ca99dcd6b287d06514345dec5e18a40fbc4ab8803ab104342501edc18810d10eb68f7e4132cd146db0e3f5c39330d7239ade0ead7e7bd02118c5ec06b898f0b33d93a802cf490f9e02a323f7c7ea8c33556dd59436ec721c82a5747094415972d9e7e09c53db8a539934d11fda17735c67611180963421ed3f9734ca9621cfb76c0276c8e7291f9ddaea07486ed027b9c95c0780b4323f394ea6ba46e41caea8db35eaa0e1c5826f75decfe1a7086f29594afb9077b31f4c181bc6898c9482da5f4291c4d32df9c28a3a16f4a998a714284e3aa9b1fee50ea30231ad3bd4befcfefad294f5787fe0d0469dbc532f70af27a5110db2e12de17326710ab0f325996f0841b9ea2dcebbfe31fa967d4012a9028c04667d9d8dfcb0468226613ea7bf548804cbeae870aeeacef96faf42f0f1d179cf47858d02b0772eff580dc1e8965f210fb3410cc87611128400f6b4ba1595fa982356841b0b63c2bf7a3fbfe4f016e8fb20d7b913ab59e579ee07b3420c2aa0eaaacd69235bf173ed1e0c2af4468fb8663ddc6e49b66569bb1faa82889fb9f757bf3792124a8790c79d4bbdb1e89f566edc1aaa035aa9046ec4672db3980cfbf140248beecff5d2551120122882f08784e2b4b624167c0ea0a3c597bc851ab94c8f705b53a18ef9699bb0440f54f97ee4881915151daf12b9ec2e0680d924ff2e3a860b20e2270e02ea4472dab6f1cac14cda7bf4e6954e585190", 0x1000}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="7494a8fe939e792ce00744453ebf15c73c05d1b115f0bd7b6a781dace0bd16e37a55bba4a0fd9984bcaf4eb4890de144841f5d2dfc6baeaeef9883d5793527cbd6a92d8b724e2173eab6ef2be3eae2872bb4c09f8a4c38440a0355dddf93d4b1bf62060d8f6ff3cb90383d4458291e3770d28796e2b5a4fa9eb9dcd1c24d45a5d1177643f6d2dbc756", 0x89}, {&(0x7f0000002cc0)="ae0d79322117a2552114a5f7800aa9f0433296d9a5f9c69606134217e0fc9622b1b0139a9a7615601be9b5b53948a130e10e2bb0fa941073388febbd6f6d9cbf08fc134e7e88384bfda51cd748a84a8e970d76b7d3d5eb8e783d6996dd1706e011fc39697aa3", 0x66}], 0x4, 0x0, 0x0, 0x4000}], 0x3, 0x80) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x41) 07:54:45 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x5e9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x410800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000080)={0x47, 0x8, [0x9, 0x6]}) ftruncate(r1, 0x1) 07:54:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0xffffffffffffff15) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) capset(&(0x7f00000000c0)={0x200f1526, r2}, &(0x7f0000000100)={0x0, 0x7, 0x0, 0xfffffffffffffe00, 0x3, 0x8}) 07:54:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000180)=""/224, 0xe0}, {&(0x7f0000000000)=""/2, 0x2}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000000280)=""/2, 0x2}], 0x5, &(0x7f0000000380)=""/84, 0x54}, 0x40) socket$packet(0x11, 0x2, 0x300) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 07:54:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_ADDRESS={0xf, 0x1, @mcast1}]}, 0x2c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xc) 07:54:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000005, 0x0) ioctl$sock_ifreq(r0, 0x1000000000089f5, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x005\x00', @ifru_data=&(0x7f0000000000)="bd09ae3e55758c3d5dc95073d577f92620612b755b8e12caa7c4a9d118877789"}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 07:54:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x181000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f58, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r3, 0x9}, 0x14) inotify_init() ioctl$UDMABUF_CREATE(r2, 0x40087543, &(0x7f0000000080)) 07:54:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x1}, 0x18) 07:54:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:46 executing program 0: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xfff, 0x9, 0x5, 0x6, 0x8, [{0x40, 0x4000000000, 0x7f, 0x0, 0x0, 0x2084}, {0x3ff, 0xf2f, 0x0, 0x0, 0x0, 0x100}, {0x8, 0x1000, 0x5, 0x0, 0x0, 0x1000}, {0x81, 0x4, 0x1, 0x0, 0x0, 0x1a00}, {0x6, 0xfffffffffffeffff, 0xd6, 0x0, 0x0, 0x1708}, {0x8, 0x1000, 0x7, 0x0, 0x0, 0x2282}, {0x2, 0x3fc, 0x3, 0x0, 0x0, 0x800}, {0x200, 0x8, 0x10000000, 0x0, 0x0, 0x3}]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0xc901, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x9, {{0xa, 0x4e24, 0x40, @empty, 0xffff}}}, 0x88) poll(&(0x7f0000000040)=[{}], 0x1, 0xff) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40085400, 0x4001c1) 07:54:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x1) flistxattr(r0, &(0x7f0000000180)=""/176, 0xb0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 320.926506] IPVS: sync thread started: state = BACKUP, mcast_ifn = tunl0, syncid = 1, id = 0 07:54:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x6a40, 0x6ae0}) 07:54:46 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0)=0x4841, 0x4) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x4, 0x3, 0x9, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x7fff}, {r0, 0x0, 0x9}, {r0, 0x0, 0xfffffffffffffff9}, {r0}, {r0, 0x0, 0x40}, {r0, 0x0, 0x4}, {r0, 0x0, 0x4}, {r0, 0x0, 0x4}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000100)=0x8) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) r3 = getuid() setreuid(r2, r3) 07:54:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfffffffffffffbff, 0x20, 0xfbf, 0x80000001}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0xda}}, 0x0, 0x1000}, &(0x7f0000000240)=0x90) r3 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) close(r1) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) 07:54:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) r2 = msgget$private(0x0, 0x40) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000000c0)=""/111) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000180)) 07:54:46 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000280)={r4, r0, 0x5}) getsockname$netlink(r1, 0x0, &(0x7f00000001c0)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f00000000c0)={{0xffff, 0x80000001}, {0x9, 0x1}, 0x8327, 0x4, 0xd6}) 07:54:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x4}) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x88142, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:46 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x0, 0xa}) ptrace$setregs(0x10, r0, 0x0, &(0x7f0000000000)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400000, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x10, 0x2, 0x3}}, 0x14) 07:54:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x21, 0x400000000000109}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:54:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x3, &(0x7f0000000300)=[{&(0x7f0000000180)="ea746009880af02d57518b3bfc58195c3faa1a65455ef9940806", 0x1a, 0x1}, {&(0x7f0000000240)="5be403cce6438f81edd535ab2cf40a4c7623927d0395313c0d8e79a8bb3cf3fb948dbd15b07900d7f0060b1fd1b4ddf9d0266f24e3cae06e070aac41f023caed8bf46cff3fe9af9acc84d4eb742a48cbe340c4167cc277e1b2bde9e81e9af4a3513f5964726c71a4ae3e083941a25bab519301336b3a32ddd5d7c57bb6e456e80279f5b7a706d064da14fb4e98754d3e0c7e073cbbfb7d6ca8e350ab963d84d44b1d4e855acb05426e8726cbcf09c16ac546bec07c1ca62a7d1ed8faa39e7dbc", 0xc0, 0x400e}, {&(0x7f00000001c0)="232a7601d08fcde4b3650b4dae16993c63561c4e301ccb2f3383951d360786afaf6c8352cecce4626f52569ca5eb773c1b028c179e02d223560d113b134669", 0x3f, 0x401}], 0x1, &(0x7f0000000800)={[{@umask={'umask', 0x3d, 0xa03f}}, {@nodecompose='nodecompose'}, {@nodecompose='nodecompose'}], [{@pcr={'pcr', 0x3d, 0x2f}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, 'keyring\x00'}}, {@euid_lt={'euid<', r2}}, {@fowner_gt={'fowner>', r3}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00'}}) [ 321.344475] protocol 88fb is buggy, dev hsr_slave_0 [ 321.349621] protocol 88fb is buggy, dev hsr_slave_1 07:54:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:47 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x113) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='::,'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x18) 07:54:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1, 0x1, 0xff, 0x6, 0xfffffffffffffff8, 0x8}, 0x20) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/226, &(0x7f0000000280)=0xe2) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000040)={0x73, 0x80, 0x8, 0x4, 0x542e4ef6, 0x81}) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) 07:54:47 executing program 2: r0 = socket(0x10, 0x80005, 0x7) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000080)="ba5deb7cbc2f9dc0970e5160d6eed2ddfc5c73c91dc452d3f4a3f36699f1e284fff1d68220af381ae722c7e64cb0c4e58ab3a44736b85bbcd315f94ad8eb1ceff98062808cd5a5c7d2f5b9472f9ed7ed46f262d2dcf13aca8025c13993195d775195ff9c2a96f1f99841000da478eae9e68c1e18c75a3e5ff6960759533257896c4dcb92a7da87081fd4f48f451c73b859f0c8127587775a0aa4be53bc2e2d2d5a7aefc92b50fbde00dd0105347432576fe315da") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, r1, 0x503, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3bb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x123}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1f}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4080}, 0xc4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xe, 0x0, 0x5, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}]}, 0x78}}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x7fff, 0x51c4aadd, 0x7, 0x0, 0x0, [{r0, 0x0, 0x7}, {r0, 0x0, 0x100000000}, {r0}, {r0, 0x0, 0xfd1}, {r0, 0x0, 0x10001}, {r0, 0x0, 0x81}, {r0, 0x0, 0x3f}]}) 07:54:47 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400, 0x100) r1 = socket$netlink(0x10, 0x3, 0x20000f) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x3) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001d00)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000001e00)=0xe8) lstat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)) stat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) lstat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getuid() getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002340)={{{@in=@broadcast, @in=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)) lstat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)) fstat(r0, &(0x7f0000000480)) fstat(r5, &(0x7f0000002740)) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)) getegid() getresuid(&(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900)) stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)) geteuid() fstat(r5, &(0x7f00000041c0)) getgid() getresuid(&(0x7f0000004240), &(0x7f0000004280), &(0x7f00000042c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004300), &(0x7f0000004340)=0xc) fstat(r3, &(0x7f0000004380)) getgroups(0x1, &(0x7f0000004400)=[0xee01]) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004440), &(0x7f0000004480)=0xc) getgid() sendmmsg$unix(r4, &(0x7f0000007bc0)=[{&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000780)="53c652c9ca2bacaa6ada7a1862687f70bdf817e91e915fc2067da2ce4d4632530cf43d8ace1864ae345f29dd58dea061303fff00ebe2eb1aa1514b0b014c899c82d067036f960cf809d06b0d1af06da340958affbf", 0x55}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000004600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000007a80)=[{&(0x7f0000007a40)="88f29b4912b94a7ff40069331af55e341eef68fcbcf5a60612cc011731824fb8c037", 0x22}], 0x1, 0x0, 0x0, 0x20000004}], 0x2, 0x1) clock_gettime(0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 07:54:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 07:54:47 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x4003) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x89, 0x80000000, 0xffffffffffffffe3, 0x532, 0x1, 0x5}, 0x2a83c00000000}, 0xfffffffffffffde2) ioctl$TCSETAW(r0, 0x402c542d, &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0x8, 0x4) connect$netrom(r2, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 07:54:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x0, 0x143a, 0xffffffff, 0x7}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x801, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc404}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x300, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x8, 0x3, @l2={'eth', 0x3a, 'nr0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x5) 07:54:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0xb8e4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132461) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 07:54:47 executing program 5: r0 = socket(0xa, 0x7ff, 0x0) sendmsg$nl_generic(0xffffffffffffff9c, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)={0x131c, 0x15, 0x6, 0x70bd27, 0x25dfdbfb, {0xb}, [@generic="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", @generic="c155c6977b415762016ec0f1903d3104d787d76e828d2dedf8373f37f240905207059afc6b2b9e0283177e95fcea9cfe9fbd49d44b4436b0d3b8490c89a140a63e53a8314b8b06cde276a0ab2afe43217b6fa6de1cdffa3cb8bd0b5561d9f2fada44b0ecdcdfc33ba94fbb40f15b1885fb28df499d1641b48b4b56ec21ea774470dff849d1aaef5a29891a5c57571e6e10936a09810a93f40626c712c73b1765cd9cfaf8d226ecd6d50dfc3fae2b2d7d66d229d5a4382f3ba7a01fc7aa9a3e4e6b44e9c1b38109be129c7a9131d0279b8c3c4173d587825beaa095e7f0fd", @generic="2d6dbf5c22b5388791dd3b47ee1e628efa1069ffdafc214dc70f6c3c6c81d6d98d8f1f0ac69c31b3f144a876180ef61d1d4c60d8c8ed87e872f48574ecc1246e16a45f65ad3886ae1e869776e588c8924d7cb691e8429c149e41d247419c01b4f0edf098226f3ac14da7f2c90898", @nested={0x1bc, 0x55, [@generic="d27fff99937ce2296d9951d89a733e3c24c1fc3faa66837d9dfead763201e87e23f1de9299f7813b56d65b41d0a9e21c019a004ebbe9714718b88059496e77a5ecb9b38d4586a8159ad1731adf56a69eedd809e762a35c2a602a", @generic="d72f5549d0d06ea64fbaf64cb7bcb83726ec93a8afa7d5f774cfc75b9045fbe740bb33254995e67b725024c6ed0535d741e392074f9e16e66bc399f2b196e7800ef195fce9c9097b1da57619cbcbe5828555cefdfbc1b9773970f528e126378b3423dd350308171df4edc9a1c0b4c43b2317ce8c73b279", @generic="d2be2cef54b552d8aa7a1e8e1348625889be1af6382a482476190e0916de12bffbf3ea62b4ffefd71f6240450de65afe4cb73d39dce82b00514b63bc319d6a03b997ef267ec692ab7e7317018d92b16b1d7908294b79b51967141fdc7a9039b4ca10a21b91f2a4612b288a3c40f4f93d1978634386262ce5175117b7f6aec1f64ff3b7b06e579813b2f44fb2fce23ce70d163d09cd6e2026ea953b2be8f3a2789a40e9cefd6cc3714280ca991e1a6854c7112d3b345511c9d58f7da0b4548b06bb2e48f8982add68aba5ce8bb67cb307bd91c4d882be551beed4aa14f787e2f0ce4bbe03"]}]}, 0x131c}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x8}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="04001b4fb7dc6230b57d4f93f59dd09d6466d42fb2aa3102000600"], 0xc) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0xd8) 07:54:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendto$inet(r1, &(0x7f0000000080)="80a719fd9c5f0475b13115", 0xb, 0x4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) 07:54:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 07:54:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x804, 0xb) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x208000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x6, 0x80000000, 0x3017, 0x6, 0xf, 0x7, 0x0, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:47 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xc400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@integrity='integrity'}, {@errors_continue='errors=continue'}]}) 07:54:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @multicast1}, &(0x7f0000000400)=0xc) recvfrom$packet(r1, &(0x7f0000000200)=""/59, 0x3b, 0x40, &(0x7f0000000440)={0x11, 0xf8, r2, 0x1, 0x3999, 0x6, @broadcast}, 0x14) accept4$unix(r1, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x80000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f00000000c0)=""/157, &(0x7f0000000180)=0x9d) 07:54:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 07:54:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x6) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:47 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "1da0b5a137f20c0f8a014347b3f546d7838cf119"}, 0x15, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x400) bind$x25(r2, &(0x7f0000000080)={0x9, @remote={[], 0x3}}, 0x12) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f00000000c0)=0xfffffffffffffdb9) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 07:54:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000040)={{0x6, 0x2, 0x6, 0x9, 0x0, 0x699f}, 0x2a60c303}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[]}}, 0x40000) socket$inet_dccp(0x2, 0x6, 0x0) 07:54:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x1ff, 0x6, 0x7, 0x5, 0x5, 0x3}) 07:54:48 executing program 0: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x6d) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) 07:54:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) sendmmsg$unix(r1, &(0x7f0000001980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000f8d4e97aff"], 0x18}], 0x1, 0x0) 07:54:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffffffffffd, 0x8, 0x200, 0x6, 0x40}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) r5 = getuid() r6 = getegid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) getgroups(0x5, &(0x7f0000000640)=[0x0, 0xee01, 0xee00, 0xee00, 0x0]) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x7, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x6, r5}], {0x4, 0x2}, [{0x8, 0x2, r6}, {0x8, 0x1, r7}, {0x8, 0x7, r8}, {0x8, 0x6, r9}], {0x10, 0x6}, {0x20, 0x1}}, 0x6c, 0x2) 07:54:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x8415a247) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x19, 0x39, 0x11, 0x15, 0x0, 0x3ff, 0x2, 0x81, 0xffffffffffffffff}}) write$FUSE_ATTR(r3, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000100)=0xfffffffffffffd66) tkill(r2, 0x10100000000001b) sysfs$1(0x1, &(0x7f0000000000)='mime_type..=lo-bdeveth1]vboxnet0/ppp0GPLwlan1user\x00') 07:54:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xffffffff, 0x7, 0x0, 0x63, 0x9, 0x6, 0x7f, 0x4, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) 07:54:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0xfffffffffffffe98) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) bind$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x1}}, 0x10) 07:54:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xa040, 0x0) read$alg(r1, &(0x7f00000000c0)=""/4096, 0x1000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) [ 323.104470] protocol 88fb is buggy, dev hsr_slave_0 [ 323.109593] protocol 88fb is buggy, dev hsr_slave_1 07:54:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xffffffff, 0x7, 0x0, 0x63, 0x9, 0x6, 0x7f, 0x4, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) 07:54:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:48 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$P9_RLOCK(r0, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) [ 323.268539] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 323.344500] protocol 88fb is buggy, dev hsr_slave_0 [ 323.344504] protocol 88fb is buggy, dev hsr_slave_0 [ 323.344537] protocol 88fb is buggy, dev hsr_slave_1 [ 323.349557] protocol 88fb is buggy, dev hsr_slave_1 07:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x7d75, 0x200000) r2 = socket$inet(0x10, 0x83, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r2}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000200)={0x0, 0x2d74, 0x3, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000180)={r5, r4, 0xfffffffffffffb21}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000240007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x20000000) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) 07:54:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @rand_addr=0x80}, @in=@loopback, 0x4e20, 0x3, 0x4e23, 0x7, 0xa, 0x20, 0x80, 0x2c, r1, r2}, {0x1, 0x9, 0x5d, 0x9, 0x6, 0x5, 0x800, 0xfffffffffffffeff}, {0x8, 0x7, 0x1, 0x4}, 0x5, 0x6e6bbb, 0x3, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x3b}, 0xa, @in=@loopback, 0x3507, 0x0, 0x2, 0x1, 0x5, 0x6, 0x4}}, 0xe8) 07:54:49 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4280, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x8001, 0x4) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:49 executing program 5: remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109002) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) r3 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r4 = socket$inet6(0xa, 0x800007, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x3}, 0x0, [0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x806]}, 0xfffffffffffffe27) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x1fffffffffe, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r5 = epoll_create(0xdaf) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, 0x0) r6 = dup(r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x2}) r7 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000440)='[trusted$\x00', 0x100000000) pwritev(r8, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f00000002c0)={r9, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000340)={{0x1, 0x401}, {0x200000000000, 0x6}, 0x400, 0x6, 0x7a5}) 07:54:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x581200, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/131) accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r2, @broadcast, @multicast2}, 0xc) 07:54:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x7fffffff, 0x7}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="97e2808b0fce25d267249653288b5777559e01c614970bb865e241f357fdfa2d2ce6d65dfe2a1c86ed054a67e488d677426b61ba8340581501", 0x39, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='&em1\x00', 0xfffffffffffffff9) keyctl$link(0x8, r3, r4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x3) 07:54:51 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000140)={0x18, 0xd, 0x2, {{0x0, 0x1, 0x80000000}, 0x9}}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000040)=0x1) 07:54:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_destroy(r2) tee(0xffffffffffffffff, r1, 0x9, 0x0) 07:54:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x101000, 0x0) [ 326.234680] QAT: Invalid ioctl 07:54:51 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000140)={0x18, 0xd, 0x2, {{0x0, 0x1, 0x80000000}, 0x9}}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000040)=0x1) [ 326.270499] QAT: Invalid ioctl 07:54:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x20001) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x200, 0x7, 0xe, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x7fffffff, 0x200, 0x7, 0xc545, r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) prctl$PR_GET_FP_MODE(0x2e) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000240)={0x3, 0x3f, [{0x1, 0x0, 0x7ff}, {0x5, 0x0, 0x3}, {0x5, 0x0, 0x33c}]}) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r2, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000040)={0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000200)=0x33) 07:54:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:51 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffff9, 0x9}, &(0x7f00000000c0)=0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) nanosleep(&(0x7f0000000240)={r2, r3+30000000}, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x0, @rand_addr="d2752d0ccdbc38494cc03429bf56b624", 0x8}}, 0x3ff, 0x3ff, 0x0, 0x7fff, 0x41}, &(0x7f00000001c0)=0x98) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x7fffffff, 0x7}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) 07:54:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_procfs(0x0, 0x0) capset(&(0x7f00000003c0), 0x0) fstatfs(r0, &(0x7f0000000440)=""/100) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000000000, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x2000}) socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x0) close(r2) syz_genetlink_get_family_id$ipvs(0x0) r4 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0xd6) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000340)=@file={0x1, './file1\x00'}, 0x6e) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xffef) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000240)) sendto$inet6(r5, &(0x7f0000000200)="ad", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x2) personality(0x0) r6 = getpgid(0xffffffffffffffff) syz_open_procfs(r6, &(0x7f00000001c0)='net/rt_acct\x00') stat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)) socket(0x0, 0x805, 0x0) 07:54:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x400, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x2, 0x6, 0x1ff, 0x7, 0x4, 0x4d}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x4, 0xfd2c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fsetxattr(r0, &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f0000000100)='@ppp0cpusetvmnet1\\\\\'}eth0(\x00', 0x1b, 0x3) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)=0x3ce) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 07:54:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 326.565604] QAT: Invalid ioctl [ 326.587640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:54:51 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x4, 0x0) close(r0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000100)=""/246, &(0x7f0000000200)=0xf6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)=""/57, &(0x7f0000000080)=0x39) 07:54:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0x20, 'syz1\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="736564757269747900000006000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) 07:54:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x40081, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000280)=@rose) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={0x0, 0xffffff39, &(0x7f0000000200)={&(0x7f0000000180)={0x205}, 0x14}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x8e, 0xffff, 0x2, 0x2, 0x2c60}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xc2, 0x1, 0x3, "519973670d2854a7d91c45241c8b705a", "de8e959205ee5d52751b4916a07bf7bf9d94c541e8c3e4cd60f82c8b5b1c3e1d43775ac09c2ea1b7037ea631735f43723ca2360ee1926cd1d859371e6380ef6fc8cc8fbe2a334bffd3460eb6583e7fa2f8bb4643f80fcb326aa42736fa963616f9d3351298fa91edaa876845b725b931316536417b5a7e92ad4a919436d9e888f150453bf66134930dfde3c6f2b9582d38bc0fcbb5b36eae6d803b8e4cb552f2ac32dd062cbfb1136524a7351f"}, 0xc2, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 07:54:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$binfmt_script(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x0, 0xc, 0x673}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000002c0)={0x4, 0x8ac68e9, 0x1, 0x7, 0x4, 0xffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x89, &(0x7f00000004c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f'}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) 07:54:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 07:54:52 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000140)={0x1, 0x0, @raw_data=[0xe7]}) 07:54:52 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x102, 0x20) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:52 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0x5e, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00'}, 0x30) 07:54:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:52 executing program 0: pipe(&(0x7f00000001c0)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x80000000) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7ff, {{0x2, 0x4e22, @local}}}, 0x88) 07:54:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x00'}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) mq_notify(r1, &(0x7f0000000540)={0x0, 0x0, 0x3}) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) fanotify_init(0x1, 0x101403) semtimedop(0x0, &(0x7f0000000580)=[{0x2, 0x4, 0x1000}, {0x2, 0xfd8b, 0x1000}, {0x6, 0x6, 0x4f90fc55277a8a2d}], 0x3, &(0x7f0000000600)) r2 = memfd_create(&(0x7f0000000100)='team\x00', 0x7) r3 = semget$private(0x0, 0x0, 0x100) open(&(0x7f00000002c0)='./file0\x00', 0x80100, 0x1) semtimedop(r3, &(0x7f0000000000)=[{0x2, 0x1ff, 0x1000}, {0x7, 0x77, 0x800}, {0x3, 0x6f52, 0x1000}], 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r5 = accept$alg(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x10000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:54:52 executing program 1: socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000b62000/0x2000)=nil, 0x1000) shmdt(0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0xfe89) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x48, &(0x7f000000a000)) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$VT_RELDISP(r3, 0xb701) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_RELDISP(r4, 0x5605) 07:54:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000000)=0x8) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x8000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x0, 0x81, 0x6}, {{}, 0x17, 0x4000000040}, {{}, 0x5, 0x9, 0x5}, {{r2, r3/1000+10000}, 0x16, 0x7f, 0x2000}, {{}, 0x2, 0x8, 0xffffffffffffd6eb}], 0x78) 07:54:52 executing program 0: pipe(&(0x7f00000001c0)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x80000000) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7ff, {{0x2, 0x4e22, @local}}}, 0x88) [ 327.504473] protocol 88fb is buggy, dev hsr_slave_0 [ 327.504478] protocol 88fb is buggy, dev hsr_slave_0 [ 327.504511] protocol 88fb is buggy, dev hsr_slave_1 [ 327.509558] protocol 88fb is buggy, dev hsr_slave_1 07:54:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:52 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0x5e, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00'}, 0x30) 07:54:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000900)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000980)={0x0, @multicast1, @local}, &(0x7f00000009c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a00)={0x0, @loopback}, &(0x7f0000000a40)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a80)={'caif0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001600)=0xe8) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000180)=0x4) getsockname$packet(0xffffffffffffff9c, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001740)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001840)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001880)={@local, 0x0}, &(0x7f00000018c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001980)={0x3b8, r1, 0xb00, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x250, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4eed9513}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x80}, 0x4001) 07:54:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 327.824485] protocol 88fb is buggy, dev hsr_slave_0 [ 327.829633] protocol 88fb is buggy, dev hsr_slave_1 07:54:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0x5e, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00'}, 0x30) 07:54:53 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x102, 0x20) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = dup(r0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000180)={{0x5, 0xfc29, 0x3, 0x401, 0x40, 0x2}, 0x8}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000140)=0x2) getpeername(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x80) 07:54:53 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e9bebbbc80884f2, 0x0, 0x0) personality(0x0) mq_getsetattr(r0, &(0x7f0000738fc0), 0x0) 07:54:53 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xffffffffffeffffd, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) unshare(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x100) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000080)={{0x0, 0x5, 0x100000005, 0x2, 0xd0f2}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 07:54:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0x5e, &(0x7f00000000c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00'}, 0x30) 07:54:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x1c6, &(0x7f0000000000)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0xffffffffffffffff}, 0x30) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x200, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x8000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x10101, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ffffffe) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x23) dup3(r0, r3, 0x0) 07:54:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x20000, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x800, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303030303030303030342c64656661756c745f7065726d697373696f6e732ce26c6b73697a653d3078303030303030303030303030303230302c6d61785f726561643d3078303030303030303030303030303030332c626c6b73697a653d3078303030303030303030303030313030302c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c7375626a5f726f6c653d29f37d657468302c00"]) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="0cb6bb4d47103200000244d7100000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={r5}, 0x8) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000180)={0x0, 0x7fffffff, 0x3, {0x8001, 0x5}, {0x5, 0xfffffffffffffffe}, @rumble={0x2}}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000640)={'L+', 0x7}, 0x28, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) 07:54:53 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xffffffffffeffffd, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) unshare(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x100) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000080)={{0x0, 0x5, 0x100000005, 0x2, 0xd0f2}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 07:54:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80005, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x10001, 0x678, 0x8, 0x2, 0x400, 0x3, 0x8001, {0x0, @in6={{0xa, 0x4e23, 0x9, @rand_addr="c4f5e83eb8fc004fddbe5d43ed0d6a51", 0x5}}, 0x5, 0x8001, 0x2, 0x5, 0x100000000}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x1000, 0x20}, 0xc) 07:54:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:53 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e9bebbbc80884f2, 0x0, 0x0) personality(0x0) mq_getsetattr(r0, &(0x7f0000738fc0), 0x0) 07:54:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xc9, 0x201) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000140)=0x5) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e23, 0x81, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e20, 0x4, @rand_addr="ca0e85c8b20051fc3eae296df66508c5", 0x4}, 0x5, [0x3ff, 0x10000, 0x6, 0x1685b364, 0xc8000000000000, 0x800, 0x5]}, 0x5c) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000180)={{}, {0x80}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40081, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x8, 0x6, 0x3, 0x5, 0x7, 0x6e55}) write$FUSE_IOCTL(r3, &(0x7f0000000100)={0x346, 0xfffffffffffffffc, 0x3, {0x1, 0x4, 0x2, 0xffffffffffffffff}}, 0x20) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/8, &(0x7f0000000000)=0x8) 07:54:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() 07:54:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lookup_dcookie(0x0, &(0x7f0000000140)=""/4096, 0x1000) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x3a, '', 0x30}]}, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x0) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002ac0)=0x8faec343) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000024c0)={0x2, 0x0, [{0x0, 0x9f, &(0x7f0000002400)=""/159}, {0x6000, 0x22, &(0x7f0000001240)=""/34}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002540)={0x0, 0x0, 0x0}, &(0x7f0000002580)=0xc) fcntl$getownex(r1, 0x10, &(0x7f00000025c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002600)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000002700)=0xe8) stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000002880)={&(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f00000000c0)="fa6f7e6ae35f5cd1efdd44da39869560c957620e48826061dc370dce9280dd6302013e6b6d57123be816a4c784cf77ed1162f81d53e964", 0x37}, {&(0x7f00000011c0)="da8fd6ec5cc50713fa6aafd154acd94c0189d7f295f4742a9736c7d710d2ad8737837aa80029e2b9c73d607740d9109bd873a2fcb818f158130b039e6afe767a0388114f450745ad0b3546c6d6f7ec146de0bedcaa993523ac43290158bd3ffaa647b7", 0x63}, {&(0x7f0000001240)}, {&(0x7f0000001280)="76f9d211261bfa14d7e44c2f344f83c93ea3dcd96fde6c6989e9bb02d2eaf086862562c151c36b3ee320dc7b3c22978cccaa2ae3779dca1e178adacaae1e2f811e291f74464f43c5d377106be64e3dbf1a1a4d2502486e6734cdd717a1381c6b200efdbfb234d86aedcfb8f4be1b9be35f988c89e8f64e623ac6d950e6a2b274452e13297f2477c8c9ef839c0e024838e4aae2be2414cf86ef99076afc1742e381bbadef9007b9bba7c8e620d90132f9c1a5dba1cf253fe68e5dc3b683da6ef4218ffe541b7a7578cc4b0b95fd46a4ceee454928979f8befdb324b3d09dac7ef9c2ff72f900e58575a6b6e50c948856c2054e33dfcd06b5f8b3d33bf5081164a5f56fceb6b630b2435cf96771da450e16235a1d8cbad9dc63d46e7a4bcf1208fc28460c55555bddfa576228de8f02da47556aca48e12bdd9e369b3a2d6cbcefd924fa729109e897727cb4b4658111ba6cadc73ee3c0f06a3c5832f19615d9374396aa3240767431e9faa498d1c3085222daf0abbeab7c9e1fc699b84fd91a03dca0f7e258616c8086bfb8dfac93174be543a0db0f69a2462d6724d14a143b11278a8137d157ab32449eb6fc16713fed44e9025e5f25f8f2b852ab71e1a497f9cdd2001ad91ad69192014f2237fdb3d7c3da4f05f315288430a4c286f98fe850f3b46578410ae435374aba9384f6cd3e54386943936f3e8e72d47c83358dd43ef1cf2a88f1748d2f4367dd327347a184c113666ce98f39a8f9eddcfc05ad66b8e42da767be96785116939ff009514042c9260ee5f3bd05946f1f5bc29d295fb63eb3b2ca491a3809d97bf134cd7fa77112794a764690b45d02f8fb8e08c300791a09cee9a093623de8711b26369e526d1181544120273d1cc085aad1b780db70b4790715c7e56f6ad02d8e4d8a6951d6de8f4f3f6c35034df9346c53b18f8b293e873af54ff3960f8d9e7dd3462df02cb2dc6ce16c684e1e8f1200210f9847f1fe34c4fd719cbc97cfa3e1e763ab62cdf3569aaeaa3df0fa4e0fa65d9c5325082ab51cd6f84a91b51338ee93771e03769b91d047b98df3433ec7b15a550924f55a1f0752441efaf90b01467a1358ad70595f89378b4562f6051f9345602a26f3adc108b82490e6b67dba973cd06fea459d38c020d1a74566043b47708da5d03a15b89907f6d9427b4b25f45867258021bb7ce792874fc020bdbca7f63ceed44d668238013c8752f7a9fc607d684dd126ac74175ba47a7fd61246fb66e548974e95579db9a67c05377432ae8950ba5b12c61f434ff6e3b2fd917b57abba37592b0bc8f1e03944cc85babde8c1d4d349e7c705b61eb6306dc257c08003e91f5543c36d0ebd57e0aa381933bae1f417ea6acceee073a8fe3adc6e696c21c07daf3f6eeb38f30006be87a9f6df42e0a3af0a4bdb901c30aa90bf1c481a28b7b22f3b012cd9b1af64c047d1e5b3c7cb94e679ee5c6d56883d11a34bb673382eab427b42597a524251e6f4f74431db4323f1faddecd70bcd5d15275b404190bcc8c0edfa02b1113bb5ec7cb0cededc775ae424628efc3c672567b55fb7a939e63b6481f0d605d907046f03889aef2b3dee73a560dcff218066305cd586f8661acef6b54443dbc5f21ccb8669b236f4b8259b5074944d8166ac107446c0054ba2b07089c688e99c5a2eed9c7982a0251b61b87b94464f3880eda1cf8eb64bf194e55c53e195ef56b2287e464372e6b6923b8c76c527ae2ee494fd7abdc4056272cf889ee3d3f4a86918591af9eca6f68b12547dceae2a95281354b7bc064a90d27bdcdd8186d0d01fd6aa2e4d8a1b5056a7eed2077e1e3629fd834f59e206c3601396d4aea359eef334d4e1572d9dd6d3816945c1dd081490435c2504ad91ce3e682c2cbfeac3cf465f02385039d3b8aec04f6c8fda4a7aaf3f091b34621933d59c503e4379d1405b621e62c6a621bc8283abbdd17a1d912e69fa64132be05f4564e21176798513b2771cae077cb3d8d6050493fe1474bd7d3772dfc1b132c4aa986fb1190dac345ab9275b9a3b186c6132d22c06be1b70dc1a4fab492188ed13ffbf2efddc577bbfd3e54bcbef23a43f660bf8d808f183c1220e909d3ed9dc0f398a11de52d154aaf9cc61ad5c4d662ccde25ebe3713fb8c2c05fa865188612de44d5046b09e53e9f4991f7594d82f741c53a3d347a597107da901eecd9e046fbbeba24f062b6616c4259c7304d40aeb4a7e63c38f2702dd3e11334ac35f6e5472c0d8210ad0081b5ecb062bd3f07271dd6277f84ff70479e70e1e706a628b6addfb5089599bf9df6f76eaf0f839e4c8cc063e8aa0c0698d6d156a2939de4067d50efe175bdc6ff3156ef1b844f72373476fb00e4d755260d79e77ee490d70a1a6e30ea6af25b07369b4339e908daa1f8eccd230154a0369b26e87034374fe97d5b4c3021c9712754b1dd846285cb6db87a51ffbed0dd7e1e020bac2c4554e63362b504cb3dee3909cb86842d4239201aa99feb62be447f0bb6e0321a2a7f016ad57b8d7a7c37e1a79b88f8d3676a3c2e65fe1a695f91f418bb417c5b1966d04c0704549c2ae57bf8ec3ec84c584304fec22b0c9ed35100b143ed360887746da63e96237b827801b26590b1ff1b9ea70b8f08f864b9ff81b7006770c7674c2ee5ebaf40ed92016db24055ba88bcab93349a002ce978fb5f762bed0cd07cb99f86fa0b4e1e48fc3ae624e6c87c710a1c1d11ad0cb1f606ca34f4a63af4a13358baf641faac21ccbb1630ffeb1c201bc30e10372e8f119d4ef7c74f895b7c463466fbd004c116595657825252d250ff7824383964d1fbdb58c7fbf20f42687a22bbd992b9980f0b05efe9e383786ad3b5377da1964c1615c2b136c7a198598ce2a615bb30c52603ef11816f84e4a0f1922f8c96e66f3189f986a14f1b106238aa372054dbe0e11a8f336c78006f955c5d300c9485e3b466f79be2f512b6ea18369c9fe0113ab31e009c775ec3fadeea414ccb2a7995bb3b3ac1120ef5ca852e7cece19373014af79eca48f8c1be4a5e8ef41f29e4ba46030847425f41936902a751efbff08fa0da68a1d0f31e59112b6e476c3644418e76d01bf95893fd725752482a94bdbab178bbb6e4566479fcc9512fe276c6f91c696b2cf817069145d6c8a3c318ccc74eaf944666775f0dfac9d2f4cae47b10c8ae3027ad25e6f0b7567cc91319ae2198fa0daeb716775fb49fae98b7da7790ed36197ed768c7144f74ed2468670c89a71e4b5ef46fb1aa72fb84cf7339bc85655c9f16f9f1a3bb348a6eee7cbdb8b0e159deab6425b2a0dccff024891f13abbd5f39913e19a545c47c90bfe5105fc3d1ed70c322662355ef0a33e03b8a42cf7e332ab67daa78ed79e05417c759a4f5cd9ce2d64a0ae25d34c25ce1eafcfcd2933f105a0cc553da241aab96f973c50e9fc2fcf5860aac99d76d01697dfb5dc4e0a18bab8f06fba6ce7ed1addd8fb2c6ba8f2935acab58ae9c1a62e15023f976b9332fbc1e551dcbc62bae3cdf226358fb8a1bac81b2a0c23dd80b63a3ef0244c2ad26bf347248dcc79950cd001902c40d0294540e76a158fad4738e7620caa528622f0154f10b19920d5aa5dab186985da84c497dc284e72f1382fd5b96f61d26f61613ad7ecb2ef0a662809f77fbd3dfbcb422694cc4f3bbadafa727e08fb38c3920d99d73681a1afe8bcab642b723b7c24f2375c2910f1879b40d617c5d76d8949fa68ac4fe7de2d2b0489b6c4f68d36d45ab26028f19de0c0fe1aeaec9d57fc6238326651a4495defa7c36c5dcdeed22727cd30c34e937824bb72a7f567a75975ddeeb98c096b20d09a0498e3611e2e13e020a5300da900fcb9dd757256e02f4513b43a176dddc18064375c424446e58fe78b4e014682a5420ce66c4dda95c03d25d0bc24609c4e42afa22947fa31f2a4ff6b252cc590736e1bc04445a913add1d8eada17414af4d1c9e2234db7c1de3191457b86a07e2e33d3c1ba1aba301c8d444618354c9bef8b64616275d45cdbb3d7c8b0d8bc5f8c39b2d641a88c3820fe461474f3c7b4a3876c3c0d60227ae99e8d8ef15d31cbac99742a42dd3a559d041268b3dd6e183069d1c756d06049424f293163c6e717867a1248258f1b5c472833f9dcabec3a44dfa8b9e665eab2e5d7187a9d906f6138603839c4971993d27b3b1967852f866c74231c88a422868e55a80450eedb0a0e5ee452b8c5db4450c97bbad82417abae52792f77c4cf20ae4cb9b4526feaaa038faf03f7296b7837eb30a3d08bb3983d5ea19412bd27c6b58f95868b75c1d76c64ea7f680586044aad6defdaef99bd8d9e3bf4bb70b14206413c93a0650102e122e6dc11bab95af4d9f376a7584303391201d5f7ff9a62d1d7456f7014691a2c95b5a36196c20f2f37a71eed3ea535f48909b4667df96c51664f3d8e8a83750bec6ece48b7b2a89dd9a3cc9fa2f652a156e71f32bc6304ea51abfe8102506f40603f8b36b8b2dfbaa37a011e16a5e17dbe7409c7d2bd0727895ec8b61be7a7054f4226c2e1aebe44f370ffb11f421f49e51bac6546c295c8c4a297328886a721ad5a3ae25001bbc078be544438bcf82512e89b17af430218ab8bebe3c9c2086cac6d541c051ccb82e67f101606a94899ab530b61b5084d9f6fb861672f2f3bbce8c159898a54714c936e4f1294e0f2b806698362c923b4182ade031fe8989aaa377bb1671250d09719f576bb0e42c283555a432e65f19edadc554187eddaf85535f86e13c2856aaff7a7f193e0a0b76cdc47eeeb5bc8b4b41e92dc4bb2df189400495e0a1f81974e3a512954cfc57846d5ce820bf08980da2f1f2f53402124967518a129fcec8f823ea7b433dd9e3feab4c1a2011b058e83827c3ad9da76321b3084b5b2441addf57dadc3cc8dd09b2e617b5f86e55c884cc272724ce2eaeea8be1f6e899fac5fa9eb3d6664a090b700f374a11b429953faf9aa221b3b504362475b0e2a330b9a3a5c955897dff416d8155653ba06b7f292ab511ca08567e1a8d1d527a28b58dab8da891ff696a58bbfd00549fdbc10d2d6e4a7bf3dfdaeef51ac5912494e0d747d93e5a637378436fd1366e37636330f1d50de57d6a5b846523269516c89ee398a1b8035cd4b76084706da1b2b3b994aea358e337765c81d1c475bafe461501352120e7dcbd5606cb6dff504cebb6187d87addf18e55d2b69b3da1e03cb54b8e6adda5c687a6535a36a85b0090c45fbe56c79e27d89cf7cad590582338c31a34b63a9169697f006abb24f4fb23bbb07c4444bb3c5e4ff2dc778d3fc417398dfa51f09f121533458c359fdd521afc9486b145d9ce68b50fe127408ebb59ce12540774fac848c11ccdf1e65112e0e73a331389255b747f7709561a3c293558b50cf6139b022be294b1d6c47e4a6e751121af6b61cba87d3dd7390a1af79a0f67e15b8548ebf7eaf5d3f24a3770c18c502620097fd960093ff0e35a6782f892f1c5e59c60f45e7fee41e1a53ddb1674c77da9328cf754ec7722f1085063a58fbcd5ee488490d85858801385dabe791815684e30252e5654701a9422916c171f8c08a1dde198ffc118661bf570c0463e54266ac01f3da4629eb8903f166ed3262f0fb60ec92208894454971d8f338f0177de435916ed1c4897a46b0472ff0aa552feb6a56e000c23c839a2460f4bb490ca6829712ff2624657ec015e31074f077c26b5590a0d9c06e4eaa5e8e28fc66f4ca5d673afd492bef3380e869c1366fbc53fa0c15ce1d9451a956ad169b30e91e", 0x1000}, {&(0x7f0000002280)="885e7f516d14d7fe62307da0ad4bb1cecc1d67c39344ecabdab263a336352daf5b75417483e681b5d5861b3dd168a82b56217a96410080649be2189a095846146a91179c6619713c6ccd0567f5f80582252838e0a68270306525e1fc66283ca8607b28e7747ba2c7c9813fc768c92fc23d65c55da9b6d3e0b0607925a2ea9598025c83ea8177a987556ed5a2467ee31eaf5dc891a7ad5bf6a5a31aa6c61193534424087c09660abf2cd63a4df24d9e051c6d2c28ca54e74601931aa7c3d2b698496ec55deda537754264c00f02f2535df47a7a8c5a09e846c6ec1dbaec5d2fe4380e2aa83c1ca8afe1c2b42e09402d077dd1943a319be6", 0xf7}], 0x5, &(0x7f0000002800)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x80, 0x20040000}, 0x40000) 07:54:53 executing program 5: ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000180)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x4e22, 0x6, @loopback}}}, 0x88) epoll_create(0x841f) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000004c0)=""/171, &(0x7f0000000140)=0xab) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r1, 0x0) 07:54:53 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) io_setup(0x0, &(0x7f0000000080)=0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000040)=0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa00000000000000, 0x0, 0x800000000000000, 0x1, 0x0, r0, 0x0}]) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000100)=0x6) io_submit(r1, 0x200000000000002b, &(0x7f0000001680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000180)="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", 0xfc, 0x100000000, 0x0, 0x2, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f00000002c0)="77d8c11d3436542f2a8c32a49e42b9869499a001b6a52a77a5767195f21f1a4a44925c04697e11ab1794beab4a2a5f61bce153158d5761b4ad930c61bd85c17bbe0e5588ab23", 0x46, 0x9, 0x0, 0x3, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xb, 0x9, r0, &(0x7f0000000380)="e99310e17a6f912eb88819a1fbcbd3e66a09aa4b39cb1aaa0788c7526e10c91295888b5b23cef22cd766e0075404646d1fb88851c6b34f2062b1b1a47dc92fbef1dc30a3d8a9687309caeca9e853c47b2d76f493b21f81275d9a5fdb301d269cbed82ba6aabeb9fcff06b96bc5841327966f399a562ec5472c09c98fa36b90a6b27f9c84c789c80f4e4f50840e9ecb354e78358e971e45355ef1eeaa0c62fd7ea9d0d29e159e761b19fe0592c78fbb35a5d9fe9f148fe67e52ddf44fcd918393c20b45191049ebe4ec4216af311c4f2c887ca21282fb0e95c88cd58cc58133e78ac4b2d28f322f28be9ad7b9ada995eede1351084d56a634c6", 0xf9, 0x3ff, 0x0, 0x0, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x80000000, r0, &(0x7f00000004c0)="4a5f0a104f507390d6d086fed68311812a3005f930e9", 0x16, 0x100000001, 0x0, 0x1, r0}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0xc9, r0, &(0x7f0000000640)="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", 0x1000, 0xfffffffffffffffe, 0x0, 0x2, r0}]) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000580)={0x0, @frame_sync}) 07:54:53 executing program 3: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 07:54:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000140)={{0x8001, 0x8}, 'port1\x00', 0x23, 0x4, 0xffff, 0x4, 0x5, 0x80, 0x9, 0x0, 0x2, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f00000000c0)=[@dead_binder_done={0x40086310, 0x1}, @acquire={0x40046305, 0x2}], 0x1c, 0x0, &(0x7f0000000200)="d2511010688caf96f472a3aa945b65f93a75a26007f9440be9b13960"}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x9, 0x9, 0x3}) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 07:54:53 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1a2, 0x18800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0x401, {{0xa, 0x4e22, 0x7fff, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, {{0xa, 0x4e21, 0x6, @rand_addr="b3dabd69153a6484a48a964d05a68937", 0x3}}}, 0x108) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:53 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sched_rr_get_interval(r0, &(0x7f00000001c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x7, 0xdf, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x21c1c0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000000, 0x448000) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000200)) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000140)={'syzkaller0\x00', @ifru_settings={0xcef, 0x9, @sync=&(0x7f0000000100)={0x4bf5e58d, 0xfffffffffffffff9, 0xff}}}) [ 328.612625] tls_set_device_offload_rx: netdev lo with no TLS offload 07:54:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:54 executing program 3: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 07:54:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) set_thread_area(&(0x7f0000000080)={0x3, 0x20001800, 0xffffffffffffffff, 0x80000001, 0x1f, 0x3, 0x10000, 0x0, 0x80000001, 0x1}) 07:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x8001, 0x180) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) 07:54:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4000000004, 0x80006}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)="f3018715aeedc0e4aa9b41dcfecb6a6eca1b20a338342606531275072406dedc623eb0cc5696c5391f09a7d268e8aadbd085d4396e061d5f7d2bfc544771d5e8a8fdfce6f3f235c4ec4e8dd6bbfd58e90e2435874eb319606851d2dab37dc659e5903e3a02407fd59f25f945b957dd66a51a4af3922ca2775f72", &(0x7f0000000080)=""/76}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x1, 0x0, 0x10001, 0x3, 0x100}, 0x9}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 07:54:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:54:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x200000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x109081, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000280)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x424000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa) syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf46c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply={0xe, 0x9}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x1000000]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x0, 'ip6erspan0\x00', 0x1}, 0x18) 07:54:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udp6\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x20, [0x0, 0x0, 0x8001, 0x33a, 0x400, 0x4, 0xa0e1, 0x1, 0x17d, 0x3c0, 0x8001, 0x7fffffff, 0xd8e, 0x5, 0x3, 0x2, 0x81, 0x80000000, 0xb29, 0x400, 0x0, 0x4, 0xaf, 0xd973, 0x1, 0x53a51e8e, 0xffffffffffffff03, 0x5, 0x6, 0x200040000000000, 0x4, 0x8, 0x2, 0x9, 0x8, 0x10000, 0x8, 0x1, 0x302, 0x400, 0x7, 0x7ff, 0xffff, 0x9, 0xffffffff80000001, 0x0, 0x0, 0x2], 0x7}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) connect$netrom(r2, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 07:54:54 executing program 3: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 07:54:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000540)={'hwsim0\x00', 0xf7}) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:54 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/6, &(0x7f00000000c0)=0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:54 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000003300)={0x0, 0x0, 0x0}, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_setscheduler(r1, 0x7, &(0x7f0000000080)=0x100000001) 07:54:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:54:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x20001) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/4096) fcntl$dupfd(r0, 0x406, r0) 07:54:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:55 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) get_mempolicy(0x0, &(0x7f0000000080), 0x80, &(0x7f0000ffe000/0x2000)=nil, 0x3) 07:54:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1ff, 0x4) 07:54:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:54:55 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x103b02) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000180)={0x243, 0x80000000, 0x3f, 0x4, 0x5}) r3 = dup(r0) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) 07:54:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000540)={'hwsim0\x00', 0xf7}) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x402000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x4, 0x4) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/172) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) sendto(r1, &(0x7f0000000100)="d76e31ee5342f603339b73667e1f3dfc68f959fe890a9534207a68455aefeecbbe1e3f199d40c482997b71becdc5faeca139513e6c3782b6aba7b5f898aa50ab2badabe450323ce723af8266fa5741795450973a67d84f71df72cf167637ad30e3592138b639843e9b5e8c84f3b458ac0704c2a8e50daeb8a8ead6d1621354a6d88d9eee79fa384f80d7d016b1b7368732ce08be015c685131027e55009004481efb12d7cc075d4954b1f8effcd9c38795fc6ab7fc1492045eb937c8310e1ac3b162f68ada", 0xc5, 0x1, 0x0, 0x0) 07:54:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = syz_open_pts(r0, 0xd0000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r4, &(0x7f00000000c0), 0x30, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000140)={{0x800, 0x8001}, {0x8001, 0x3}, 0x404, 0x6, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept(r1, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0xffff, 0x7fffffff, @mcast1, 0x99}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r7, @in6={{0xa, 0x4e23, 0x3f8000000, @mcast2, 0x5}}, 0xfffffffffffffff9, 0xd93, 0x9, 0x7, 0xc}, &(0x7f0000000480)=0x98) 07:54:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:54:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:55 executing program 2: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x800) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='lo\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000002c0000000000010000000c0001000000000000000000000000000000a0508e93a92fe31e1f2f43a0a1e8ad0b8d9870f4b27e7ced8d4f01f6e7b2f2f7aca429671999"], 0x20}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) 07:54:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:54:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x100, 0x0) pipe2(&(0x7f00000000c0), 0x80800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x5, 0x10000) connect$can_bcm(r1, &(0x7f00000003c0), 0x10) [ 330.502830] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 07:54:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000540)={'hwsim0\x00', 0xf7}) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) 07:54:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') exit(0xff) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x44000) 07:54:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:54:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x6d, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0xfe) 07:54:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x800, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8040000}, 0xc) getsockname(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x80) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 07:54:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x6, 0x1000000000000001, 0x7}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)={0x0, 0x7fffffff, 0x0, &(0x7f00000000c0)=0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x10000, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa80500001f000000, 0x0, 0x0, 0x0) 07:54:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/141, 0x8d}], 0x1, 0x2c) 07:54:56 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000540)={'hwsim0\x00', 0xf7}) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:54:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x111100, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x10, 0x3, 0x304, 0x70bd29, 0x25dfdbff, {0x1, 0x0, 0x8}, [@typed={0x10, 0x31, @str='/dev/vsock\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) 07:54:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r4, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) add_key$keyring(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x2) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x16f) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000640), 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8802}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) close(r0) 07:54:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000003c0)={0xa8, &(0x7f0000000280)=""/168}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000380)={r5, @multicast1, @multicast1}, 0xc) tee(r2, r1, 0x1, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000080)={0x0, 0x1000, 0x4, 0x100}) r6 = dup2(r0, r4) io_setup(0x1, &(0x7f0000000100)=0x0) io_cancel(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, r6, &(0x7f0000000140)="72e17ba91f27564c4f9740689315a7b074e6d3c6e4aab8913574d5e8cb9f4733b618a0f0bcb63a0fcd57f830db533b51867e807c57b4c200dfe4c5bb9e12cab9835c42ecba92eb63cf4d0c085d2afc9387b967684c6366ab206de8b0b92cc0a4ab7120c8721097e1f6899dada49f36176bbfbfb0f6bd16607069229ee6add09761a62ee41420651439937177e7bb4597647743a6750bd8445d90a2f141c8", 0x9e, 0x2, 0x0, 0x3, r0}, &(0x7f0000000240)) 07:54:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:54:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:54:56 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3ff, 0x30b002) linkat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x7c954e7d3aa13044) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 331.664524] protocol 88fb is buggy, dev hsr_slave_0 07:54:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 331.737598] print_req_error: I/O error, dev loop2, sector 512 flags 801 [ 331.744945] Buffer I/O error on dev loop2, logical block 64, lost async page write 07:54:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) [ 331.769578] audit: type=1804 audit(1550994897.061:34): pid=17826 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir632666829/syzkaller.jEneUj/159/bus" dev="sda1" ino=17174 res=1 [ 331.862082] audit: type=1804 audit(1550994897.121:35): pid=17832 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir632666829/syzkaller.jEneUj/159/bus" dev="sda1" ino=17174 res=1 [ 331.901542] print_req_error: I/O error, dev loop2, sector 512 flags 801 07:54:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0xa) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x24, 0x0, 0x72) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000004002000099504000100"], &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800, 0x10101) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 331.908546] Buffer I/O error on dev loop2, logical block 64, lost async page write 07:54:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x8000, 0x3, 0x38, 0x2, 0x0, 0x6, 0x0, 0x0, 0x6, 0x4, 0x1b, 0x0, 0x100000000, 0xff, 0xfffffffffffffff8, 0xfff, 0x9, 0x7f, 0x2, 0x7fffffff, 0x7, 0xfffffffffffffffc, 0x9, 0x100000000, 0x3, 0x7, 0x80000001, 0x0, 0xffffffff80000001, 0x2, 0x7, 0x7, 0x8, 0x8, 0x10001, 0xfffffffffffffffe, 0x0, 0x9cf1, 0x7, @perf_bp={0x0, 0x2}, 0x10, 0x8, 0x2, 0xd, 0x1}, 0xffffffffffffffff, 0xd, r0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@multicast1}}, {{}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001ec0)={'vcan0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1a, 0x297ef) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000340)={[0x3000, 0x5000, 0x3000, 0x3c8a3f532bb300dc], 0x7, 0x40, 0x9}) 07:54:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000180)={0x100000000, 0x80000000, 0x5, 0x2, 0x9, 0x5, 0x3, 0x1d1e}, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10000, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x2, 0x0) 07:54:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030300030303030040000003030303030300175732c52f3cf643d26edc5f5", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000004,allow_other,smackfstransmute=,smackfstransmute=rootmode,\x00']) r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, &(0x7f00000000c0)=@tipc, &(0x7f0000000140)=0x80) 07:54:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x5, 0x100000000, 0x3, 0x7, 0x3, [{0x5, 0x40, 0x1, 0x0, 0x0, 0x80}, {0xf52, 0x34, 0x42, 0x0, 0x0, 0x1200}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) 07:54:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:57 executing program 5: syz_read_part_table(0x2000000, 0x1, &(0x7f0000000000)) 07:54:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0c5254180d11cc78b39f688b816ca6b57f0a9356"}, 0x15, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x200180) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6, 0x4) 07:54:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030300030303030040000003030303030300175732c52f3cf643d26edc5f5", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000004,allow_other,smackfstransmute=,smackfstransmute=rootmode,\x00']) r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, &(0x7f00000000c0)=@tipc, &(0x7f0000000140)=0x80) [ 332.735920] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 07:54:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:54:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000000)=0x8) read(r0, &(0x7f0000000040)=""/39, 0x27) 07:54:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000100)={{0x1, 0x3}, 'port0\x00', 0x2, 0x800, 0x7, 0x8000, 0x8, 0x1, 0x2, 0x0, 0x4, 0x4}) syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 07:54:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000090000000000514002f761e171023da88ccec104f634"], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r4, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9, 0x8001}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) signalfd4(r5, &(0x7f0000000800), 0x8, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002dc0)=[{&(0x7f00000028c0)=""/220, 0xdc}, {&(0x7f00000029c0)=""/214, 0xd6}], 0x2, &(0x7f0000002d40)=""/47, 0x2f}, 0x20000000000000}], 0x1, 0xffffffffffffffff, &(0x7f0000006400)={0x77359400}) 07:54:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:54:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x1, 0x1}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) [ 333.044176] dccp_v6_rcv: dropped packet with invalid checksum [ 333.074062] dccp_v6_rcv: dropped packet with invalid checksum 07:54:58 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:54:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x6, 0x8000}, @timestamp, @timestamp, @mss={0x2, 0x5}, @sack_perm, @timestamp], 0x7) 07:54:59 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000090000000000514002f761e171023da88ccec104f634"], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r4, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9, 0x8001}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) signalfd4(r5, &(0x7f0000000800), 0x8, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002dc0)=[{&(0x7f00000028c0)=""/220, 0xdc}, {&(0x7f00000029c0)=""/214, 0xd6}], 0x2, &(0x7f0000002d40)=""/47, 0x2f}, 0x20000000000000}], 0x1, 0xffffffffffffffff, &(0x7f0000006400)={0x77359400}) 07:54:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000011c0)='/dev/swradio#\x00', 0x1, 0x2) sendmmsg$nfc_llcp(r1, &(0x7f0000006b40)=[{&(0x7f0000001200)={0x27, 0x0, 0x2, 0x7, 0x6, 0xd8c, "30bbb715b9615798f4bc6e29098a546d0acd348d745e4d98727cd3711f51480eeb993cdf1d2b8b0db165f5ba33cd7f5b1648b99cb2dc61575bf8b7e0da3b28", 0xc}, 0x60, &(0x7f00000034c0)=[{&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="c8dea1d806ff0467f2e7a070e500c3d94eea91454ae7389de65f8fa59ebd6ca94a7408e0babda57e8010c81282b9392ff5466f462643cc16d7b4bd5653e57e0a11c843292e0ac9856291b0c0375736c54ed5", 0x52}, {&(0x7f0000003300)="ab83b96574815e37d1d6b9877e3f9e936f6a84a4db54c3eb3ce63681f7", 0x1d}, {&(0x7f0000003340)="7e7c9b5c579cc21183e37173741657530e7b43a652462a10309d8c6aba720c5cdf89", 0x22}, {&(0x7f0000003380)="765797bb2e5548d56e1e58158d964dce50ed520e8eda2d6df60e6334da668756baed7106c4f998cf17099db0f9e22d1316b6a73ab33ea94c0b3fc5e878863d38f5c5e2e2fac6c09d665f663133e48d8cb9b7529fd4a792a5a6e9bea77e4e3e84aeca1297faaa2baafb", 0x69}, {&(0x7f0000003400)="120be21bc57bde48e9dd65ab450d7787c662817ada40ffd92cfc1fac0c159c14ed714fb0dfda9a9cff3582b342bcc21467929712961c07b796d3b42c569f33d1131e6a5c7a1d0a76177eac76ce9de8907826bdd403e3f61ae4aa5e61ee02728495854efb05ffe3ba3dc8bf67f358e9f5f4617457056c46c7d4ddb34ea7d8d092b2d0a55e58e336bc5ba67d59a97600960194676fc440243c8c6a8ebf8452f74f8d", 0xa1}], 0x7, &(0x7f0000003540)={0x1010, 0x107, 0x8, "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"}, 0x1010, 0x88c0}, {&(0x7f0000004580)={0x27, 0x0, 0x1, 0x7, 0xffffffff, 0x3b4b, "8ea40f7a5b42fc1a7189a0c760c48ef8378c1ef9564a019f89b0288dbc4de4ed7e894b0d9f0f459f07b1cac840fd33625b82651155db10dea9389020f188c3", 0x2b}, 0x60, &(0x7f0000004bc0)=[{&(0x7f0000004600)="885738c1ce47bd264cffc8f9fd433ed1c2feebcd8bb8342bfdb0f950d56e455fe243e264f1f6667f26c7d9fa476a5f829867f5766f6f61c94bce441a492dc6cddf8c4a90e1bab0663acf947f451bc8da4eedb1b6bd73db392e10e4e5548c52f45f7d2ce4f5e4a35df63b4e6fa3eea38d4ba17893c5c7f4f8fa", 0x79}, {&(0x7f0000004680)="51a6d635961723941018aa6f22dc175841742c591287ab2b11587b2901c5655ec651753fba8e17fca8fdfa16bf3b265ae08a83d1f4f69745cc6eb71c58d71061bda5b258d217a2602c2e081d45273271d91a285d3b1c2f2d97d0bfdfbb39953a6905607b7154f0a039e923c966eb36e161075f155769fc757671b7bb7a4455f991eedfbefaaee2be9eee090801d976d9ab80c1adbbddf76aaade5cf500fd42d88467111e5d4475525f41bc9b75d73d7dd1a76ab344cf1f70b83d31b858f51907ea5baa555e42be5090eee9ce96fbcef2b9efd055b1040a2902ca81eb75a8c5bafeb9", 0xe2}, {&(0x7f0000004780)="6c08e870fead9417b29b0a73055260bf69bf81e28570d86b9a55c93c1d471319b82e59f09462d201ec62e0a1865131d425cefeacaf3bd81cfb3ca7d2daa806776b54a63079f0103488595d441efb77252c84f2d8cd29bbc085f47ccf73480e88056d0c8c667611fae9fa0e0cef85a66ad237e56427795d3198b438ff67cc8b17c7ed6f4fc5f8aab8e194183e88323c63e9a061ac7bbffd2a4d6588f66b15e7fa2ec6ac7253b1fe13f7a095778e7d53c674e560702d9219825d1c72f31d0961751ca28663e16b7bee574744770d1739ac1991593fddcb07a814e7821dd959357b85cd53d314bf97", 0xe7}, {&(0x7f0000004880)="2ae693933b7650cb82bfb2f9f533b92c0180d16858ace9c6d870bff1cdeb3da2c3fd3c8a3a26d23a93a0a529ab4510027179b86535a3a2ceb178490597a044949c339ba0e07b0e2f9dc9525eada04607ac0d675331be1eb6b0b95c1575a8b07b81c29ab5f7f4282211190bb21e21186eade996125bf552107ad67c2a1ff70ff5986a730093af019933d4815f71f65ecb4cb5e2251cbe8e6747fe0f969c3949f1f6ac2cc1df13c3f2fec7caeef96f1d3f5b69b4c7edca7ae6485fa7917f3951a745137a3d0ade9274921a2a6f0ad524595d", 0xd1}, {&(0x7f0000004980)="506a68d4118f784bd841b4cef58d1c7a457ea449395622c027b58492b149d888888e9cb9cb4263a731f3def6488a7defb09f77fa44c58acf3adb1fa76219c5528eea590f6a70c8bbfbcfaa92d881417f2436a45471b7cdb5f2ca2e16262b0f5be77e9b2499d55c409f82828ed419e36caa05c31387efaa025e8db94c7ef7def1ff22395ebf8cb320f5a96f38c19bdebc0536c948b87b3a478a1d6e6b793b39c39c64fc119210c79fcad1bd23e1b33cf6d2c4b4d3f300475496ba4cd831b5b2861a4cde5b8ac83653615e583f6cd20714fa418c8c13f63ae7b29775f0c3d05533384a67692277", 0xe6}, {&(0x7f0000004a80)="82c97b8379652bec194f6cbf15886252052dcd76b85b89c6104c9e01f9913c6af4d033", 0x23}, {&(0x7f0000004ac0)="d05122a24e383808d67c71f5ecce5d5aa7920c6b1498fe4ecc79084a9cd13a7c14eb722efe65470261d27f5867edb4a064e9df65236d977688e3327bb51ff197191802cfb97f9703e23d58ec1c86f58aa3f440d82ab7522248a44a12728d334249070010f56477a164e8b46a05abae7219e72fd217e69bae41cc0c5ee433128b1a674feebc1e7285a954aed570b993033669eefca1b9776c0733c8bf3269b6c574ea6e9e90b2373a72e5dbd42f9c9a1872997493664c3d05dff4db4ee90bcc55", 0xc0}, {&(0x7f0000004b80)="7b7c25dc26e3f4a765044dd42638d319f83c456f0caf906313f7b25e854c27616d79832d2ad7fd3c", 0x28}], 0x8, &(0x7f0000004c40)={0x78, 0x10f, 0xfffffffffffffff7, "fac538e9b9ee39c7aa7f7282590232c9c01ce84973dd8fdf89e94d48cfa510c562ec99fb1e39bb55fe6adb63ed483c9748a506850169de6659775d0dd9819a23269d7a67f2aa427c53f83e9707815e078cd9f149d8e78381d7e148f8e2dc23f127"}, 0x78}, {&(0x7f0000004cc0)={0x27, 0x0, 0x0, 0x6, 0x526, 0x5, "9e22b85f2a16dc716be91decb3c1fef8641a04c05e582de72d8178fe41adf1fb12286d0d426d59872d5fd262dee65d7811adf2869238650f78d9f56769a948", 0x3f}, 0x60, &(0x7f0000005dc0)=[{&(0x7f0000004d40)="28cde0eabe54b53b873b08d8fd1c8d63e027a02b912b6e9c61b0b77fb797cdfecf8d32ec2121b02372ff894bcdf5a8bb5fd22aa1105d85d5131dc98a8fd763a5392b7bea6fd33b17233447a8d5ba608b082defef5d6d1f1b6b9ce08730823d85b625bcee2e578422bf21e2943f10ca0512cc1e6bb1ed822dd2188de66f2b86c8f19c56d5f0b8bb8e1a54f2cfd371752f3af227b21a290a25d0101a51ce5e4d19def63f034a02dc8dad2211cfa68d5248c5adfe397aa73e05a220233a28f052af2e97672f8d88011e8397ae53fa4e1b98a2d2b395117d1cd47addef30c96bd9651bc7a37b9f07694537f9c07bd0d1a9e4d56c199fc119ae037bf7af0673618d5f6c1557ba9aeef24a746eb504370b6fcb935be06c0425a4a3f7a5ad8e8251ca63d399baa461fa1a6b3d1b282487eb5f8d303843f8610c8f4fb42437c3bdb2d07ceafc6c4313aad2183c5f5bcf6984b2b18e45f8d17d71fcb69348106e8cc962c6905501152730871758b10ced37c0e5507d6983423b55b8f19c434f0c6b3c4dbb7d77e6aa2cd22dacf71653cd8fc88d818e2a8610c42a80650e8dd74bd2063b354c233b9a8fa909940f1e58e9f7de24af0578f15e3d0557dbf78986ff17e2249aedcb32ffa2580d977c002dfcbbc314784da9ff59dad0045516c12fb5d45956a772931c8b7d95fff4b5c3d6d20cec5d0147c56a124bc1a0f358b8d3d3c5cef986a991d2d46a98bd68dfb3beced9ca283812fc3ef6dd524d1c6050e020ed55f8238d9154448709e602fc248ddb0ffb500b11c495ccccce085cd997a35584594d3e738db155a5549222871933b09db31a3a25327d73068a085a3391559a33d632db7f6f30b62532ac83f19c210d8a1a2c42ed3080924196cce8c81031c38404bfb5ddb055a563eb792bf1258e1d0113f7ac8da718f707b2a840cac1a1e3a4f26ec7ac0915f6e3ff41a39a5636ac06329143623b129908aec57531f0a5886c3464dbd4c2661fb5c12817fcd91dc50fe2e837660b37e4ed2586e0b009e69c28428b0615a37ef011955f1eaa099103274a889199994536b587bbcf04d015a4315a063bf787c9b514284e4e166a8779611716be33a7ca4c7ba89e5f8902eee7bf2b7a57d07a2bcc7edf71d0b40fa3da6f09ed9af6402666c2a4dd60e0ec555646e9606bd3b44034d336144056991273272d3e22ab8c2d736e54570e193620a7112b1286507ded1761f9d47cc9e8958da6a2a1c5365fdc34dcc9d6a4299f2ba35f557dffdba7d4e28d5b010a04f035b8aee491efee21a8b7b2f33a2d4f29e94cd0d290e2a9faeb2ca2dacbe49f25900b6857a4fd0ca5db9367dfb5d4ecabc5c27668f8219964513ac98fc51e263ddddc485285e1445804a1756eb3c45a4ce689015c9d65af4cb564b61ad27ef604d77665b5c31a319bb4431a92fb6eac815463096280d4b4d534d4e0be1bcaed5db90c8256090bb3e8e506ba6c0446d79c699f5c85b1038a66a76da589401b60b6fea9abd4a4c701d0d3059c82348892e4c47833c6b0602d13cca3fbc1989224b6be6243a3eaa7303ec78cf574296df82a6dd84120b4e7b37e61980c2cbd36c2d805fa713a6325838f73ca69af1635cda90983e29ec62e568ba4643ec3ccd2c9b67b3a9faf608ec47073a1b195b8dba1a746b911fb22057d9f774e0b4415c24783d987ffea0cb514266df1b7aa35fe76f4c0c4e19a32246d3c5c01c51463a7710db950dda2aae55219f693d196788d2f570061e0080763919afe688dee99a4eae869e89cf9092b0dc744bd165e5b9c3f97e77c68d47d7024479197425c3596c4e22e5a959ba6e210c76e3d83a6334cbb93e52640e631decd1a089bc8e2830020f562798144bd180fc14b95922c69f024465327ec36dbb96b7fc1e59bfca1df9123e7ecc2bb584afa7349812bb7919d63395aefbc49dfe22ef9f3dcb443c240d780a3cef058dfe88f7ecadd41aa8c4639b0c0c426eb92349fae5bf1aadb7fca447183798cd038bd6f7df167081b24acbe1e0cc224ff1a344304a447d7c6d50f74b41b6de7501ece91aa13e5a262532ff9672aeab212715c32023dcfea8c27fee70c826667826069844a7139cb9cb98d479cb118a55aa2858d26fc84efd3a17d7e640faf4572f7f5843a51b05bc81be9cdd43539ba2ddbb326f8f3e698e143fac2d0a24fd30dd18915ffdaf977f83121418aa4a4c28ebd3f47620238cd49c45a89986f2e78c5c87537d2bc7d097ba7de4d077e64d51fa96c65c52601b064aa5ff4fcbdb8ddaf500c541fc2db77976a4d61e587f04e42900c202f482a4046817ffa1c45dd45c55593cb1400ae49b88a9add401fff54a25b694e36eb706681c6ecfc385a6b98cab3930573b4f874de6312ae09e9b7403d3066d03b21ed28a0ae48637d8050650fa64b730a909abc0134ce39e28d5c8e9b37d24cf3431f1260991607fe619c251637f4eba5cca77e00c1f4a7f08f64052db1b7f429aeaffc976f8243c2d750c806e967f601c7ad19a7ae4225c51e21ab68777595fb885cf5708a636da75b3423c7e2f0d994eaab91cddfb9ef829484ea06313fc67200a00edba0a22ffada82476c740f593ef5d3ce46d7f3b18afa503680285a0f353a4a6ca21f91c7b6ef1b5ddf4ab734a9823c600b01e9f6dc78268c5a1f7454e6b70537ad2d2f2f8f401d8cf425a1d48e6ccbd074933d12df4385c477a423add3afc891cdb9aa8f3fb9a14412ba6a2b99cc7e9ccf72ea334f5f47a173831f13c65850f415bef43595f5ac7398882bda1abd4ca4b93d1181be6d3c9945f2d54466e745de7f410b4edcb07db56e83c75016d084ca9ea6d2c7c7c28788b74ad7a347967682fecb06652b6a1c353dea2135e690b6cb21442ea05085fb4fe23b2d6b9b489e74eeb623f740320572c9360920a8e12bbe499f83ca97920d47952414f21763d437b8ccc6c571e9fb074b6fb58a38abcb3cc768e73ee0127fdce9f2013655c2e4a66fc35558c13a40c32e75ad9461e69512888ced65fcf0aa48399371af28901b1da305c4ba992c4c335ee335742ee02ffd68cf6eb9d43403ab49346d03d6c63a1595ce1dd5820ebb4b8cecdbf56a51b84338ab06b10ea38fc0ee7e1f30519b7ce2462e66e7f0083cf6f280d83ed6a1d0e75f631fdabd8644ef03a4a85a2244fe932638372ec69bb302efd8bde9441430fd68191f4c6edc051f10d8d2fe3c873705918ba30a22325b523b4a4f4a573f0b55e6107a104ee2aa5965a4bb5c56d3b8577969a7ab21a0eb0bf62eae38fc3505a0a8bdef05849dc1a1a99b82fd63c8f48b585fa7822c33b7237e8910babfbfe2d5f9ac73b755d6ee29b80264df38e8a862ab4aacaa1531da85c651e902fd03db8c54b2e81a76e3e5a83ba30ba81dbddb069debf995c03114722a2a6d0599d321e8fd5df4474e1d1752659eaaa774cfef0a9d0bfe6893567b7020588dabf9aa9580ec887fa7cfd3443b73e7fc112fb4bd5b63ca72bda129016f0aa5b3c9b38efb87e43025435f1695961667d4bff6dbd97d148e93af1bda123915a57936c6ee147226634b17714c5f2aa7128691980da6fdb713a95f060f2017d97b036ccaba2406787bbef36a69d4cfd55a5e15a3a8342014db460f05fb5542e2907ed51aa37872958bea65185e3a30fdcc73141f411484e1b40cccb601522f2471eb99cde79393322a266e44b4bc6e6e562c57513642e1a0ff129f22710b2c14d9384a6fefb3c9a7d9eafd2f1181bdc0f4bc854b9c78ca4377a9284d7b55aedf45c4b48a497c24a621b59027ce78a9963f1d84696e0adab5c32266304a2462c21b28e2533f0bb7738549df7b13336563218ee36dde50044341e041e1109673b1207c5ef7c5c745e751306fad4c713b027c54db59ceac9f8ca8eabf6fab4af47a4bdb039f25d9424c824767e31e855c6d82a950fd0003aa414339cd262d97ec178308f1e25150dea8bec5b70296cf0e96f9ab5507469d6a35df63affba75fc64fae9934b7738f938433b503964aea59e78aeba11918369eabcdb9b101cb602909bab6b829503f7c9e01007aa9bb206207f76f282104ed241ed53548a1a006f7b9bda084975c8c28f11b106182cccb71d1cf368e1e27462d324e850b9d1a1d77ec6f2cb9bb503c2087337d2dc60f1dff496242277d7ed5d4844da3e2c4def1f733a6fadc444b430386297b783c1e73dd6526fa60cbfba2b7011f305f105698fab64c248ce6496aa5b72c5c5724c7b9d217bcc9991bd2cc6430e1e6f1a0c2be9c657081eeaf7bb7a9fc81ef38dd86feb09224f350d28f2f764e4bebdbbe5f8ea6b4fa2da2fa9281ef32c1eb09a06b680bd4149437a5a0adb4a91b7b67e10405dab349c35ee303cd819b5b22c3c6913d762e246d8f0f91f1a32217e3d1dda983ffff61c1b28f2e8b5c02f6e52bfd61f6083c904b4fc5cf4df78f4760078ac9d3fade0b6339e2450b65a0ddc8a0b1756fdc5217d3432ccb7da003382a165cd80fad024fa45032969adcb81db49e69d84b1a445f834bfacfd41ed494ff332f183e417035fc0f0f101107ffaabce896814d5f4d60fe4b13862de40399c89de9474b87b79d7169507ec54991ec1c5f71911459ee73d16f295e14ad1d6055aad37a759817db7054e398f77286e6720ebf186b55dc83f4eb5cb9556c6d1fe81f8301e9c0cbbb07468fde46a2fc972a67eef2c4f1c843dd9b804b97c4311302cd1937de1a2b50728bfd6de59505d98b29b35340085608251d2d8fa35a29851b926e1085b8c10a280db4e8d43e26697ec6ef6305f081a8b1beb392d8cca03bc40b58954e0d8b44812ea016aef6b555ff639d5ad869f48a606b7f7fb04145048cc447113bbe8aeb4b8bb7bc5e01d4b93bc1604632f738edf0be69683546a972ceb669ca0254d5fa17ad9b3a4b731fd50ea9ef507b4638df5e1d14fd3530dd35f35d889d78071deee495a8a0af1eff13fa4a6ab5b91c57ed2c8f9197acf89816f7ba7a8e0900c81b2c8cc0657f9ce09a8e1bb9f07abffb5902eed2b86d7bc029c837edb1109ffbd6603936a0bddc95e897243ef6df4ee7c51cd342319547c22cf73abe87ec7b3eecd0c4e4eaf14ef08e6a2794d20af5d6f5e98d5ec9d21676eccb2bec72f0a578d8f6d498e4399fdc19bef8196dc118ddb55afa9ce45f228912443d267e09baebaf4aac5134820b8d8b446576c1a022211f7c27ce4dca581231bce167a3358cb3b7e9446f4d014b9c67c7525585876ae3f87b5b1da95f8018b78a196ae3463158fa9f80edf5c5373c8e9ecc1760d33ee52149dd7de931dbbb7fdc9972c24a59519c1840632063d60da5d6a4d2f779cb1ff13211602540b3562a2956227963bb6cfc3e5e262b7365154cb46193c5a94d604c66275c95835430e0cebd33f831eaf5f86911ffe4c06c267d115fb83a105dfff92273bf6484c0755d86816c8a7e96ec582f6c51087b2633de8c69cbd3e1dbee105cf923f8980eaf46383da2096b21d04749cd26563c58fde8fb8a4457c7cc286dc3528dee50a6bfc43941fa022d8cd3e4fce9d8e2865cbab47a332fea70d1fdc94acaf7e9f9b41f90595d9d54dbcc7294ab7994b4e3d0329d5a6f34a8ac8c95d8d416d412a82bd1b7fa3563da3d49740b052f44f1e786ea977e7a7c70d4c8d909b85213c6c166720199f761656d5e826650eaf32bdfe630bae37af34b2c3fe4b20898c01361a8da996a1db60eb604b76b7de9cdbf26146c92ec8a9d54709ca85dbaa8c75b711cd7e4021e2c951a7f4777f90262a708a3293f89be0daf3e6aca5315", 0x1000}, {&(0x7f0000005d40)="159da219da9afd31422e4be38fca136e8284d46fa8f03625a6d58418e8c003fe00133d2b9906f8d4d4aaf61b9d1c5ea29479a93e", 0x34}, {&(0x7f0000005d80)="1cc9677bd3351c8593d1fd81c61fe83b54f6c3a388a6faf24bcbe68f56e97738d9501452efb83f1b6e2a4888b2ee", 0x2e}], 0x3, &(0x7f0000005e00)={0x58, 0x10f, 0x84b, "89b7ed30a74ab2c15c220a4366cb59bdfdc946e1244d24648bac6dfa0db285448fb013a324f31affce06a213a41471992fd4a4f9862abf7724b60a8795d14ef1b766"}, 0x58}, {&(0x7f0000005e80)={0x27, 0x1, 0x2, 0x7, 0x4, 0x401, "2d403eccf7ab566de386c99648dda89d8d92aeaa76b01a7effd400a1915576ec9383c32306d8fc8158099007e394789e720b224378bead9277fc611f7df5ef", 0x4}, 0x60, &(0x7f0000005f80)=[{&(0x7f0000005f00)="0eec77631660f18d2ccca12234f65d42f9b1e2f6c55a78fb95ea5f06be5fe5e534014600f87a9325d7234cb2f6bdc6fc665e770c404416d75602b6703d6d825b094796955d27141bba0c9bf854bf1ac6b0284ef7e72f7bc759f79cc91afa0b2948607fbec841b8870d9ea9f1769227de3a5b4bb4714a7d", 0x77}], 0x1, &(0x7f0000005fc0)=ANY=[@ANYBLOB="380000000000000017010000080000001362048f69582788c2efaef3804af0de3ee9046494cefa23297823d31b0000000000000000000000"], 0x38, 0x48045}, {&(0x7f0000006000)={0x27, 0x1, 0x2, 0x6, 0x1, 0x100000000, "b0446d1280ec5e5767f17b48a2cc7ab47e0681cc48ad98ed430f7c548c001ae5bcad9674bc487bb3cc9c67c3af16698e6b9b886420db36896f8c6b3f6a5e93", 0x22}, 0x60, &(0x7f00000067c0)=[{&(0x7f0000006080)="ba862004e336094429cad1127563f46916e4a211552e2208657afeda4c9110d5e1fce0b0ec060e7ba88cf45555425f0748aad289c01b138fe045ee6f5c372552bdc7a126916df575c00345ed3027afdb327c408f61a0c362956c95ff3922d185263143c833f50a8466e503b5b73bd44eafe28981144c1d21f51816f516f1a4972b698c7a963845abae478f564633bc899e744bb358b93ef540ee19f96339ded93c", 0xa1}, {&(0x7f0000006140)="661d7a748dfa86bcaca575b0a0eb4d5aaaef6baef1012384895922863fade5bc17542514077cdc56f510b30626be92a01a519ef5208c8fba3b866216ebff2a87a86d39b135e379e59337faf0ef55358616f2f647a6a4cdd24d3408ccfd0d3eb1ab7d8eba95e7c2fb01674c38247ea926dde0b7624dbad2b4a6ed02667539271bcf02c09905c69a7ccf3b8164f7baacdf77b871a95dbb5eb7cd642fd66b5e0ac317ece8b5b1143c4cb255e90849822119212658557c7f622ad26528f5db2af6d4", 0xc0}, {&(0x7f0000006200)="10158b295bfc9f804991677659a08af7c1f4a3528511c1826ae30d0a9e9cce58b81949d731bcc619f38f13990842f02fe175c8419a808e933b4867b6043b6658e7e6b78141d79e952a8dad5fae9110324b2554f981748c2b0fb0701160bdaf7ed5061889e573374da2d0308c30d11bb8bae202a005cf18e3ce94dc4e05fdea4468aa8d445b9e0710f2031bb5345ff808183923897c479ec374a41a2b80f83eb938f306771c6d3ea267bf02be821ebefd7a18ed4fb476490919b3d9fcafa7a92965fa3a", 0xc3}, {&(0x7f0000006300)="fb7a03805af5d5b143bf0915b89337e492ea97cd85254768dbd84de0e62beb220dce8e6aa6586dd3d1aecfd61cc02cac", 0x30}, {&(0x7f0000006340)="8e698605502b6a82204d91d78ec7cf3fd97e3b4c02d842298b136576ec0c74614672186260ae05a04ee9f9a8c870c9ca15b597cab9af5e38fe08b93368e119d7ba30392b753765f0e4bab672c22f69c5b889f718a4fec9ee547bb7ba63a923bc5cd17692a49c9598312909b0bc48dadbf23af125addad173ed1d0e9fd717ce790c5daa236816c766017258e6388ba28243e08fa7bf3be08557c486a8947de04d0735db", 0xa3}, {&(0x7f0000006400)="6d9612bfdf3622bc4e6460f275d66f64ecaa39178a00768fc4e215a4bed5d743d205f6f44344c42a4f30d845791600469f49f18af5396892116502aae29e43eaf5f5ec8f9e266ede83daec030b3c3a5e237ff1adb9781f2bd9cb9ca95704eb618b43b79917c193f9901b21379063e6078db73cf20138c5902d4478019a0b4fc37247ef259035b16d706b1bf2518f1ad258635baca0c60cf84734291f78aeb7a264104d3a546c8951e96359dc4a5b51ce8de26f47e489d7eb2545efaf5dac51680ede7a7ed7b359e4f2b423d22b161c9b5d893c84af1b713fb3", 0xd9}, {&(0x7f0000006500)="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", 0xfc}, {&(0x7f0000006600)="3c358cc4223bac72352c788c3a0ac97280c7923d523e92f377f9b7ac80c8c58ec6d1db247988dd", 0x27}, {&(0x7f0000006640)="cf08de927f74e11189c9d7067742f49269086ae6044071f98709c11c56bdf4bcfe9d9c29bf39c696000d57612711d163d415073d3df3bdc53da7b7f6ff27607d329e002b3bc59dcd0ab2e1ca060f5edf7a1222c68c4a5bd32f1b04e316eef8ac2ea31397b21a6aeef368679ed02d106a40b67ca5a83e8d2f03b995eed397744b12b95bceeb896e35e77ead595e12e8753dc545a59758810c1a374403b9169fa9cc524b77f141fd7e74188e7211e60300b7eeada623", 0xb5}, {&(0x7f0000006700)="78ad0aa929d544cffafb549b17af5c44c8a214748da1323ae4047eeaa3005e364a24f6dc81bf8215a6313139612b78cc505e1d85975812fc3870d36e33e8eb2e7e34a2628ccc48e4820995e321a2d82222aab25bf825db6f8dba2d24822fd28e63f1d8b580f519a8eb4dfb1e0ad76c871623674b58da6c102d3d515a12bb12548b06a1411eed", 0x86}], 0xa, 0x0, 0x0, 0x4000080}, {&(0x7f0000006880)={0x27, 0x0, 0x0, 0x7, 0x7, 0x1, "91c1f22ec800b34097ce232f4d6e7c6f136c246d9d74e1a15b62932a0da204e712b74a131d2092b74af5699187a9bbb13fdb11d4e5362c2df83095f77cb6b6", 0x2a}, 0x60, &(0x7f0000006a80)=[{&(0x7f0000006900)="2f22856effa5736c0ac501f868b0a4f87ab029b77a8146747e87a648", 0x1c}, {&(0x7f0000006940)="da3023d3db980f989035969452d80f9c66c975646e24982b8911d7aa8558f07edc041df6dd43366f2ba3653237437e56d01ef0d6cf13f88549b67637aee3a6de8f99334aa802fe0db0028572a9dffa608bfa444ec033e52de8ad2a3312f78272a85fe9dd68b9933446460cf84c395f13bd8d07e49c68481acd9283a591dd45333596e617484a8ee6f291b535ce515d7deb0cf80342d091e560f8463231b3284debfb707ec58f8bbed132ebb6d2c2", 0xae}, {&(0x7f0000006a00)="c3df2deb0ba52e4d32bb6eaacc42c86c34f7ff23a9412505750f50c4d888b67256e7c425aae7ed0578dfdf9818f634078e74728ed97dd6a5802266dda84a516115db51288196588dd6f9b869600781d208e4f0e033", 0x55}], 0x3, &(0x7f0000006ac0)={0x58, 0x10d, 0x3, "4e7c368c3666fa21fe6a7d13ff316eae4f3eb229b3c92f830b1ef2e1ca5caa957cade94928ba28b12821da4bc5b68f3cd31ea8c47db91be17a3ceee5b98cd0b3d3692e45fd9e"}, 0x58, 0x1}], 0x6, 0xc804) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000080)="34dc75691214d9e5692ba462260da62b58909f21711557646407ac27675d71348971a9ec25861f342cc0a193e23b5ed9d48dc06662d4427e4f4011a095683d5846c7a3b041bbcfd5bb8a6efd36dfc5820df72c17a6e102981e56fd11427e17450fd424ce833777223a8b14be93ffc409473cfc05f5e83d966660470ad497338a4f2cea64e64e0ba60f2cecc2a15a42be8ae9fc3322b3cb33be799e7106381048144bb022ffc8f2602c9dc34ff01dd3240991363d7703c8eefdf8acfb1cd06d796a97fb3056da70c4e3f94582bf53720dbcc2b56f215bfe2deb20f1abffb4", 0xde}, {&(0x7f0000000180)="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", 0x1000}], 0x2) write$P9_RREADDIR(r1, &(0x7f0000006cc0)={0x87, 0x29, 0x1, {0xb5, [{{0x0, 0x4, 0x1}, 0x6b, 0x400, 0x7, './file0'}, {{0x10, 0x1, 0x6}, 0x6, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x8}, 0x7fff, 0x59b, 0x7, './file0'}, {{0x62, 0x4, 0x5}, 0x1, 0xfffffffffffff263, 0x7, './file0'}]}}, 0x87) 07:54:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:54:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:54:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x121000, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x4d37, @empty, 0x200}, 0x1c) 07:54:59 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:54:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:54:59 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0xffffffc2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x500, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 07:55:00 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x81, 0x2, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x10c}}, 0x400c040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:55:00 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:00 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000000)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x236c7de0cb9ebcc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x71, 0x201a7f2a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0xfff}, &(0x7f0000000200)=0x8) mq_unlink(&(0x7f0000000040)='GPL\x00') ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 07:55:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x422c00) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x81, 0x2, 0x1, 0x0, 0x8, 0x200}, 0x20) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:55:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xffffffff, 0x80000000, 0x81}, &(0x7f0000000100)=0x10) alarm(0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x200, 0x80000000, 0x20, r2}, &(0x7f0000000180)=0x10) 07:55:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="0fdf88dfb55a81661d9e265109ba875d9157ac61d7de97788545352ab89112828fded2043446cb66a6aae656699d2103208c5ab0f5d42685e1e3e6c4d3a5f61b976b24ca0fa0b4a71807a03c7723598be61d3469c5a48e877d547d0a9a0fddeb0be18db898f5ccf2f086044ce395d7336d7c1577169fd881842ce22d4d0b", @ANYRES16=r1, @ANYBLOB="010000000000000000001400000004000700"], 0x18}}, 0x0) 07:55:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4400, 0xa0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x17) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x4}) 07:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x1c, 0xffff, 0x200201, 0x33, 0x0, 0x8001}}, 0x50) 07:55:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x3, 0x5, 0x80, &(0x7f0000000300)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast1, 0x1a}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000440)={0x0, 0xae32, 0x0, 0xffffffffffffff00, 0x0, 0x8}, 0x14) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x8400, 0x0) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000580)=0x100040000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0x1, 0x5, 0x3a, 0xffff, 0xffffffffffffffe0, 0xfffffffffffffffd, 0x8000, 0x20, 0x7, 0x0, 0x5}, 0xb) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r7 = dup2(r6, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNDEL(r7, 0x400442c9, &(0x7f00000003c0)={0x10000, @dev={[], 0x22}}) splice(r5, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x766, 0xb) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000280), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 07:55:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 336.523473] Unknown ioctl 21533 07:55:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) 07:55:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4400, 0xa0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x17) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x4}) 07:55:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:55:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:02 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x30, 0x0) semget$private(0x0, 0x0, 0x0) semget(0x2, 0x7, 0x80) [ 337.295294] Unknown ioctl 21533 [ 337.691642] 8021q: adding VLAN 0 to HW filter on device bond0 07:55:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x3, 0x5, 0x80, &(0x7f0000000300)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast1, 0x1a}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000440)={0x0, 0xae32, 0x0, 0xffffffffffffff00, 0x0, 0x8}, 0x14) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x8400, 0x0) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000580)=0x100040000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0x1, 0x5, 0x3a, 0xffff, 0xffffffffffffffe0, 0xfffffffffffffffd, 0x8000, 0x20, 0x7, 0x0, 0x5}, 0xb) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r7 = dup2(r6, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNDEL(r7, 0x400442c9, &(0x7f00000003c0)={0x10000, @dev={[], 0x22}}) splice(r5, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x766, 0xb) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000280), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 07:55:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x4, r3}], {0x4, 0x2}, [{0x8, 0x1, r4}], {0x10, 0x2}, {0x20, 0x4}}, 0x44, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) 07:55:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:04 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000000440)=""/193, 0xc1) write$P9_RVERSION(r1, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 07:55:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:04 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 339.387676] 8021q: adding VLAN 0 to HW filter on device bond0 07:55:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x80800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x2, 0xd80b, 0xfffffffffffff001, 0x5a9, 0x401, 0xfffffffffffffff9, 0x2, 0x9, 0x5, 0x9, 0x8}, 0xb) fcntl$getown(r1, 0x9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 07:55:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 339.521989] Unknown ioctl 21533 07:55:04 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000300)=""/8, &(0x7f0000000280)=0x12aa91c9) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400000) ioctl$TIOCSTI(r2, 0x5412, 0x40) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000040)={0x9, 0x2, 0x0, 0x486e, 0x101, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x1, r1, 0x18, r3}, 0x10) [ 339.853072] IPVS: length: 313168329 != 8 [ 339.861846] IPVS: length: 313168329 != 8 07:55:06 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f0000000000)) r0 = gettid() sched_setscheduler(r0, 0x3, &(0x7f0000000100)=0x7) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x6) sendmmsg$nfc_llcp(r1, &(0x7f0000003280)=[{&(0x7f0000000180)={0x27, 0x1, 0x2, 0x1, 0x3, 0x4, "5dde168a1fbc5ff166c2c58cfe9a9925479a42d9c1c4a726bec27f6b6c589b7857855c5dc1807d45ca6a0de0ba59574ac50a9b1c6e6754a4253044a64a2344", 0x14}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000200)="43b0519b601041813b8538ff3278628967eb6011ee06c161b431c7412df7", 0x1e}, {&(0x7f0000000240)="af99910a65d4f753e35c78f34a9d47a3c3ec1da5ed3b9a4a0137d04aa4ce6d7b2c863b105245aa19db53d040dddf253f6e25c1e571b46c443413af17c742ab9ca48a988039026a3944d6c14d9683bb6d69f449263d929a35a2abc883e1ee52170b4bd4cc9ae20b21e4a65e0e76bf34441f1ab1cac35e2e4e14d61cb3c94bbec3467d769d170bc47dd100c907c1f1c40f697ab0b07db2fdbbcf8ca84d1263f60bf9681748ac2e1d", 0xa7}, {&(0x7f0000000300)="fff105bb3e79977865910854bb7b104d333110f1121d407651472b068855ada9d8a6b5e90b09a8bfcc6d0671e778bda2f949ce4e69c2672fcb210f6ac0c6854550ea5266fa9952bbb341cbdfc3dd313676e54258eb681c46e2770ca5e7b3bdeb4f9fbe4e7c3f7e8d310a90ab0a220b746efb82286f4cd70ab8844c9822f0b49e59d36b30281e7100adc0f1362c6eec8049ecd84903ef4e0eda68fd7855a9bb586c3afde477146149181ffe8e8075d453b4ad58771073065fc0", 0xb9}, {&(0x7f00000003c0)="96e7193883fbf15e03c92eab245550c6c5386eefbf474dbbad0b7225173671782c2d0aa9f86d9c1657931aa7f39eeef80889876c5ac291936c48d471d0ea661f5f1bad93e0fb5e3eeb19c05b3c68c9832d94d8cf6910cfaf5afed04822bfdd7db0d070eea7164339c27369dac26670fe3154e59488a68fd9f8e006340e3ae2e3545be27507f865453a8503a215557fee814ae641a54251142b8698ec54d98865219c9ef6de9da304d857d575e15acf910145753d689469285c5dfad8e57ccf9b462790", 0xc3}, {&(0x7f00000004c0)="20b36c1596fa4ea81beac28ea6b5d35d9189", 0x12}, {&(0x7f0000000500)="0d60bd027271b1a6ecb3c24e61b0ee5060fde1295e2d8671fd85630bdc8c26aef3547ef4f5e263d14c46ff4ba01bd4602404ae78b20e981eea8227c95eda30506abc769bfbe0a08b3f309d2672fb1b30330b88ebdebd6040b9c0bfb047b2fb1eb3282da158324d6049baf0454c01d5", 0x6f}], 0x6, &(0x7f0000000600)={0x10, 0x113, 0x8}, 0x10, 0x10}, {&(0x7f0000000640)={0x27, 0x1, 0x0, 0x1, 0x0, 0x7f, "09f0e077da72357b0254ae9b4a9853e8615bb6e48bede09e24e88bc21a5c5b5033ee1beac1849c85ad04e633aafd8f8dc2fffe7d5c2d44e031ead228ee8eb6", 0xaebb}, 0x60, &(0x7f0000000740)=[{&(0x7f00000006c0)="1dc646ebed", 0x5}, {&(0x7f0000000700)="c989bd97", 0x4}], 0x2, &(0x7f0000000780)={0xb0, 0x10b, 0x0, "25c38c23c794234e2c9dc550a3e81dd2f51a3acacd3432d809861112eb72c09c44b2871b0ab4dffde429ff18edd73f47c927baecf2de19a850479aa3c33777bded58f17d4b30fd2badacc76acc21d52c08e729624a290b9c0801408879b9acf4bea3275c134537d326bc21cd06a014f6126856c00734fe5aafd114e76f3a49710820ed7a84a388ea789d100d1200fa7e2c9b7c0e65a030b8845e4939d66e9efa"}, 0xb0, 0x8040}, {&(0x7f0000000840)={0x27, 0x1, 0x1, 0x0, 0x0, 0x8, "4875108e2a83b445b1305d7d6df60259588e5e0a21bd5bdade14512092e86b2851298bf28f8e2d0a92accc4477f473f8765538392b0128cf4212f779d18222", 0x38}, 0x60, &(0x7f0000002b00)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="7bdb0ac7936d5794b984af6928ee90d0c0fcd917c12dde5aa4e23b00e341065db26d0dd57e3754a6d6", 0x29}, {&(0x7f0000001900)="c08e3456ed93b33983c366686e9a4cb271c09b8d578b275bc2f0ca9c1ce918be015f1732dd8af309ed5556ac46415c955d424ec015dac03790660c1bcc15e714c1b33b33ea8389db3eb538728862a5c1d9cc0b471de1a7491e", 0x59}, {&(0x7f0000001980)="42accbc0d746eda304596e90dfc8d6145f07f7f61d108555e3a48b70c350ae67049aa541fc89fd0ca947888439b145f3005012a80053d22852a135b8c6f9d09d6548560014875647a546218091e2b0ab1b5e20fccbad5ccd5c3d007d478c99ef12e7204b4d88b529ea966382971e836e8a477646530bf0ffe66f47ca2eca4f8ec32d83a4cbbf5d5c60850ff0", 0x8c}, {&(0x7f0000001a40)="c03b07b7f8e7a211d66e4e8f0a9a4a5317e55c718c5992ad12e457fbee7c3e5ab0fa5687bb3994dd9c15aaa42e61fe74abebc8e39e0e163f699fa99df37cabab8aa799dc07e936024fe6fe856823388faa1fece02206b5a27c67701b4bfe259434b889ee84a7b8a3a811cf8a", 0x6c}, {&(0x7f0000001ac0)="2e4cd0269d2f8923d85be566013cc659c0cfa8dabd6e4a63f613c6e985e0384b8564b2ae187b4fa8334577111a79064cabaaeb3c9c1ac5b103d964dfa0852936e343fb1f733104e267c363f256b2c9fafbc6e24509a3530c17993c6963a95ce494bf4e0cefbbf7f67dc83d6c4a7b5648ca57656ba4702701c0643f926ca9df3513583ecbed857200c40c180e36dd28901b2a4c4634fd4079446fa720aafc71042f3701c02df57d0f449d579872f162730acde3c1dd2440af2d8f00a163f506dcfad6bd1d45766396e9fed9e0d61d74d552c71503451fc58d40bb44a9713160d340650f570204f67907c24bc01647960293338c5aedc4640d1254e97446998253cb6b816ee2ae12dc0f903cc4080d602a4d9de71cd90ef024b12fe70cc2c32c90f6ddb8c199bece6196d39db9f373368ef8cba60f4476bd9d68491f3748abdf126878bfd3505ecd00e4ed5dedbbde3b62a96ca6a1e14cfd102985a40a3b7527af863e73ae06e0e941af1cf3abf9427232f9f4c645030dcb7c4b606cc9dd0dcc04afcff20aada0fa250e69abc817a65a242814a85073eed8452817ad4dc6fdd6f82d8072a346498496c0e9b6c8a03cde21af4a9522bdf8a3dadda0da5715b97efc621db5040d2aacf5d818266423fa14894a851e336398825496d06d21ab05e7c36416f598a710df23eaa041549a0e0acc947b6cc74fe9a607507511dbcab092e9197890fde74657121ff6ace563c3d8dd03c6c1092a1c43ef78253ae1f26a0bd4d53965cabae825308e50d985ff3e6ed81b9e7695c982f5d0b07dd2232217abc53817b786324a2b5f1ad0b93a8247d074472002ae57f81670a9f5bce78a7ec36aaf799343d06a6fd66c0eeba64702cfe77f2f19301d5044df547606798b318ef797aca2dfc052b5ffc2c3718742e45a77ae9b0b8e257251fdff72494c4d40dc3e6723331b8178d040098c0a03008ff8d2bf10c67b469a559c30fc521972fd2173e1fd5785ddb4ef20a21a0d24d36b014854c7885975352c6c5a18ab920d033027e188500cb9d6984760aedea4fed39503edb15c2995e889239291c0ec510b123903953c99bccdf8eaa5a80d83cd2d249cb7fc3a6d2127f684a21f980fdb6a9fd2b4c1e307808db32ded510611fe66405d9cea3dabe9807665ecd2fa4ab65f12ae3d2af57899bffcfc93fc3de86ab8193ff8c572a54b96573db4034500d4059a9ce0c98fe45d69d42601e5bac5f4eaa8110796956d52c18e2106531bad697393c5c437f0b2efebb2dab3f22ff9ecc2c087c33dbbe6557ef01e48e2faba3222f7c3f06e6e5becf27336ea5c60052b88a386aa0ec414677f89fac5ae974579273f7e1032becd5c2fdb05b823a74c5ce42f1a67a8435a92a9313b800fe3eb329f70b11746d235fa6f5a3ad605e0c2396727583c8ad9c4fa921cc15f0dfca5a2d5ccc3846054a3731a7f4a0d485a61292f2dc18499b7f99260a8d68b7fff233c4b2986ba6c014797cd1dcf9cc884bc0aeff4ea57d2f4479f03e249fe5b72b116e62aa5749182e5bbc8a460062e279559c02ba62aaaf145623fc64c72a4d70799fca232b889c259eca2a9773460e9a9c4ace29e63a1d3b901a0594c4b3bc6ac30ffbf7d4b6d61505577f11c72e0d81aecd84cae643acdb934e5bc6357851551109887f99e7bc4ed3080dd0aee021c7d0103973ee4f21cc55303621c2ba743ea83eef252ff3e51957fd756f609b154de48480fbeae2963db1ea10f2f7bbf9c337eeadcc6c6098704ad48a8f3fef29726cf8d171f4c23d5f7a84c6d59ad20522e0316a68f7c70a55a3dcbd2264d6911fd349aa78bd34adc9a3dc9b6af476061cc5e4aa20ebfdc1f94ae81804af198a4d28f3d937e4e42c6767cc33a77e7475a91bf3a17d672a8dead1e384a42f7ddff7185abe91756d0bb18cd45ec36f1c71a78a06bf92f3b6644ae125b296bf48027a434bd99592ff2f6e380e2264b97cd70c413637f965f47a95347b4cd479e514cc513715d5c6888184bd1cbdddeef6d2a8e7aff878ad959b3667830e24f5f946e800a29d880be10200f8488be920e3303f1829ca0770873d7792f27296402e66c37d52c00fae995aba3570ef95c4a245ebe52db0ed3f69edb52c7d07bc222abb889f63f71a00481f0dc829e66f1d5f9adc948c750078dba7ec2ea1b8257b50d257db6a69c509d41850ddac7c598d5e5af8a257419b7be921838ca19cf6ed2efadbdb08e6409b60236b23ee0bd015ad484d77200eeabc42178c0e5d6fe107dc80a94f9e79353604c6dd93f3bf9a950f482a146516e6e77aa742e324c90fa7e4b2843a8cd2d7dc9f360d60eba31b4ebf4a463ef5e4353c630398eb19eb1c3131b897ab4074dd769548e485629fdcba2110363ab3d16d1edea6dd414752be40c1702834fa6a5b134ca9e15a53f7c54f3369c077cad5c900980690cb12dfff2f3f8dcc79d653b0319db2dd819887475a0c9939d3795aa4b674be5001b482b6b3c223e4a979f8a720dc35810388333d34837fdc8217d38101bc86f215d60a954f4f276aeccdf0634f9a97fd2c54d37aefff9f8a96ca9f89b8fefd704e530bece492ac3f7d33432c7e1216d36d9d9494a2d6f232ba88d552b133e07e4fae6d4bbf4f1fb5364891f3ace9a19210c5230ab31cff60daa9f770fc306a7aba41261471362f1b73beedd42b95345b2f7e8fbd75ae018868d4adbec59e8870f588f05224d90c734a183dc92968ca6b652eb16990b6eac49b5cbddc0804701ac81a06cf4a8a182880f95556ca2a9033a1900ab1dab2690a2ef48d5e1187879b170cfab71d51bdbd1c416068c820064eaefd87896bf63bdf02a1dfc9b4ac22e748ce7cf12c7ec8ea60e95f112d38096b7cbf9271ad867b1b8491f2963ccc129d1401ad29368b6b708f2f9fef7213cd7f3a91bf2b788f7e4f94b6d570ea8d022aef9efb13a946c30ced66da4e2303a932e12de8c08f3a8e816d3e1072966bd743506559c6bf6e6f8196a1a2d59ac031b898261d8aab4a1bb431bb590acf54d5c033c8faae5b8564dadb346f01551481381736aab362cc2ec162b54a59cd4d18c0fccc657cec6079ec814f25492ef909bc5ef159060f7d1673934902fa1b40f4d8c8c50fc94611502a530481f3d0cee2141e77b4abde82b43c9da7e03cd1717d73687a9fa2a69d36a386f1cc69fd4784f876ca28497667a7fcb2f0869cdbdbc8f1589a09b8bb249dd71f778f465efd90b859e89b37123ca503ae42466dffd4154aa2cf7dd3332daeb005eefd05e2e6ad6cf11bd6fc6ca04be34b54f8908788b498820a80ee5b065be815f867070ead5a93c366e6451032709686380b80c2d163aaf773d49c92a31f380b55e5315ecbecdacb83a29e4a2f3af1a97a32b49211c2478e92cb5cc9d2b50882321ea8955741f2151743da9deb100b957ace17f04284df9b13138f460f0b9c04a5e1c87bd420766e91511853eea334755691d67d0f67595acc3d18551f225ccc254cbfd3bcd305adfbdfc2d645722ac44a857e344b39ac55449c35d1fdae27fb8b8c0bc205ccacf1e8381550b815af8834b0920885c87a81771c4d2272dae204e0c9b00596472e100a039a7f95e92923cd43975adf1858c260a7e5c13a6535fcf3a910988017c6eabd815895ac37dda4934d1e9d7a81c479fbc2f44e1a5d6824abcdc0c08dc753961983fce486d55e99f5b21bb321949352306802c3e92ce17fd55938c8cc3cd06a89e582231dcea3d9fdec11fd616900ec68ace919b5afba214959b4c85f80fce94dce33ec381249bf57b30925a7823191102aed2160f7fd626fb8e12b997575fd73e392b9d49068da15287824431770ebb8580086b37039e6283c2ca6bec80f8f6856e85260c3641825200c04a98d16ce98aa3b583b104d6f234bda92b58350d2fff80ef1f0cf10dd35e54958dad6c96967651485caa4a6fead7def9b1232277bea7d2bba48f67e3b17dae4f0fa7f0ff32fc349bbdfc04c3db5b124663ce326d0871c8678756702eddd207a92060370318a6037f5cc5fbecf710d4a661263088e9235395bf6070068bb48999c998f2ffd9fd24f11826de4c6293c011943d9ee8bfd677a4f68eccb33c643591cde06ef9fe86d28bfc1cdc492d703cf08aade6a1cb35509896598fb1f19e9e13d7cf812f77a2c193a38103832265eb1a6803b45a877653b2f91f78e356df07bb28f446ce9d2108645d90cabcebf567734111de2f49e46923fb1b519a418dcce4e690646a24ac510bb076955a626cdc563469b922e127348266846b5b82d4b4c1d17951e73e68f4e0e0d9cc3b6bf0e512d7951355aba8fb90328ff1a0d9083fafef27b9cf3b8f2d23aec95b29377c7be91d3f01d0bc2e2998f2e0a8496b323e57fafd9386b7cbcee74169d528e79e8f2806ea2f568699fb0e00b7bd7f3800315c02e9cf47faaef57bc36e81bf1226b5e3fd3b79f29f13a41e50abb91b219b096e021acac5f33d328a4b4aee9bedce6dbd92494f1ad2130f2c4e7af7267efe591398a7f4855efb7a323e6cdbda6dceaaa7ef4d08e2c8b6710a00f96ba2df44211d33b239d86008a29244c8377539ea6c937ff5fbef6cf643394048ce699aad143e8ad11fa4ba1776057ef7bd662fdcd952dcf55ef94608eb158cd5128ad593ff37cf5883cb258ff94a91e65a925610e76d5928d929257894912ae7676d8ef27229444fa3cfda2bb067c7352d53239cd2ab9b701fb054a9145330e40add7c383cc681efacea5a60e3ad4af7b69b7e29dc6aaf2f0bc38637bbeef43277a9863c331dd57280c6ccd8e258b94b26a85616f9e28024618defcc6a9a0a2a51323dc076c48aee3babefd4ae611a556e947734e16c3c3587d236bba5bae1bb79cb6ef5778d1eca4d67c1d5926cf14a66ee3652a4bb3ac82fdea8b2903992af72678ff667733fe24ce2dfeda88931df45cd36a055b55bd29af8afd8ac9920107c73d96e7c3974eeeff9753f8140551d91fbd9d79d9fec7073ebda0baf0d5e0da8af04cdf0b0215e25d59c089c8f978f5834f0c0ad673b84b20a417842f3690ac9b1715ecc1062a0f7764a2ddcf122f4a35263f666b33a227fedb3444fac8319cf6fe1f080b93bffdb445da6b5c5cac63f6d4a598f71303b118d118ee24a31b552387032eaade401164a2b7a189bc8c06ee2996b4e0bb2e9c72c6ec86814e8aaebffb196c5e90a3af49c1c1cf01863665489aeb8aa93038bbef8da196da141c39edac7b58bdb6ad0bc3f9d05a2e723b7e46069fd1d7d784d20d300bce49323afc99fef67afa6a509102a8c9e2d54a7136e858d44d964afb8d5ecf6840cf934eafa67683f0e57cf25978d35e263f7e30eac6a41462c0e83c308c20d856bcfba4c440ff933eb3646e0f5d2e6543dee793ae7157daf75dffd2a40ee8c0d129d880231387811dee01a745c1212e30b86bca07f039bddf24b055d8f646c8d661d39f05e3e007835f1845ac73a042a49cda3407fff4cba425daf9af8214c48bc429adc50140049915ec9b306361c0ad874308c48a94957a044d6bd2a3cc2bf0b4283302efdd50b95935a56b8a2581e30304a16fe0f9c8441615a29ea4846316f21fd6e43d1c2eb7e2c82b0761858bec7b798f85f1c03a3203b0b7593427658f496199a606a9c9c1bf3eff914ecace2159dde4a5820b6e84a30cb0697fff7f738387ef945ac4604086452ea64c4c0a4e6274ea37f719b4aab4b8c57f8cd48db9c44b35cda1a5fb9d44ad8d02bc997a0f15d19213b7a619eef26ff76bf9e84778ed09deca1760ce422b4", 0x1000}, {&(0x7f0000002ac0)="20db3597447ccdcf67d8cdc6", 0xc}], 0x7, &(0x7f0000002b80)=ANY=[@ANYBLOB="4800000000000000090100000200000014597117176739f55705a3edcdbc3acbec37159e172161f845a145b41ba8db4cef83cd3c6f942ae9d753d1f31040d5aeb1cce27c"], 0x48, 0x48000}, {&(0x7f0000002c00)={0x27, 0x1, 0x1, 0x79e32b2e4dd5a97d, 0x6, 0x3f, "cab3491a86dfff1c3d7d60356e47effbf739e73cdc8e2a515caf68943d87a63a09f96dea30cf4eee51043c22bfbfbc8ef4bc57887dfad6eaa8cddcb72582b5", 0x8}, 0x60, &(0x7f0000003200)=[{&(0x7f0000002c80)="1be80f9c9ed283f464f0970cef11e23ede2d4528eaed7e47272726151b489696d3ebc2bffb98bd44187c364d98f9a42b867c33150de2c02ae21145942f0fa14c3db2cb36e30b722fbbe649d26c973702a5e82ecc2e773538a7e724955f4a42a2ee4eb7603b43a2559f9e269b2b42b7648b0fbd88097edae66b01d45e0257ca2cf683a2b1e2c3626d32421c698efcc3fca23d865f56032c8851b38ecb403f8ed02bbae5bae2fdfdd998fa616d607432a002d1bceb", 0xb4}, {&(0x7f0000002d40)="8209282e442a7d14489630756ef3c819d29a4179ec175957bb8fab3d92163850dcd7bbaf26626ecb5a927eae3985b5947927ef3228c2665e817ec8d178ec858653066b7d022494597ea0e644411447dae68df8dd2c7e5509e9e58b0a0d0be2a345dfe31d1a", 0x65}, {&(0x7f0000002dc0)="3bfda6e5de204a0982ea4863318baf8b0cefc782dc5a5c0259e033702647ace6500e9c1a1260650277", 0x29}, {&(0x7f0000002e00)="119bc70f994376ea4a3029b7b833c34a9cbcd15cf8a78c0f7d70aee9d1825232b1ed58188b7d8b936abd155d010f74e8ff6c560b4f047d6cd6a944f93c845a27d4", 0x41}, {&(0x7f0000002e80)="4ea48454409e843a6e5255f6deb39b1d9e313981032d266b045618ed4280ac4b7a8fa8e77cf2f6566ff1af619a63b77ad68ed08df7b60bcd7a202149903c701f5afdced850bbe34be70f05a634c187ee81a467ff0f852678258a888792a220b67ab990c02c34c36f9c8f8ff117f6f5dbc82130f6099e6f177990c53b33dd68013f256b998e5b9a27d902ca753e62ec9cf8e4ddc5f249e770ce973b9285aff9edcf75069f52c9511a58703c4d9f544a6e479be484da64d857d94488014cde6d2e9b65059a63ddaa6eb9f3e581abd13e7b2b815312891cb31d1ca8cbd03aad9f103a26edb4fa6aeef510f8a9684efa83eeeb773f4b8f02", 0xf6}, {&(0x7f0000002f80)="7e46c281f9108191cb38937ab96a6edc4dc9ef57e4760e33016fbb384b10b4f5559b276375ea9ec2876006b07a625e12eb7bae4d8cc24f3ac8460922bf944cf60d174b8cdd1b1c05e54b58967591f1397cf57f4ce7079c15dea07fbb141d507e2a2b6e3430848391bf2ac65613b1afcad91954c7d1", 0x75}, {&(0x7f0000003000)="359e4ba22a319c0796f0fd518c2995dd99dd1b159e03f220a2be0966b1f2b197709bd98d56756dc11b7cb78d97b9a72ca4226fdb2a9ac447894661f5f37a54804e244025085dcb4247a3640f06b2cced0f6c5c705fea2b5d45c28b25e137ebcf82aa47aeaab791fcb1d0120000da2761b68c601e6bc0f9fd00c5e68d9fd7da0de00bcbd5447371e0585bdbf3fd8590ddb2f91ba5ec05d43aa8ee6c092ddf61902de64bf3dfbce181098eda8a1ef30f51a9ebb9eb6103c8e7b99f38e434d1e2454f96dd765e6333e1651e2d9ba5a44dccc55cb1c7371d965b6bf617b7e2e86a208252", 0xe2}, {&(0x7f0000003100)="6fcd7693a3ca540dde56409a32e01d3f4e8ca3d3210a22cf4e23b5cb402df47c7eb606e2c65bd4741dab808a1d1b3e9881a08db7f88b600806ff24ad27d4d2216c7e1341ec4e46d6d04daf6648ec9471a25d7dc6c1b17914863b4b94a431f502a3c04fd011d80315aaf50d110f5074e877fa5ad139bb5b04e27bed1d0676fae07764bb2381f6698ee277113b1b38a349d19194c7260e74ec9dd30c3e7c7ea905db8f9038934a95878da75014805e94265ecce21da6fb2f3e6bcd2bc136d3807e43df19c3a93b4a765c7bc695c849289e4e75d4678b3aacc8991e", 0xda}], 0x8, 0x0, 0x0, 0x4004000}], 0x4, 0x40801) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000003400)=0x8) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000003380)={0x2, 0x3, [{0x8, 0x0, 0x6}, {0x6, 0x0, 0x7}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000033c0)=""/20) 07:55:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000200)=0x8000103, 0xffffff1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) 07:55:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:06 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:06 executing program 5: r0 = semget$private(0x0, 0x4, 0x2) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() r3 = getgid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000180)={{0x4, r1, 0x0, r2, r3, 0x1, 0x2}, 0x2, 0x3, 0x5}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000780)=0xfffffffffffffecd) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r7 = syz_open_procfs(r6, &(0x7f0000000000)='environ\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x0) syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x1, 0x2, &(0x7f0000000540)=[{&(0x7f0000000340)="878949732144fe10eac7d92444a6ea28c0dc9c63a6032c25cd4038b6bdce50a09d075e2a56176ec38f257bb0d633d27c631b2dd1aa34892c919111803d1c45dfecc86eac6814fe537b52329b377b4b3b4666448587c9fbe4cf6c8201c23715d6f4b006cf3e443ab3a1560ee3f18e80fd5706cf3cb508b5c39e", 0x79}, {&(0x7f0000000440)="b48dae7621fc1680261c4b26297f9338717fc07f06809fa8bcb04c3760411dacf14d534995f1e08c66450149fe3692e55f93607ab1c4ddb59cda43dfbe", 0x3d, 0xfe8}], 0x2, &(0x7f0000000580)='/s-nodev@//@.\x00') setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$inet_mreqsrc(r9, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, 0x0) recvmmsg(r9, &(0x7f0000000000), 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x6, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, 0x0, 0x0) sendto$inet(r9, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x8c', 0x1ff) sysfs$1(0x1, &(0x7f0000000040)='proc\x00') [ 341.418858] 8021q: adding VLAN 0 to HW filter on device bond0 07:55:06 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) write$capi20_data(r0, &(0x7f0000000040)={{0x10, 0x2, 0xff, 0x80, 0x58, 0x1}, 0xa6, "c21c72a7ee87c40e1a778e4736b9939f2da3ca1726e179077bb3fa1cd9b54fc51c833d5a2064d14097e27b9a1ac3fc36134a83445f0a53b7edc5c6f5f934a3ffc221e73df769b4d7868f409fd53d1d658c31d3d54ed488007cb2e1f853e1530d48832977b9fa2b0833263fe0a0d07211729e9d6643d3927011b5fee482823a1c1fd23b9dff6329d11c16df980116ac91163bb863612045493f155b81bf63dab0ce6ddce2e5e5"}, 0xb8) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0xf4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffff}, @in={0x2, 0x4e24, @local}], 0x2c) flistxattr(r0, &(0x7f0000000200)=""/44, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000300)) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=@deltaction={0x88, 0x31, 0x1a, 0x70bd28, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0xc840000000}}, {0x10, 0x2, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}, {0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40090}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e23, @remote}}, [0x9, 0x2, 0x3, 0x7, 0x9, 0x3, 0xfff, 0x0, 0x6, 0xffffffff, 0x5, 0x0, 0x81, 0x6, 0x2]}, &(0x7f00000005c0)=0x100) setxattr$security_ima(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.ima\x00', &(0x7f0000000680)=@v2={0x7, 0x1, 0xf, 0x80000000, 0xf5, "24cdefa7ab314f991d4146d76cc47a04a3c7affa5120240da36e1f8a51a8166d40637268f83883b27b6565dc038bb2344f40138d0356b7f0919c9907230d7fe98f7427be32c2c3236f7a6175dcf411452cb6db6bda659bf97e2a85224cd39f0ea70dd2ad17d2ae6d61094462d751306a34d0715f59cd2e75bbc2d949e50d18d5f61265857af59b4796fcafb7f40126f483322daa230f09328964aa7c67c9ed9c579b0dce342a72f88c6bcc43f25d456fc4fbed0c327cfda3433e1f370aad63673c177e0a0c099fc3d21bee759ed3e28efc64cc693952f6548df0d034fda64f6bf4f28638d4e35e37aba0f3678ff9ca376e4691373d"}, 0xff, 0x1) write$P9_RATTACH(r0, &(0x7f0000000780)={0x14, 0x69, 0x2, {0x4, 0x0, 0x6}}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000007c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000000800)=0xc) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x800, 0x0) finit_module(r5, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000008c0)=""/143, &(0x7f0000000980)=0x8f) write$binfmt_misc(r0, &(0x7f00000009c0)={'syz1', "ef2db10567505974ada275583f0965d72c81e7a6f066f54cf2c88b31e82ea4832d0591b18e6628926f4984ffd5d34c04082fe73cc78c2c5329a1f9c2e58e63ae4122b11b8d312353031daa9e75cea9c10586abb91d91ed81e56226782aa4a88bc5b5c5b447f50e7a759b702ea42cea066221a87fddb7e710e95372a2f772beeaa5d8ecba79352e9d8e4ad4ec44ed8db06a38b51b1f69872711275f4d127f531d39bbb9cc1f6d101690e0ea8a877a15e563c3a67bc0f7e2af9f61a97f736e036af13eb36483e55e498a5a73fb7adcad9990f29c65986d5133c16f9b9c09752e83217f19525a65fef89fb478d84abee13004d834e925a6d6d3668a7fb54a7ea7e7be8c83f65689136b1d3b6170face0b3eea3fc6cf46ae27c53827a71920ee04b7f8508f8b1410f046f50835cb955a979cbbb1b80d17f4422b1d227ed43fe861505ac02078d960934f61a88a89370c4d967105462195efa7ff481563d65550398427a0802ae3a3b33a548471ce85fd51bf5e732327bd8b57e5cba605a4fe158b44d391966441b700cd1e022869b55df739e0411f82b729ec239fb43e581e7298b1c0746a3e7fc9e5eef1ffc3b6e91f4e8847acb44537ebb00373d650af85748647626167e9bae02eed5d03c9e596f17910739002867f715bfd1d6de96f604645e6eb8746295568a24fda10db8f8e8fad026680b6c5f24ecd8ef16aece61fdcf61ea92011f6d8d373e67b86e245cdf11963de64a2b31aa7e1ad5091ccbac9238933eb547410f1321876ff451cd81ebe9ca3c1f6d292dfbafe9280d404ce9a6e6f7391e29df8789b545f3967bd97c8667b79489fceaf0f165d3cbbacd56aeccac53cc3220bae71ee6354a1bd6ea3e0ba2865050e477190d9f0a502dfb659fd2a807fc5f025b18de61dc72f50a5db784b199473bacd5df06d0b2a6e17c50df8180c395b915cadb4da7cf0414953b426c8349d376b2d88cf6d4bcb511877ed5b91ab143e0d60fc3a4565269ee305f4dc707ae9680be044a0a2f01841cfa6c05854dc1fe8604a7cbbae0fea47f2592e5cedf7af1ea1a26592dd90b476395eed0fe2ace7be204cd63203655e6edcf5736034c259e24f9cd2eebb821347240656b4d05b0ba292c8259979f06b08c38c479676bc1a2587b90c7e4365d9e59ae1254d4d42be22da482df8deb39e47f8ac4f8d7b9e734cc5ccc29f4f6fbbeab91d0715704d3a05cc95243823827a781c1ccf39f809af7c8af1515c98b49b7c49d78e92e47120b6949a5c818120e6ae38ab4bb394c73c307dfd3ca5d0113be9ae24e4c4d99c74549433a7be84bc6cd2f9a1fd1a45af7d3fa2b2f19d5bdac406a41fa905604c5b3eb796112c83a79f4fc2e6fdeaad51098861341e88922b30cca388030a68b44e7aff6f22fba16f0f1b69395b1e4f8dbc6008e201a5a8d1ae9e864a78a1f49fb72489e0222f78cc81b339f0470c5e6bf393736584c1e306d834be8b7ae7e77b24bb493957b21da8df16100a9c472ee0cf9ba4184897f5760ed9f233ed8edb5da8a16cb00f75209240eac12a70b4fb4fa83ed99f3b7cc66ca40933decc2b839a47945ebba4961235ea42ccffeaf82fd32b9ea77fafcb1ad1d20b45d6e6f3c22bf404f09ae383740fb3e19921f64c2e883317882779168013a0bab20746b92308581fce7575d8fa2f4aa2a646ec4b3f53e413224443bd1bc17719a8638ec7df8273a04a5023e000af7c82744700632dc6526a852827ea1c29aa7f051be3276b2d16f9ad12c104a55a5b80717f004f24fc2809485d608f06ccde27e07731732a89e94ebcb597dc219813f7f23a7140d592d7235212af907a431d992b274cd9b872a900f46fa0ca2609a4bc39b268eb62d1e42f9b8edafaa335e9afbdd162f1244ec92fe620d3f7a6dfbd00322190db858b7c4944d243ed05d5097949ae395261e20ec98bb0d23ee124da80fea63f00eddc7d973130a95f18267d0f4823b4bb543a75be67cd1929bc85d996988c6c5cb0dc517bbdfc1827e94ef54ec2bf6f438eecab0e60b62057c91f5a98670294c15796541dec9014c447b61903c0ae5c5c987a59b0a9477d664096399435789c86d18ffefd929cacbc949c2cc55a03d9e4d54e7ce704e1aaa80a02d7e32b51cf78eea85d93f6eab89116e14309a55643daeb9850bc3cef1be54c739ed7c8dd917723a8c88b00ae52f2b6e69fb8179b3fd18d30d18fb9633e33381a93e0802911f92ac1fa0a3512f733f557d548443dbdd09fb04be39fbd8a7c69b25053e918efb27fe1afd111e8c57bc9547d444aabc2857a3cb005296602bcb98689436a90bb97be5475812e0f71b545ba58980c798d277c1297c6d088e3c708f83d8e1ae56ae29c23d619d6af640e9fcb5fccc9861a48ba587dbd2bcd7139ba2a38b67833736a93372b85ad9c32e6c36e288d77332d175c9f2ab2d9902727fa32f9e603aaa78b2fc41801305913973713a27e6a1b6b5fb2c593ef97762020cc487ec5e75150086c0866050e7df82bbcabbd8aea710af28047c72b096cc2b3c16184ea4f91a2832ecfac73007fad37a6c48c473b56a571f9964813db248f53a23369130017fe6d98df9a56b8e04e5a5ce29a98fc63507d2640bba81df6179d8d50d847c7458ce1ccc7b99441004d914847d931cb1a8c193b692f6b87a8c4e714dc4c6f7ebcec971752600217d9f77cffd720b46ab669730a675569f0cfd998bee976924b7464f0f860423355aa8286fcf2a8fa5f7cd78f316552bc3aaaa60bed5dcb92ed5961a0d436a2c2906fba770fc3a48165b286d54ca100b63580da140a9eef2734b7341bf4d9375be383f03f4e78424109b766fbc6a4827fce4a82d01d11a93b0bd7781b3c034051ecb09d0a6ec19641845694dff51816c6bb2fd5c24a1744258c7e336288d565b3bc1e310a69da654498acee3afd878055bb7de5eecee058c2bfd8dd7600f893dbb088e124f0cef8c317dafcd4bb15c69e386389595d33c5c6e9cbdc3f2584d4b292d5882e7ed15a7d9e0b20787a1d84f6845ce59a04e71fa20f5d92afc204f5301ad99b7bceb394640bbe8d79c8e8e11966560d2f9793b8a0dd7cb0943505718a7ce802cfef9432bbcf084504a04444e1f1df26ec394d4691124f2e5670e03664a400266f606ba1163db0dedcdd853ccc29922b73fd98070e12214a4429c2222fc5a73520ce6337fba1c2deb02d8ca007e4c64af9388b065c277499021e9dbe592f3258219b7cdd72c126203274bac16c1e5dea5734a7780f74f8c12817209dc462ee16993173a5bb59b9958f02b3883e44e3452c3c62c068ef3f371dff1688b1aecf141d01705ec2de2b378f3c94e72b51d0a8ad6c6e94df1467e268dc211ad51c318e46041bbeb037f4bd5d86ecb0dd1f5589498f03bbaa0e408f4e482691847531938c5f912e5bf9b4cf8b450a18d154a92d3eae37c7947c0a2b2658623f9afab5b06912322bb4042ef9d7d5f0ae8e819485901fc8dbf9015cea12cc5ad885e23f706f34137f11ac9e686ac09f4cbe0d69e73a4cacdb20d22948f52e3d8753a5200f2b4b1e4d71c57c9454ab7f2c13fe9f3ff30945f5837006b2d6116fbff5b2674d47ebe18565d8fe03ca677159f803d63e467e670ecbcb23c6f469177c51dcd8d5f91bd829ddc1facd0ec917d7d2443d022137209ad9738dd58a68390f6cc2342393a47ea4ca1f553bfec2829656fb30a0312eaaab699a574773937de5d3dceedb176f03af1836a947d881f3e8d605f2f4d85d49414a2e6a574633eba06dfb505ff223f4475456fd7b8cd6c87c4d025b1f626cb753ee33d62bcf84d9e6c85936cd1e0ca6fbde6e78dee73b1e0178fd840e0e9dd8f8157fe16e1f5ca9a3406409c204617a457a0522d4642f50505de2c8d9755654b58e6f3e4e2a6fb5cf6697a8e5b6eee111e6de60a210de1057edaab34fa6be03bf2bee7611ca5a1d09a9fb016e2f883c01c58cb60a531b5551b1d5d9548695317298b4075573ab9ed6fef82a469eb1207e4b7ca9ffa47aa5e3a5e4084cd39222e73cff0b3ef7d1ec479d7a795dd1856f1c3b9b513e03160941f3320c2d5c1faadbcc3eb957599b80dbc68954523bae0c1c6d90ba89bc2d55e90331c64610bfe8122410f8d15ef91eb84ac51b8c254b03059a04c4fa59fabc2ae551417d9c55e45d37938e1a7aa35e7a2a1c167821d2cb7a311a6b6667646c04379902e43a8da086104651e1bb0956f41eaa8bca132a5b882f0a3d3ef40b0d86c296ed5352071c2454ba94711c8bc1d4c68e7654380684afae423eca933588862410c5e693eeb5758df00a87fb721daa52a25a1c62d8eab7c35ae84de6ba08ac8b3d81918df76335022176c8d6adf3db33f14548899914431f371d721512f75ce368e064924a8c405175c49e2ee201f989c5f33398f1df94acb9935fe976fdff463cb96d67167af28d414e284f72d6fff35b7f54193da510b3ca4184bfcbf579df9cc79ad1a3bcd8e79057aff3d3aaa6c6dc06c061e9e9c5d31ede069a76d0f1fc87c83dc346e6dc7828d94e63930928ec1975d4211bf9ae7c8cce8dddfd39b5765bbc48a7cb7e35148861dffae44940e0267519533d3cb9bcb98d2962aff12df9109e64285c6ba5b69a618471e0ac7a8113f5e077474f707b51362147e5070ed721aed8c1f05973e2856d0e4e6d1c50df5adee4f33ae994e405cff2c31a7496a8d6b169b93ad1ff37a4c807aa8f5d4811940085f2083dde3b25f6dbf827fe50bdfbcbba9edd4fa2b35d8548e1cae25ef48c4d9753735c731fb117d47d3e3aefa33c1599f29cb00b8222ca5eb90780a6fa48aae8f5a318407e434ca143a5c487d4cdaf05e94bb03dc5bb20b52f5ea1f47209e3654cf1220854908ffb2998b64f8ace29da5284d026c5de5cd5d787bd6d6b76e599c233622178c966dc646cd4fd5af947d1f4ccf6c6ed35e428285ed8003ecbaef8f7b3e7ebc5ce121d0d4fce4d71a76d85d93b5061c9b48beb2380673cf3149cc4b02b6206aa7a94bb7e2d0a91ccc29092355ba48604096cb0c4a660322bee9acfaa8d6b8b8d4eebd572bb7153eae13e187194c0fada36e68afb1a0e924033a1c59315c2000a74e3bc13b71620dffee8528d0f2d9199cf961266b9fcc4df335004c1238cfde5f227197e6950066eba73e08508e9e964293912479be98c92fe587772dc5374656b70b118c2b30be47cd938e059d91b61f50b234f3781f7791a16389ffd8fcf75e32d35c826bb855c526e76b0d932737d182fbedd2b913f157e02c1cb32187ddf583e464bd58604aa24e44cb03d25ef63c7f2b64f3a6bc858da4d610f99dda9902eb9a4f41ed7b89c06657f9cb48bcf7c1c7e05f1b7f6942a7868cf6ec301237fa8bb2662f37263c4bb52600a9608da2e84c9f74e8756f7ab4197b2ad2f0a2013d29749adfe5bd68de837419a29c27f14ee2de5b9bcfb527a5ffb9256ae4d7db468604839ed4707a3df97ca22ffba789b6bf9549dbf319733d4df5f99dd7fa8e3cff0def86dc7d3e58e0c11f41a976f82530076869aba30604d9e671b6f9dceef331bfc2dbc319163446712b144dc8b182d721a40760bc4a0e401cc401d37144058d0034a4d883ef344d4b416eea0422cfa2b0e00aa85b011aae9c1ea0c4c512595edadfd171a347c2a18f45d7c3d9ba0aab6f84ecb7b814c540dd9f0c87da433b068355c14c23f9508e036acbfd7a265b0e4e90396124ac2806cb271bebcdf600c18a79ea70681635352ba533fe9c602dc7d93ad1f61dddaa95514946db881a495612e632385b0"}, 0x1004) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001a00)={@remote, 0x63, r4}) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001b80)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000001b00)="0ffbdb697804d5bd17163b4e71c50509fb277444e600fcea86d25697eac388368fdb6eafd0e4d76a36bd46116872434895d8a3ec86345414aa7850b0f46a858b6fcad4f6b17a5ea83548e6a4ad33d4a28ad0b1f0a206115bcfba01d75ffd268cee33cae4df99", 0x66, r5}, 0x68) setsockopt$inet6_udp_int(r5, 0x11, 0x66, &(0x7f0000001c00)=0x3, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000001c40)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000001c80)={r6, 0x0, r0}) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000001cc0)=@assoc_id=r2, &(0x7f0000001d00)=0x4) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000001d40)={0x9, 0x100}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000001d80)={{0x24a, 0x101}, 'port1\x00', 0x4, 0x100000, 0xc5ee, 0x7d, 0x2, 0x2, 0x4, 0x0, 0x4, 0x8}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001e40)={{0x29, @loopback, 0x4e20, 0x3, 'ovf\x00', 0x4, 0x0, 0xa}, {@local, 0x4e20, 0x2001, 0xa41, 0x2, 0x100000001}}, 0x44) sendmsg$tipc(r0, &(0x7f0000001f80)={&(0x7f0000001ec0)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000001f00)="86f2e029d8f456d0e53dc70eed6463461759729a2a065c72d6", 0x19}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 07:55:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 341.582363] tls_set_device_offload_rx: netdev lo with no TLS offload 07:55:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2040, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="afba03a6263db5d01036d46e134f4b981d7b9bb5955cb0bafb87de28601fcd3e9c61e1ae", 0x21, 0x4000010, 0x0, 0xffffff86) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000280)={{0x0, 0x3, 0xfffffffffffffe01, 0x0, 0x5}, 0x9367, 0x0, 0x90}) r4 = getpgrp(r2) rt_tgsigqueueinfo(r2, r4, 0x22, &(0x7f0000000100)={0x0, 0x80, 0x7}) 07:55:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 341.824467] protocol 88fb is buggy, dev hsr_slave_0 [ 341.829578] protocol 88fb is buggy, dev hsr_slave_1 07:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000007840)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00\\\t\xb86\xe6\x83gMZ\r\x9f\xf4`\xadU\xd0+\x90\x8f\\\xb7\x05\xd4') ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x39a}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue={0x8}}], 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000180)=""/238, &(0x7f0000000080)=0xee) 07:55:07 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8200, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:55:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:07 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@reserved}) ptrace$setregs(0x10, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={&(0x7f00000022c0)=""/4096, 0x1000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 07:55:07 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) gettid() r0 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000200)=0x3f) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$getflags(r3, 0x0) r4 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000240)) r5 = dup2(r1, r2) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000040)={0x3, 0xc, "010eca30f084aa5bbf2ad376"}) fcntl$setown(r5, 0x8, r4) tkill(r4, 0x1e) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$isdn_base(r5, &(0x7f0000000000)={0x22, 0x674799bc, 0xad7, 0x8, 0x2}, 0x6) 07:55:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:07 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 342.475976] QAT: Invalid ioctl 07:55:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:07 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) setns(r0, 0x0) 07:55:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 07:55:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @initdev}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newaddr={0x98, 0x14, 0x804, 0x70bd26, 0x25dfdbfe, {0x2, 0x80, 0xa1, 0xff, r1}, [@IFA_LABEL={0x14, 0x3, 'veth1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x790000, 0x10001, 0x400, 0x2d}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xcb67, 0x3f, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0xb0}, @IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x3e}, @IFA_FLAGS={0x8, 0x8, 0x420}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x98}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sendmsg$netlink(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f0000006400)=[{&(0x7f0000006040)={0x10, 0x31}, 0x10}, {&(0x7f0000006180)={0x10, 0x12, 0x701}, 0x10}], 0x2}, 0x0) 07:55:08 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x1, 0xffffffffffffff53) io_setup(0x33, &(0x7f0000000000)=0x0) io_pgetevents(r3, 0x7, 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000080)={0x77359400}, 0x0) 07:55:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000000)="dbb02afb00000000602dd5267368260f4ca5", 0x2}, 0x20) 07:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x220000007, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = dup2(r1, r1) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000100)={0x2, 0x1}, 0x2) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:55:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:08 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 343.204032] QAT: Invalid ioctl 07:55:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) read(r0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x1, "77afadf1d00130d620fdaebd2a2ccddbad0db84bc7c95df4599e69582cc22862", 0x5, 0x1000, 0x0, 0x3, 0x1, 0x2, 0xbc72302, 0x7}) 07:55:08 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x468}, {r1}], 0x2, 0x0, 0x0, 0xfe) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)={r2, 0x3}) 07:55:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:08 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000200)=0x7) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000001880), &(0x7f00000018c0)) fstat(r2, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() fstat(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000002100)=0x9b0562f040077a8f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001c40)={0x0, @in6={{0xa, 0x4e20, 0x6, @remote, 0x7}}, 0xcd, 0x7ff, 0x7fffffff, 0x5, 0x9}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001d00)={r9, 0x49, "2ae76cdd4ef6c7dad7411bb6fd33f1d11eb1b7691d8553c2272f1a9241d86fc5b5dc09c32aa32eab0c3019002c1f9ccc0b81d885a992079bd40282b1e0d0aa136dc80d5ba161148ab2"}, &(0x7f0000000280)=0x51) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0xa, &(0x7f0000001780)=[{&(0x7f00000002c0)="78b2c99a15fb545a856214ce4574a35105c1e2c40d42e8c1f34d1ad825390935cd8690fb0e1d17b5876e80a7073d79d12d5b2179c3eb5f249d1d8fced5a283c50f34319e36f06faccf95413b043afc666c4a37137b4d3e1ae97253d3394e15567c11a7bc32e5d82add9bdc9fe364d631db65c00cda99b1ce54323b9bdd2791f1b4f3e63656414502e0a86f2be64bfc2a524edc98b10544857c0e530d970575a90ec935e8dcf5a04db819cbe39f4bd42557056e050f4e0cfe27ba8c321f3c71d761949c869969edb938e388b189ba0a3790d7e66013bc6f2ea2cfe7988e80597dbb2d8f35e6040d9fcdce7bed25f352", 0xef, 0x3f}, {&(0x7f0000000080)="5ff05bc33f10f2347cabbc8d47019bcefc6a452b367621a34d097e7a67bec0806a06497f424756a050b7f8ecbdadc7d98af569", 0x33, 0xa8}, {&(0x7f0000000140)="6fd9c2106107f6b9c512cffb68fac75efad6c1383d7cb5db510abd1a4613fd7b89c189f335608693b9faf2372320ba891dbd02f094badc0ffaefca0a41abf3c6e1bb5012c422ecc681e4c7a39366", 0x4e, 0x8}, {&(0x7f00000003c0)="b3663041a3d79139950360a62972dd04293795e38859ce0a1c31fc22ebc089fe5786a8438ba3cc3ddfa73891d987d3254bcb72fc87cd1c05ffc010b27f5f4cea65c888c92e04856c9e995686975ccb69c2e3043f57f6c67353d388011420868b3111b05cc77cb4", 0x67, 0x9df}, {&(0x7f0000000440)="8020e3e2a872a73378235803de75cef728446569347c0189198a343b740713ae01322a0228d45244d91de4a04491e7d334716beb84c8e9d4fc16a3c70c693bf1277c50d722e283edc08c02b6d44f250ded9311cf871e451f095664e41dbb1e581a442d26f935cc0fae1377dd1b0e564a2ecb075d4cf7f905e4c8cb057ef63eaf92024803259791d1a602e4f971d78145caf403fbb5f5ffb4e086e054e6cffdf6823bd2c569e6c6", 0xa7, 0x5}, {&(0x7f0000000580)="7245653ccfe0efc618412fad4a6006aafb512abff758e120dde49bd91d6a03656f02eaaed6d3b9a882c50b9aaa644db37e2601a5af5a1fb97852d4ef98cb9a3d74d8", 0x42, 0x1}, {&(0x7f00000000c0)="50eb858d459a9d94df3ea8b6d2718a7d0e561ae032", 0x15, 0x6}, {&(0x7f0000000600)="b807007715398772650206305b2a4881d64195109d10b3f422f5adeb9c5f8aed3539b8ac38a5edda53cfe660cf6bc2f2c4693ff5790ae31bb067da37b6de4c70a3f5e7a62d2b3fbcc5e9344081d12ca3030404ca01ad5057ffb31a26638450bb4fca473e4b8a15d1375d85", 0x6b, 0x5}, {&(0x7f0000000680)="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", 0xfd, 0x8001}, {&(0x7f0000000780)="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", 0x1000, 0x7}], 0x1000000, &(0x7f0000001d80)=ANY=[@ANYBLOB="63726561746f723d11f157542c6769643d", @ANYRESHEX=r3, @ANYBLOB="22d18e8acb4b42d68b53d92f44052c6465636f6d706f3df1f8b128dfc7a828222b4c1a164f3ba8b302a8b3be64a6ff2e90f0e9461f363c281c68aec7b5edfea0f081186bd924509144a70effd8b60c39ebc15be320990ee7013dbeb4f89a48bf2ed31ec27b3bd3d41a9a6282cc6b2cedc2cc8dfdffa892b1f6080df2ef2333c413e4d4781c49c775d41a45aca8948018e306cd5ff2e357018754a3a7f3862167af118f3f0978", @ANYRESHEX=r4, @ANYBLOB="2c6673757569643d7f3500387733367f2d3700773f2d763662332d773137632d30333264377777652c657569643e", @ANYRESDEC=r5, @ANYBLOB=',euid>', @ANYRESDEC=r6, @ANYBLOB=',fowner=', @ANYRESDEC=r8, @ANYBLOB=',hash,obj_user=/dev/video35\x00,\x00']) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000001a40)={0xffffffffffffffff, 0x401, 0x4, {0x10000000000005, @pix_mp={0x1, 0x7, 0x31324d4e, 0xf, 0xe, [{0x8, 0x6}, {0x20}, {0x20, 0x5}, {0xd3, 0x80}, {0x3ff, 0x6}, {0x0, 0x8}, {0x1, 0x972}, {0x1, 0x9}], 0x5, 0x1, 0x6, 0x3, 0x1}}}) 07:55:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x50, 0x8, {"9a1779bd5f52ed14ffd9d4bbd635cd8866c16aadaf7242be27b6d7b916cc3b030e37a5ef29f4a81ca409ac984eca55aa1a0d19a2da6dbb"}}, {0x0, "40cc30f7dbfd8177dfb952efb35f41f2474f0b8abdf6c1ae2cba8de4901dd0775a77f96940e3a4bdba6751e6458e37920898ba3189399fd2154614a3b4815f3003434f3e65f4a8b356c630214ee23aa34f77c35eb85060c5f94ec7e0861648c89a4afc46123789d73093"}}, &(0x7f00000000c0)=""/191, 0xbc, 0xbf}, 0x20) listen(r0, 0x0) 07:55:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f00000000c0)='./file0\x00') close(r1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000100)={@default, @default, 0x2, 0x56}) 07:55:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 343.554525] QAT: Invalid ioctl 07:55:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:08 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000001c0)=0x1a8b, 0x4) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x4843625d) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x40000, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000000)='kw(tnepres-generic)\x00'}, 0x30) ptrace$getregset(0x4204, r2, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=""/114, 0x72}) [ 343.614812] hfsplus: unable to parse mount options 07:55:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 343.697840] QAT: Invalid ioctl [ 343.717772] hfsplus: unable to parse mount options 07:55:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, 0x0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r2 = syz_open_dev$radio(&(0x7f0000007f00)='/dev/radio#\x00', 0x3, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007f80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000080c0)={&(0x7f0000007f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000008080)={&(0x7f0000007fc0)={0xa4, r3, 0x408, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x60e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r4}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x69, 0x4) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000007e00)='/dev/rfkill\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000007e40)=@assoc_value={0x0, 0xe97}, &(0x7f0000007e80)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000007ec0)={r6, 0x59, 0x8, [0x1, 0x0, 0x0, 0x69f, 0xffffffff, 0xb2d, 0x10000000, 0x9]}, 0x18) recvmmsg(r0, &(0x7f00000027c0), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c5f72000003ec00000018f200000000000000090000000000000080000000004000000000f026bf4ff0a8612ba40000000000000000380000000000000000deff0000000000eafefffffd000000000000000000000000000000000ef4000000ad000000000000080000000000000000faffffe007ff"], 0x78) recvmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/122, 0x7a}, {&(0x7f0000001280)=""/141, 0x8d}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/42, 0x2a}, {&(0x7f0000001480)=""/146, 0x92}, {&(0x7f0000001540)=""/178, 0xb2}, {&(0x7f0000001600)=""/220, 0xdc}], 0x8, &(0x7f0000001780)=""/9, 0x9}, 0x7}, {{&(0x7f00000017c0)=@nl=@unspec, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001840)=""/245, 0xf5}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)=""/143, 0x8f}, {&(0x7f0000001a80)=""/223, 0xdf}, {&(0x7f0000001b80)=""/142, 0x8e}, {&(0x7f0000001c40)=""/251, 0xfb}], 0x6}, 0x3}, {{&(0x7f0000001e40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001ec0)=""/191, 0xbf}], 0x1}, 0xff}, {{&(0x7f0000001f80)=@ipx, 0x80, &(0x7f0000003040)=[{&(0x7f0000002000)=""/3, 0x3}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, &(0x7f0000003080)=""/193, 0xc1}, 0x80}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000003180)=""/229, 0xe5}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/125, 0x7d}, {&(0x7f0000004300)=""/141, 0x8d}, {&(0x7f00000043c0)=""/13, 0xd}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/132, 0x84}, {&(0x7f00000054c0)=""/11, 0xb}, {&(0x7f0000005500)=""/22, 0x16}], 0x9}, 0xffff}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000007980)=[{&(0x7f0000005680)=""/129, 0x81}, {&(0x7f0000005740)=""/5, 0x5}, {&(0x7f0000005780)=""/153, 0x99}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/140, 0x8c}, {&(0x7f0000006900)=""/27, 0x1b}, {&(0x7f0000006940)=""/4096, 0x1000}, {&(0x7f0000007940)=""/47, 0x2f}], 0x8, &(0x7f0000007a00)=""/127, 0x7f}, 0x8}, {{0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f0000007a80)=""/186, 0xba}, {&(0x7f0000007b40)=""/52, 0x34}], 0x2, &(0x7f0000007bc0)=""/88, 0x58}, 0x2}], 0x7, 0x2, 0x0) 07:55:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) close(r0) 07:55:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, 0x0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) accept(r2, &(0x7f0000000840)=@hci={0x1f, 0x0}, &(0x7f00000008c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000900)={@rand_addr="2d4b21d15ac0a0b4635d038c8902a5fd", 0x2f, r4}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x4, {0x40, 0x40, "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", 0xda, 0x7, 0x3, 0x31a, 0xff, 0x800}, r3}}, 0x128) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000280)='hwsim0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0x10, &(0x7f00000001c0)={&(0x7f0000000040)=""/224, 0xe0, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r5, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x80044dfc, &(0x7f0000000180)) 07:55:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x5, 0x4000000000080003, 0xffffffff) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/64) 07:55:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, 0x0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:09 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigsuspend(&(0x7f0000000040)={0xffffffffffffffff}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 07:55:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 344.464458] protocol 88fb is buggy, dev hsr_slave_0 [ 344.469611] protocol 88fb is buggy, dev hsr_slave_1 07:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) close(r0) 07:55:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 344.584496] audit: type=1804 audit(1550994909.871:36): pid=18414 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293594686/syzkaller.V2xFw1/273/file0" dev="sda1" ino=17283 res=1 07:55:09 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/23, 0x17}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, 0x0, 0x0, 0x800}, 0x7}, {{0x0, 0x0, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}], 0x1, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) bind$alg(r3, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r5 = accept$alg(r3, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000500)=0x0) capset(&(0x7f00000002c0)={0x200f1526, r6}, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getgid() r8 = getegid() setregid(0x0, r8) open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00072cbd7000fedbdf251100000900d100b11ed3e437a23cc92cda6257e3a958e0531d42ff7f0000972ac29ce52e28a7dc1d28f22f14cf2782ce90bc3180f175300506"], 0x1}, 0x1, 0x0, 0x0, 0x4000040}, 0x4048810) write$selinux_attr(r7, &(0x7f0000000080)='system_u:object_r:modules_conf_t:s0\x00', 0x24) r9 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x2000000000000, 0x3, 0x237, 0x3ffffffffffffff, r9, 0x80000003, [0x305f, 0xa, 0x0, 0xe00000000000000]}, 0x5) 07:55:10 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) semget(0xffffffffffffffff, 0x3, 0x100) r0 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x3, 0xb6e, 0x1, 0x10000, 0xed, 0x101, 0x1, 0x100000000, 0x0}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000540)={r1, 0xd719c45, 0x30, 0x0, 0x4}, &(0x7f0000000680)=0x18) flock(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000340)={0x60, 0x0, 0x3, {{0x6, 0x1, 0x0, 0x6, 0x0, 0xe25a, 0x5, 0x7f}}}, 0x60) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') lstat(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000005c0)={[], [{@obj_user={'obj_user', 0x3d, '['}}, {@subj_role={'subj_role', 0x3d, 'security.capability\x00'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r3}}, {@smackfsroot={'smackfsroot', 0x3d, 'security.capability\x00'}}, {@subj_user={'subj_user', 0x3d, '('}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'msdos\x00'}}, {@dont_hash='dont_hash'}]}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x1, 0x0, 0x80000001, 0x9, 0x7ff, 0x6, "bf9cc8a1"}, 0x1c85, 0x0, @userptr, 0x4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 07:55:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:10 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000100)="61446356b917a44a0cb99e831a045ad3a47530957ab6406e145e7e9842d8896355a573c4b0fe23175a43d6dff18e79149e79e1207cc23799785820d59002591c0da3d22be7aa45f2abe03fff503cc13f79145a23ba14d886f2d49c3ed42887780b2f57735221c612ddbcbe0bdfb45bdb102e686068e759add74535c9ab6c1f4dc6ae9689165399d777c971a0299ed51ac3504c0de63da6f583d84c40af869784fac16067c2e493e5b3d5c882ef49c0bdacc1743943acb006c4ac5af7e4cab423bacfe23ece17968d291290a21bcfe68653e8a00d56fc7a57300f4bc1e80d2f3a74a23c24c405ff9dd66f589875f6769192fee7a1c07d") r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r3, 0x0, 0x10, &(0x7f0000000400)='-*vboxnet1.^em1\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000680)={{0x0, 0x6, 0x8, 0x0, 'syz0\x00'}, 0x3, 0x124, 0x8001, r4, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x1ff, 0x101]}) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000002c0)) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000200)=""/39) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x80, 0x5}, {0x80, 0x9}]}, 0x14, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000004c0)={0x0, 0x0, {0x1, 0x3, 0x0, 0x3}}) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000240)={0x4, 0x80000000, 0x7ff, 0x303}) acct(0x0) [ 345.283063] audit: type=1804 audit(1550994910.571:37): pid=18414 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293594686/syzkaller.V2xFw1/273/file0" dev="sda1" ino=17283 res=1 07:55:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x7, 0xdac, 0x1}) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 07:55:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 345.410404] audit: type=1804 audit(1550994910.621:38): pid=18457 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293594686/syzkaller.V2xFw1/273/file0" dev="sda1" ino=17283 res=1 07:55:10 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000e00)={@empty}) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80800) getpeername(0xffffffffffffffff, &(0x7f0000000bc0)=@isdn, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000380)) readahead(0xffffffffffffffff, 0x6, 0xfff) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000340)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 07:55:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000240)=""/4096) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r3, 0xd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 07:55:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x37, 0x107192f6cfc0e8e6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x5, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400401}, 0xc) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r2}) r6 = getpgrp(0x0) ioprio_set$pid(0x1, r6, 0x100) fallocate(r3, 0x20000000000001, 0x6, 0xfffffffffffffc00) r7 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000003efca9042bbd70000000000020000000a6f91614e6457de20bbb8ff3c7c5dcf20500a6c3a06a421d1144c3c5409874a814af14d7b128cb3a93224cce44ecc6b1a7c60c42e1d74980891ba0cce1624fe9206e5d2fc04ae359099735c26e5a80c4b41fcb8ba8444cff6cbd4b8ba28573bf144408112f20ff89f525f53cf513f8c1161ec6686977a6e7a13fb51555717258b889914bbdd3efc3bb33b036227a3f74b587f7cf8fd29be7979efc2d"], 0x1}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000006c0)={'team0\x00', r8}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r9}) signalfd4(r7, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:55:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:11 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000e00)={@empty}) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80800) getpeername(0xffffffffffffffff, &(0x7f0000000bc0)=@isdn, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000380)) readahead(0xffffffffffffffff, 0x6, 0xfff) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000340)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 345.984502] protocol 88fb is buggy, dev hsr_slave_0 [ 345.989635] protocol 88fb is buggy, dev hsr_slave_1 [ 346.065131] protocol 88fb is buggy, dev hsr_slave_0 [ 346.071692] protocol 88fb is buggy, dev hsr_slave_1 07:55:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getgroups(0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff]) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0xfffffffffffffff5, 0x2, {0x1, 0x1, 0xff, 0x0, 0x7, 0xffffffff, {0x2, 0x4, 0x3, 0x5, 0x80, 0x1, 0x6, 0x6, 0x2, 0xffffffff, 0x5, r2, r3, 0x8, 0xb5}}}, 0x90) syz_emit_ethernet(0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaabb0000006442a70300000000000000"], 0x0) 07:55:11 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x10, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4040040) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 07:55:11 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x501, 0x0) timerfd_gettime(r2, &(0x7f0000000080)) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="1e01441ce136e1ab8a56cd24af386c704e644cf716c9c0275551422f3ac10cd19d1890c104656d6bd4b70e300a324ae22d9a68ab2fb644d6fc8b71628ce0ea68fe71f0f1a5e7c832b09172c5f92502f59f7be928786736abc1ba65d6a4dba2", 0x5f, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000001c0)={0x1000, 0x3, 0xffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f000000efcc)={{0x100000001}}) 07:55:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x37, 0x107192f6cfc0e8e6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x5, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400401}, 0xc) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r2}) r6 = getpgrp(0x0) ioprio_set$pid(0x1, r6, 0x100) fallocate(r3, 0x20000000000001, 0x6, 0xfffffffffffffc00) r7 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000003efca9042bbd70000000000020000000a6f91614e6457de20bbb8ff3c7c5dcf20500a6c3a06a421d1144c3c5409874a814af14d7b128cb3a93224cce44ecc6b1a7c60c42e1d74980891ba0cce1624fe9206e5d2fc04ae359099735c26e5a80c4b41fcb8ba8444cff6cbd4b8ba28573bf144408112f20ff89f525f53cf513f8c1161ec6686977a6e7a13fb51555717258b889914bbdd3efc3bb33b036227a3f74b587f7cf8fd29be7979efc2d"], 0x1}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000006c0)={'team0\x00', r8}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r9}) signalfd4(r7, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:55:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x204) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x80000000, 0x7, 0x0, 0x8001, 0x1, 0x4, 0x6, 0x7b, 0x1f, 0x5}, 0xb) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) acct(&(0x7f0000000140)='./file0\x00') r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 07:55:12 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0xa0700000000000, 0x1900) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b70000000000000095000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) 07:55:12 executing program 2: syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={[{@quota_off='quota=off'}]}) getresuid(&(0x7f0000000340), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x132e, 0x4, &(0x7f0000000400)=[{&(0x7f0000000080)="dce9deaff98c5f082f3ed0a20dc9629917a9dfc49163fd94d4bd2f8b71b1a13a87311a6987568ded8498d27c4d825fd715749968456cb346acaf95a359c992fc0f6f88b3dcca766287130b5bb79f021f91700ec4ec17be74100312b4565dd7d7c3c52f7d64b366574ab001dbfde6aa4416050b798ba3fbf71cca6eb1ead6fb06537c74afaf73c3e3e97769c4324667b7a8d21908c299a3327bc772baae9cf754d9760ddce4267cab0e030c2b264a42eecd9c53270ad49dfa2515e7cde9ecce2a29ff", 0xc2, 0x7}, {&(0x7f0000000180), 0x0, 0x3f}, {&(0x7f00000001c0)="3e5d9f8471625b319fa827f6a1ad89a1af5cee062b2269f7078a8de7ad5809e3140739c676574afb092576717935558a0be4ea561717ea63c892a892ab58ca4c678d900e42ea3bed6c1cc3de24223acc0d3dc81eec0039d26804c3b3dc944b198206364c90370c3a13fc330ed0ac047a7eeeae8c1d764682c2fd00fee807b9901448cc9cd519393e1806b64731e66f75109cbcad5982ae46426cc5a32fc3", 0x9e, 0x5}, {&(0x7f0000000280)="794a176360703fe9047ff4c6666019740ab0aebcebb6e5090bef86dbf420dd48688fb14d29c7de76ae36f64278e000717219de0b230dc5a370689a2f39951c6aa542d2ad82c44b0cb32eba5bca69c63d30aa52ba888664ffecd47042b3d688085818306ee8e0b7f492481e5bd532ecb0818fb3a208061fe0ab5a56aa5ebf2958f6683a6e616884016e538903b2654bb66f89fd78f7de33d70b60", 0x9a}], 0x0, &(0x7f0000000700)={[{@map_acorn='map=acorn'}, {@map_normal='map=normal'}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@unhide='unhide'}, {@check_relaxed='check=relaxed'}, {@norock='norock'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@obj_type={'obj_type', 0x3d, 'quota=off'}}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, r2}}]}) 07:55:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xfffffffffffffe9c, 0x0}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:55:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b70000000000000095000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b70000000000000095000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 347.760005] gfs2: not a GFS2 filesystem 07:55:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'syz_tun\x00'}}, 0xfcfc) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/21) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000004c0)=@int=0x4, 0xffffffbd) flock(r0, 0x2000000000008) write$P9_RREAD(r2, &(0x7f0000000140)={0x87, 0x75, 0x2, {0x7c, "f66a3def44621c2308f190fdb4cdf8be2bf04ab189a7fbf967167ab0f7ad90e66eab4f33cbb5d293f6353159b54184862cf7232807968742533eb885004e74d656ddf1d740b475002504d1e8e1375535b82205e687e866664ca21c9e19ce945a26c00c5e0204ba4c9c49b6f169d8449ddff1086be6f9a23119077e2c"}}, 0x87) r4 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x1004002) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) [ 347.834071] gfs2: not a GFS2 filesystem 07:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$x25(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x8, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@uname={'uname', 0x3d, '/proc/capi/capi20\x00'}}], [{@fowner_lt={'fowner<', r2}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'md5sum{{vboxnet0'}}]}}) setsockopt(r0, 0x800, 0x0, &(0x7f0000000080)="0ade4bf60c51ca185ca166ebdd0c08cab437b579ce32ab03f24ae33e15b4f35f1dc513bd98ac843729b0a29ae9b16afe382eb637033d7829bc21850a69d4dcb342a34cc6ee1c0df0e6460ffc86741a550db447f1ebd42188586530301555c94efc60aea708b7386310482b4315a25fb5", 0x70) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) close(r3) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 07:55:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:13 executing program 2: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x7fffffff, 0x7ff, 0x0, 0xc}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/raw6\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x330f, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xb8, "bf9640cf7c9a0d04c9c9fd081f45ba2e909e7581752c926280e59d6736971793edfc73b55644adab686e8f23b93a33e66e65bd5afa1904a55e816b5368491ff227996bf1cf81f4a02e486e9c6562261e6fd61f2b49016d50a5fe73b92167338e853bd467f9756594acaa72ce0aa6b00e860346dc8570ca62e4ad5d000a1af4f05ecdcc0d18238b0b54f0304087595ebc1cce075af860cfca163f1e03329f7244081b3217d019cc07b8def425866c0d073cb3ebfd1cda502f"}, &(0x7f0000000200)=0xc0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r2, 0x1}, &(0x7f0000000280)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) 07:55:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000950000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'syz_tun\x00'}}, 0xfcfc) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/21) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000004c0)=@int=0x4, 0xffffffbd) flock(r0, 0x2000000000008) write$P9_RREAD(r2, &(0x7f0000000140)={0x87, 0x75, 0x2, {0x7c, "f66a3def44621c2308f190fdb4cdf8be2bf04ab189a7fbf967167ab0f7ad90e66eab4f33cbb5d293f6353159b54184862cf7232807968742533eb885004e74d656ddf1d740b475002504d1e8e1375535b82205e687e866664ca21c9e19ce945a26c00c5e0204ba4c9c49b6f169d8449ddff1086be6f9a23119077e2c"}}, 0x87) r4 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x1004002) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) 07:55:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:13 executing program 5: socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x231, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000a0a000/0x18000)=nil, 0x0, 0xfffffffffffffd7f, 0x800000029, 0x0, 0x190bc866f7c86d88) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x408, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) socket$inet6(0xa, 0x806, 0x3d) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x56ee, 0x1, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0) 07:55:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000950000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:13 executing program 2: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x7fffffff, 0x7ff, 0x0, 0xc}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/raw6\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x330f, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xb8, "bf9640cf7c9a0d04c9c9fd081f45ba2e909e7581752c926280e59d6736971793edfc73b55644adab686e8f23b93a33e66e65bd5afa1904a55e816b5368491ff227996bf1cf81f4a02e486e9c6562261e6fd61f2b49016d50a5fe73b92167338e853bd467f9756594acaa72ce0aa6b00e860346dc8570ca62e4ad5d000a1af4f05ecdcc0d18238b0b54f0304087595ebc1cce075af860cfca163f1e03329f7244081b3217d019cc07b8def425866c0d073cb3ebfd1cda502f"}, &(0x7f0000000200)=0xc0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r2, 0x1}, &(0x7f0000000280)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) 07:55:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_per_queue_op={0x33}}) 07:55:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000950000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 348.624530] protocol 88fb is buggy, dev hsr_slave_0 [ 348.629662] protocol 88fb is buggy, dev hsr_slave_1 07:55:14 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:14 executing program 2: r0 = socket$inet(0x15, 0x400000080005, 0x0) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 07:55:14 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b70000000000000095000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:14 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:15 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b70000000000000095000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:15 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:15 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b70000000000000095000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:16 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x4d0, 0x0, 0x40000108], [0xc2]}) 07:55:17 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:17 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:55:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0xdf7, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffff77e, 0x8000, 0x1, 0x1ff, r1}, &(0x7f0000000100)=0x10) 07:55:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000400)={0x1}, 0x16a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x24000040, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:55:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:55:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:17 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) exit(0x0) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = syz_open_dev$amidi(&(0x7f0000001180)='/dev/amidi#\x00', 0x6, 0x80) ioctl$int_in(r2, 0x5452, &(0x7f0000001200)=0x100) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)="9931704dceca786725e53d860b6cc34982795ee32f91a8cd4f960e9a69d5e9f6eb785addfd316e61119b513e7b348bb94c47af8a1e7353f32274fa95d22e6294ab7469086917510ac18e54b1562e5ab204408c2df181741cdfd80796e3c5157e852b326c9f7c126ec4ccbd7a781331839d532e9fed85b17381cbee127140a6b39d7e0829d44f8679a090c3daafb31fd5614033ea9d9634f9990884edb971dd2e4440bcb8d2e1301e1861029a6bb7bee3669c09cc95e10e13a787db606a88ed024fec27748b74a85f0429b45bccb9036e8007d215fcfcd6103f7e94b02274867bae16ea4dd56aa69462be659bb6a560b4afa4736be48fc51ea5385be75260996fdb18dbbd4de07f911e2e0a34e557d23237027b8f40f564e359f56732273ab432e5e7db85019e68c8f998987cea0ed35daf0de08d6c836d42c80a11b6d328dffe8857ee5f98a47699d0a8e5c5f8b6dcbf95b68f5df8c8e41e18d9b2dfbdab1f8af38b99ebea0d507b77d738d661f9043382b8caa4b1a897458595e6898231f226a824bf3ba62a389d709da53f412ee0bbfc118dd9c507af1844b25f73b976ce4461729958babaae4cda8cccab90bd65184a5ade48bb93cceb9a1809e430d3b2ba0d371453ea554108d701acf5292a3b681ec8e42e7f24653205a7a5f8ade05653092a96931c5091868a4c1235746e6f36e82c46ccc4b154c7b82b76fef3bc55087a94c684b841183bdd71f100043db20c7df3977b514dc3ef0027e50fee71bf5f8d1146b9cf106566defc1312efa5e0acd7798eb68c207fb10102edbcf701564238035e825617734f5902b108e0b2e03d9f11bd5f7a6d68ab8affe8de16bf9a75f106035d28702f0a035560bd4b80f4a104526ec87d92dba0128571a1ac4beff0acdc95c8d61f0aa8e1d6d362bd0eea3e6d57aedeaefa1d5b126b33786ea4c38b2f651af7f0171271a79864b5a21329d284eea08ada2fd68e24e122af70a63ceb447cc77dc5ce0191b7579382f862564f0e3bd602d99cc8c2d3c5141d35cfddd9e727f2b87e059d05c3c98155acccb6b7933d143429514a2a8e0e3acca6529cb477a5e519adf5d06c28bbc5e1b6b2a0bca584615b66c754c0c2b9d25c88f23f02f8a56723f0faadc719b482b2c8f2df4066602642b6a520a4e473ad358775218ec3c2c6642133b4e26f669ea46257b505e7ab6f43121b361887b5e903687a22bc557bce0b40f9ff87d99533cd36e8f2d1776c9543528d5489006b8887f800b2da89e0d76f67e55ad438aa015caf80a89ffd8d6a014b4462d3b3f28da68a9d0c73955cb747822593ed03f7302b2e4a635941bfc312c0d4352a4a59782161c19e1c5e1eda8a982bab4e655cb884a975dabea30e2179265c1487269ee016b4ea88fe73ce777d2c1139395f7904554c168ad9eb7500b8c02d1de2b8223c3bcb7a11182a2d96cfefd89d24b65bb9ca890c6ae60e55eea1ac7ae06a85329ff6b4686cadf4bad84cb1a7cf2cc16eaffb86c45b5ecadcd4e648552cb36fbfad30931f45e96bfdf34392472caaf1f6a922a4f6ac0aba098e8b1675fa6d0de5659260b860309aae3027842a56138a79b5ee401a869fafedf6205903e9ffaebfa4223ff5487fe2bd256553b8f33385137d772cd8ac8a531896648fe7965bd72667f85e06c3e1a35b10c018bf93bcd564fb6e596bdaac8453bc31b4ebd01eedebd647eac8bf555f451cec83f0de3980aa16c3a25563a26ecde7571d73cbbdd3d7fe65cf9865869b38d6f8983005f55efa009e249e28f65621ac25774a6d4ca492f172f90fa2ba3f056cf0cfd29ec57a1cd8df4ef54d9606cbb771fec666c106d90a2a70c6f7ae63d5d3b36fae0c98c219b597580bb77be8cabcb1e87969a3f1d58be4cb639d4285bd9552ece65af07cf01459fd4ad6d9267f321c95dd71bbb92bc3507440aa23afa0223c81e6e22328d3c71b44007505b5fc0996efd9ea19cd5cd53ee0801d7f451711e71b06cb02b430726d141e36afdf09ffdb0b745cd7a6334905ed4e66704c1a7db79844c905c275caca50140caa8d139e22dc4fd71a71be6864e87b273027535ffc2bb372aab320b90c30dd9a37c1f5896f79d879dea509310ec45530ed83463d4f3c78470468d533aee678386214053a223cfb04b8e8eba18b3c3111be530e682f4b0b377143d5be20bc5d69e37a03182dc505fde91ef33e39a1ed11acb4e0564f9ca914cb1ebf5eb3a04a849abd844ef91083363337a32f6982e10a2b495f48e9c322b3c91df62bd7fb563d88b88576557f0ac81312b92be0d40e620106bd4f21f43201281673f64d5cdf27b9799d41cfb761516756c7c97c83b1ad69bf8d48bb3ebe05ac877c585c023bdfe85c19fe593c48ba3ac26161058c5907a1add34d9223371e4dce4f55edfc99582179dba5932d92b1d7eb27082b82b044a759bd3b234d3363629427aca87f6f1bd71e1e74b80014b220695843f802785d7df4e75bdc276d0bfef223805ee771df840619abcd36d3d41f2acfce92b4a95adcbe25c653e1cfb8d91de359faf616dd96120f3f1d1b1b2a255d1a1ca8e97cb2c92996f09c1da33f7e9335b7e18f0590807a9c3874c36766e7a21d242e4c05d120d3937ce72a1579942d38425308abd8604df685c033306e585c0e6825e79d117d8e247645281ecf432fea997ad622a469cdbd2e4de75af40802209d6713548e8a8f4c51b07ec3fa13810b5f22873b2c96347c3f3135a762f781126124c0a07e64a5f16bea3f9638372bd6bb5e4f63332e21dfefe27095f3d878919fc92da7bd08c19c17277a10b6d9aab3434d2bf8b6faa363542afd374c30be6a668c299cee60ee2f058fbfcc176651dcc5581738273c86f4c366518344b2313b286eac4de12c9e83d1431100d99695f59a1ea6c154e7ef5d48a2a2b9ea2997854742751e4705ea710c6bd08dc6de4617264c8583b374beb20569749682e487c5447b37bff313c6b7ec74ec0b6bcebdd6cb0ba68568e6250db6b8e32ece6180cec37e851a692b6eb525d1cc6ba2b22d1a2f258350818b80a6513b4b2607ee366e243b67e7cf594a240dcaf6fb2612c760d43db297ee4b0fde466134b4f732b6b075e104916676f67c650253e8707fedadea5c7bfd2936ea1b47ebf408a94af057b7906cb26439eb7000e41571bd094b6edefca8556037a5036ccf89cb780da17430c7fed9617588eb1e92e903e3d3ac17c669c708844b7aec8941d77907d9c8b2e151b21edad410d387e79e70d1130187282408056f5b074417ffd6c2d7c4be9d201dceea68aea52a8195d5051b7e51442ec6b191f565235f290c8082ae3036891029c5e200a75c198f2cd68095750808242bed1743f92d72842247c02a959e8b6880b50061260bec6098889b07eb45dac8ba9563b17c3baed241edf690ffcc4ac318a1351aaa2270426fdf8ba49b23ed50b340f86749f68298d0325de3c830ec8e214383b8c2df8bc57077ad48246af9047d8cddf2b36d7c3c9933c240cd8e56d3d1f98c7ab75a6161700ac44bd9358ad28db3111b32f719bde83f097abf2ae9d5f15036e0f083f6b4ea9383dff9190097b7032b7095f2c71c533a4bfb65e60d3b8709456d293de6d7c8d80fb032b0831131b5e54dfbb4ffb6f77c91484aa4a15056ccc60d31f71e6b910f8d9c827802ea4c1584e50b11f9557ecc2235dae8b8d15762a0f2e49528efe8d998e9000cfce12762ed1f879c2080e0b01b32c7b03076d079ce43e27dfeb596232157bf8b38a90e410ae85183548e035173c59f708c1c3ed8dc689bed471aa3cfb3d4d616f397499c55aad85c28dab70562702b6168698773330b2e01e2f785db9d2ca09ffbf835a6ab6aded09544a89f450fc9f32d778997f6086169934d0805d5756ee7bd7c56227a18fb5dac9cad9612b2814859c53a75826b665604e4b4e4651c4120ff2787893f82efceca58e89e8ab596a98ee29b4969a2661158ca703babcae813d06ab784327c584585d1cbd0825aa18a68147ee3191e386bb5e4cb69399b93b9839ef9ac2cfdb33464eef45d879a3df6a8c9e92576fa6df62f8c3e82b0f5e2f2af219960e6eb6cd01e6ac662e071b1b3ed4e93463cc2305b23071e51822f344ed9557ed6e8294a2794fe8c59fae6165cab5678f9a9b88d7c05e964086df217e49e53ced0ce428bfb17539a257de30a60261c5c2b9cfc07f2ec54b1379bd778338593569fb72d38a085053f460533ca2b077bad3508d276ca312dcc44a73054a3bce70cec487343103cd43afe95d542b8abd61e8c3c253b6ca01c7b383aadd66f980d0532ddcc62e8eed51612c72e4c2eae206a0b4202617a933acf96e7ae208fae0b6f793c1d0fe34ef1fd337c78593fe6a26443ffead6b9a7f5db901c5c8f2b5cf6c78fff4b1552299d23d4e3f9c67d8e75ee2f8c1c81aae84e81783d81b33e8e60cc14960bec351382c6897d15dcf02e362adfce102852a7e743d612132235c41f03789337762f111b83af99ccd4d59f302144e419216992260e19f57c5e1847f76bfcdeb5c987d283b5873e48dbcfb5f6b66ec2b2d8b4ea002c320e7ef007424e7e494b24992772cd05cd696288a8aa560c24e299ab37561c28609dc5be03d516bdb71d5a56ca59347f400947a1e1bffac0e955e4608b2adfa3edd36ceb3550f4727336158263465822dda9660f3ed82080393d0ccd44df73b0b43e68ce4826e3c6167620d2f6be3cd914a6b0a24e0637a266819e87a23056f7d3a8ea6017bc3cc5df5cfb488355548ced429ea4e9f0966c4afb65a21a37de8189f12519c5a416ff2eb17bea4b02d1ec0b2ed32a412029aa36b6fd1d450083be72546629ac5ae5bb5d5b2756ad2473b8c531b39d8a4942021c97cba32b14dd84bd4b2d85577398dc4e42974d8557878496b4327307e1301de1f74cabf8131006667c203a8af04e579d5a2f83f61fb1620da4c031dd55d694bb0b7b7fbd2e911e88fc9db161fe282cf54e2dc04035e3752246b32269594d0f6770abd75bb3be3ded32202b40348ecb8e2be0df77dfc50521d1decd1252ac200f703e086eb8f88fbdb5219a94d12ebf376776ad53491eb9b6e70994d5c3d419cfe8ecea03248b818145fb535e351324ebd9c5aec4766a558da8eaa30beddac801049767e89fd18dc69b180d3df6f6c849175d4e90ef4df049b83d54c8e60f22413013f57e86d168d3ba4e62d84d8fa2e654c5e06b37fdb63aeaaea50f4ebe29bb4732e0fda3ff03d421c1defa8111d20268ad1ecdc938b268b611aa14cd62c8686ac34136d4d9ffc11767700167ae44b3ede482be7bda9a837c581068c11a2d26ae83812bde62887420c6f5f6fd584f27f282ab91d8b240b755d07350921f6d100e7096536643fd6a9fa4cc6961c54aee1c3932a9df69457b350defe136ebfc8d400395ca780cf8149fc1e50f61d1f66b3309657b3bbdc5f9203dca44eade53a2d112ad046f717e577ca50d69ec818b37293fb74438a4cb8ac8e6dc1358f6fc79cf3950d9a4195828f99420f3ff604dff1786faae40c2af362daa57e55e772f0655e4a22d04a0012eb286857aabad259862020ab4bb60e60e835c9c6910eff52484db6810c22ed15f254bc5614c149d85b68fb536522fed4672c6aacf90ed5ccd670bc755ab4bc1a38ed0d74f2bcd907ae3550f4407c0e52e9441a9912b11e4fbb00a298242394ceee9a5056b4d7c78894d0430a69e9727b928bd513f38ff75e6f395aec06e5d6f8ce5da28e7e96e6dafa85cf6eedaead9b19c13abad997ea6413ac832", 0x1000, r1}, 0x68) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x7) sendfile(r0, r1, 0x0, 0x1) 07:55:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:55:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:17 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:18 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:55:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:18 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:55:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:18 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:55:19 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) accept4$bt_l2cap(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)=r1) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x6, 0x200) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'ifb0\x00', 0x200}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x0, r3, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0xa0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff14}, 0x0) 07:55:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:19 executing program 2: syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb8", 0x5}], 0x0, 0x0) syz_read_part_table(0x9, 0x5, &(0x7f0000000580)=[{&(0x7f0000000180)="a01f6fbe3d20f5b2a7d07f6458c83f29131eaf977c0338eb4cbe57e938465c494fc57c0e854d062e3f3ce12b0ad7bad27c35dbcfea339fde7b18bb7a4ac956b23c1515a11d1e785507dff6895f8003a1c55936732bb69bb6a29c9479e1e298bd5e4e0ec08dd9d4951570949f7cf71af621cef8", 0x73, 0x1}, {&(0x7f0000000200)="74379c8fb454297737bfbb2d02d4a6a26c497b07b7d2500a02de93116377f820c6259e8feff549b1d7d873ea92cac7daacf0190d14135bde329425bc87ad2053684c1bacd858fa5db436da3eeed917044e3963cac79c92341d7e8493449f464d119b920a2231e8db28e21266e5b926e44e3469d707712b01ea043514a97ad548f1c60b9ad45dfc9eb1c52cf079293b98bedaeaecd60844968ba3c7a39b30706dc9a0a1230c2a0766c080a92a07a75dcb15d38f45b048cbdbfca64d3d913fd30bc6a912e7ea13c878afaa083b0d43f8d341b40f6bbd56128a142d2817ccb917b7162333b6656219f5608c58cde3a056a4cb47ff665d446b83e6", 0xf9, 0x5}, {&(0x7f0000000300)="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", 0xfc, 0x101}, {&(0x7f0000000400)="ac09e8926cbec9c6ccccd72789efb7ebdd61c1e6deb0b4081c5149cba363d9142d167e691a0cc7c66b33fa1d495f13c89ba2f620032085110aab5733a5368e333d69d19bba940317440a1f4c85384dbabf0e1d799c7315afbec35ba4dfe1a675419d0c32a12f3cdf8a30dc88397eaf875a0a9ee5af2378a94cd3c3db778665b03cbd772efdbbd2d31c9a50f1aff85c29e080216668e153147bb6c8f1263b0efb7562a0bbcfad7700bcfa528e995d7326", 0xb0, 0x6}, {&(0x7f00000004c0)="2e7ef69b51c26b9472d4556abe1bf6f8b533d3da27faf87910d7682eb80cf350627ddca72a130c7296f529e912cdfad3e4a744ac0ee73452bf23f3012510f6ea4e3be15337bd91f89de7e040493607973816fb74811d483da47b87068edfa94f099ad793813a70d9cbb456106cee19bef801ef92fedb0f202f27b72aac9131d980de224a1d51ffc475e191028379d1032568ae769e330b93d39e", 0x9a, 0xffffffffffffffff}]) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2002, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000600)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='syzkaller1\x00', 0x100000000, 0x1000, 0x401}) 07:55:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x1f97, 0xc834, 0xfffffffffffffffa, 0x6, 0x0, 0x67, 0x200, 0x2, 0x7, 0x1, 0x2, 0x207, 0x100, 0x7, 0x7c2, 0x3, 0x2, 0x8, 0x6, 0x1640, 0x1, 0x5206ce78, 0x4, 0xff, 0x3, 0x0, 0x2, 0xf74, 0xca, 0x56c, 0x40cb, 0x5, 0x8001, 0xfffffffffffffffd, 0x8, 0x2, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x1002, 0x200, 0x8, 0x7, 0x1, 0x8f5}) ioprio_set$uid(0x3, 0x0, 0x0) 07:55:19 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f00000008c0), &(0x7f0000000900)=0x4) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000a80)={0x40000000000002b2, &(0x7f0000000a40)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = dup3(r0, r0, 0x80000) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0x8, 0x9, 0x100}) ioprio_get$pid(0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x101000, 0x0) connect$x25(r2, &(0x7f0000000940)={0x9, @remote={[], 0x1}}, 0x12) r3 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r4 = geteuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x1000, &(0x7f0000000ac0)={[{@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/uinput\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/uinput\x00'}}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/uinput\x00'}}, {@fowner_lt={'fowner<', r5}}, {@uid_lt={'uid<', r6}}, {@fsname={'fsname', 0x3d, 'security.ima\x00'}}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) r8 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xa0, "ae8479a1400c15a9ef8afb99efdc0da220daad391c5f88276cf755d9a355d9d2caefe0f36dfd4874c6b20edd834933f3b590660abe893fab10a5183d64eb47653374f88268ac6eae991ee56a5d6e1777898d5f163fceaa6625a470c88278b4f1386422ddb48c73fc940bd207e49939821ab9dcacf7ddd135365d9c0220a02e2e60d62afca9679790d879d5fa7cab0476bc93e522ee0d5d40369a76b601ca9f92"}, 0x0) getresgid(&(0x7f00000005c0), 0x0, &(0x7f0000000680)) shmctl$IPC_SET(r3, 0x1, &(0x7f00000006c0)={{0x0, 0x0, 0x0, r7, 0x0, 0x20, 0xa1}, 0x0, 0x0, 0x5, 0x6626fe6f, 0x0, 0x0, 0x8}) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000c00)=""/253) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', 0x0) umount2(0x0, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) fsetxattr$security_ima(r8, &(0x7f0000000440)='security.ima\x00', &(0x7f0000000600)=@md5={0x1, "4c742daa2fa575eb8ab7d81159ac0e72"}, 0x11, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r9, 0x3}, 0x8) [ 353.784487] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 353.790892] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop2 07:55:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:19 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00005ccfe8)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x10001}, &(0x7f0000000200)=0xffffffffffffffe2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @empty}, 0x5}}}, 0x84) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:55:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 353.994840] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 354.015428] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 354.030962] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop2 07:55:19 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000600)=0xe8) r3 = geteuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x5, &(0x7f0000000400)=[{&(0x7f00000000c0)="28dda614a581d6856bd6ed34ce04132e791122ade0452143d8a4366f25b0e825c618dd029dd84ff9e6bcd4dea84a2aa12f6d9768b498b549dd3b20836475768cf6450515403a52e5ef7b2e4b1570997441f01655afdf19a36cb728e682d8db1e121c8475d6c9a77b62d782c1f926628b85f49cd38b05f63a4907096687d5d37ea197b8ff5b82e6e7e1f40eae8ea5d425d0462ea049c1c286803f09afa8c214a8bb659ce0de6382c44a7dda073bceed51b8768a33bed3176ea5701f4a75494db8e832fd569519386d29794fe5a444b6fae7e13d67", 0xd4, 0x8}, {&(0x7f00000001c0)="5e0fb9997d6a0f266a042bc20acfe5a2b776dde0cffd7f9f99421e5185f478279b7ed8bbdcf5c1d00aa2b7817d39d1fccdc2448a4661a1e30a91141d7f666a97260b0245eb2e8d52c745abd2740d3c6ff89f61a1a594c2b445b79819f1dc9111df5032c6d6f357353b36b88c821253425c288dd0d7245ba1997a5017b6fd990e095204fcbf43993608e536268f2f3b61ec76a60f2c496def265536e73cde36a181f58d05050a9107cf9df7d62a901834c96245986d7fc38d0f142bbe6eb610446b8a6b3a3f04fd466b1f037b0fb02e922b53c297b803741ae07ef1f17d93c9d3b4a3d837d4fda6bc7f2e72a704", 0xed, 0x3}, {&(0x7f00000002c0)="c3e88f28500c68a5632ddba74711c15dc3c677e3d2e6", 0x16}, {&(0x7f0000000300)="7c6f8100e7a1b47b68b0ebbf0c39e2e8d6cf42fe66288d7808a926dd1dbfb116bae8474fdc46f4b765c1f8c0618822ece0bfbe5cefbbaf4d1935644f979ffda76f", 0x41, 0x26}, {&(0x7f0000000380)="7c77246b56f0ef8fa7b2e4c064072ee607a4c07ed07eb277252d03365331ae73443ed7dccc594f8362f9b4ca70471b50d5838cebcedd0e663276d06646174e067aff3365aa879c5ecbd645266f8cffa42f", 0x51, 0x3a}], 0x10000, &(0x7f00000008c0)=ANY=[@ANYBLOB='dots,dots,nodots,uid=', @ANYRESHEX=r1, @ANYBLOB="2c7375626a5f747970653d6c6f6367726f7570766d6e657430766d6e657430245e2c7569643e08bb89f69210fe3a265c4c5dc623ccced05ea4318359a726806bfc1ce8194e576d541aefd341f6e830f07d0fd4aa8e9ed9c9c49a98d4025c38d03ced2312d9", @ANYRESDEC=r2, @ANYBLOB=',smackfsdef=/dev/vbi#\x00,uid<', @ANYRESDEC=r3, @ANYBLOB=',\x00']) mount$9p_virtio(&(0x7f0000000700)='}\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='9p\x00', 0x8000, &(0x7f00000007c0)=ANY=[@ANYBLOB="7472616e733d76697274696f2c756e616d653d7375626a5f747970652c7375626a5f754918723d736d61636b66736465662c7063723d30303030303030303030303030303030303034382c646f6e745f686173682c7569643d", @ANYRESDEC=r2, @ANYBLOB=',appraise_type=imasig,fowner>', @ANYRESDEC=r1, @ANYBLOB=',subj_user=]wlan1eth0nodevselinux,\x00']) 07:55:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8806) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x3, 0xb8d) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYRES16=r2], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x107fe) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$netlink(r3, &(0x7f00000001c0)=@unspec, 0xc) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6a53a7431dadbb66a0a63e7eb8801772f37289412b769e87e055dea2e149004df07a4815244943bc7aa3d17ef6f447664e38b0ae0012bea7055800000f00000000000000000000000000000000000000000000000000"]}) r6 = accept(r4, 0x0, &(0x7f0000000580)=0xffffffffffffff70) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r5, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x1bdfe386) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x600000000000000}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000400)=r7, 0x4) syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x9, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 07:55:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="24000000110007041dfffd946f6105000708000009fffff000000000421ba3a20400ff7e280000001100aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54ef0513f45bc33b8b139c2d981400d944a97b16cdac887443d3203d7052c8498204c655a948599e30868e6dcccb0c16e76ad9852bcfbf6529f411910a5e8eec14c415998e2caf9243d40fcd0000000000", 0x97}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x200, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) socket$inet(0x2, 0x3, 0x1) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000380)=0x8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x40, 0x8, 0x4, 0xfff, 0x5, 0x3ff, 0x9, 0x40, 0xdb, 0x9}, 0xb) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000000540)) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x200000000}, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000180)={0x100, @time={0x77359400}, 0x8001, {0x80, 0x10001}, 0x7fff, 0x1, 0x7}) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000340)={0xa, 0x4, 0xfa00, {r8}}, 0xc) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)) [ 354.218460] vivid-000: ================= START STATUS ================= [ 354.230084] vivid-000: Interlaced VBI Format: false [ 354.257239] vivid-000: ================== END STATUS ================== 07:55:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:55:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 354.394998] vivid-000: ================= START STATUS ================= [ 354.433905] vivid-000: Interlaced VBI Format: false 07:55:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 354.485686] vivid-000: ================== END STATUS ================== [ 354.544497] protocol 88fb is buggy, dev hsr_slave_0 [ 354.549675] protocol 88fb is buggy, dev hsr_slave_1 [ 354.555637] protocol 88fb is buggy, dev hsr_slave_0 [ 354.561481] protocol 88fb is buggy, dev hsr_slave_1 07:55:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 354.614315] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(272300668451414) <= P.seqno(0) <= S.SWH(272300668451488)) and (P.ackno exists or LAWL(42656025576575) <= P.ackno(42656025576576) <= S.AWH(42656025576576), sending SYNC... [ 354.624538] protocol 88fb is buggy, dev hsr_slave_0 [ 354.641153] protocol 88fb is buggy, dev hsr_slave_1 07:55:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x400000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x8001, 0x3, 0x40000, r1}) 07:55:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:55:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 354.864453] protocol 88fb is buggy, dev hsr_slave_0 [ 354.869567] protocol 88fb is buggy, dev hsr_slave_1 [ 354.882706] dccp_close: ABORT with 1061 bytes unread 07:55:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x2) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7be7b0a3b0916106979ca615a12825eb2b5160373110b91288f384890f9b491cb280650084d06808ff109b"], 0x2) socket$xdp(0x2c, 0x3, 0x0) close(r2) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 07:55:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000029000000080000000000da00"], 0x14}}], 0x1, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x109100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:55:20 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x17d) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x104) 07:55:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:55:20 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002011, r1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000084f000/0x3000)=nil, 0x3000, 0x1000000, 0x32, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 07:55:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 07:55:20 executing program 2: accept4$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x80000) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x602000, 0x80) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r2 = dup2(r1, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)=0xc190) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$cgroup_int(r4, &(0x7f0000000200), 0x12) 07:55:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:55:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 07:55:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000000500000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="76408b07065087fb2f060000004001000000000000400000"], 0x48}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) 07:55:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:55:20 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x100000000, {{0xa, 0x4e22, 0x7, @loopback, 0xfbc}}}, 0x88) fallocate(r0, 0x0, 0x7fffffffffffffff, 0x10000) 07:55:21 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 07:55:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 07:55:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0xfffffc7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, &(0x7f0000000000)=@req={0xdf73, 0x40, 0x0, 0xfffffffffffffff7}, 0xfffffffffffffd70) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5bc9, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x7f, 0x7, 0x7fffffff, {}, 0x2, 0xb3a}) 07:55:21 executing program 5: prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x40000000000000}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:55:21 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 07:55:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 07:55:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x80800) fcntl$setstatus(r0, 0x4, 0x44000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x9}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x7a7c5784, &(0x7f00000001c0)=0x4) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000280)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa6ba0}]) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r1, 0x66}, 0x8) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 07:55:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x200100) ioctl$KDSKBLED(r2, 0x4b65, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) 07:55:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x40, @mcast2}}}, 0x108) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb86680363871304243a575efa56fe319e18027d79fbe7b3e410b80952a19fbcc1f991dbbd5245db7a2e890298445083dd680f823a3dc4667b36550495d8b2834615a13c518f776c000000000000000000000000000000"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r0, &(0x7f0000000080), 0xff97) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) [ 356.258753] vivid-002: disconnect [ 356.322842] vivid-002: reconnect 07:55:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 07:55:21 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 07:55:21 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=@abs={0x0, 0xfeffffff00000000, 0xffffff7f}, 0x6e, 0x0}], 0x1, 0x0) 07:55:21 executing program 2: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r2 = socket$inet(0x10, 0x80002, 0x6) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3cc00000000000000d65c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x2d0}, 0x0) 07:55:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000001c0)={0x7, {0xd7, 0x1bf5, 0x10001, 0x9}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x800, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000002400)={{0x7, @addr=0xe21e}, "908540fdd06bb895eb07d0c461f04ab5cc4914bc15423a05c7e7ed83bfe5607b", 0x1}) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f00000000c0)) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000100)={0x1ff, 0x0, [], {0x0, @reserved}}) 07:55:22 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 07:55:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x80800) fcntl$setstatus(r0, 0x4, 0x44000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x9}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x7a7c5784, &(0x7f00000001c0)=0x4) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000280)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa6ba0}]) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r1, 0x66}, 0x8) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 07:55:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 07:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)=0x200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000001980), 0x4924af2, 0x0) 07:55:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, &(0x7f0000000080), 0x2) 07:55:22 executing program 4 (fault-call:4 fault-nth:0): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:22 executing program 3 (fault-call:10 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 357.120939] FAULT_INJECTION: forcing a failure. [ 357.120939] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 357.231822] CPU: 0 PID: 19052 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #85 [ 357.239151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.248535] Call Trace: [ 357.251157] dump_stack+0x172/0x1f0 [ 357.254814] should_fail.cold+0xa/0x1b [ 357.258768] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 357.263888] ? ___might_sleep+0x163/0x280 [ 357.268061] should_fail_alloc_page+0x50/0x60 [ 357.272562] __alloc_pages_nodemask+0x1a1/0x710 [ 357.277413] ? perf_trace_run_bpf_submit+0x131/0x190 [ 357.282537] ? __alloc_pages_slowpath+0x2900/0x2900 [ 357.287568] ? perf_trace_run_bpf_submit+0x131/0x190 [ 357.292700] ? perf_trace_lock+0x334/0x510 [ 357.296956] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 357.302494] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 357.308082] alloc_pages_vma+0xdd/0x540 [ 357.312131] wp_page_copy+0x21c/0x1740 [ 357.316031] ? find_held_lock+0x35/0x130 [ 357.320164] ? pmd_pfn+0x1d0/0x1d0 [ 357.323745] ? lock_downgrade+0x810/0x810 [ 357.327923] ? swp_swapcount+0x540/0x540 [ 357.332016] ? kasan_check_read+0x11/0x20 [ 357.336171] ? do_raw_spin_unlock+0x57/0x270 [ 357.340596] do_wp_page+0x2ed/0x1520 [ 357.344342] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 357.349050] __handle_mm_fault+0x22db/0x3f20 [ 357.353522] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 357.358367] ? find_held_lock+0x35/0x130 [ 357.362433] ? handle_mm_fault+0x322/0xb30 [ 357.366708] ? kasan_check_read+0x11/0x20 [ 357.370880] handle_mm_fault+0x43f/0xb30 [ 357.374986] __do_page_fault+0x5da/0xd60 [ 357.379113] do_page_fault+0x71/0x581 [ 357.382929] page_fault+0x1e/0x30 [ 357.386397] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 357.392067] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 357.410981] RSP: 0018:ffff8880931ef998 EFLAGS: 00010206 [ 357.416352] RAX: ffffed101263df4b RBX: 0000000000000028 RCX: 0000000000000005 [ 357.423651] RDX: 0000000000000000 RSI: ffff8880931efa30 RDI: 000000000070b058 [ 357.430960] RBP: ffff8880931ef9d0 R08: 0000000000006f6c R09: ffffed101263df4b [ 357.438284] R10: ffffed101263df4a R11: ffff8880931efa57 R12: 000000000070b058 [ 357.445570] R13: ffff8880931efa30 R14: 000000000070b080 R15: 00007ffffffff000 [ 357.452893] ? _copy_to_user+0xf7/0x120 [ 357.456908] inet_gifconf+0x21d/0x370 [ 357.460730] ? inet_netconf_get_devconf+0x5c0/0x5c0 [ 357.465779] ? inet_netconf_get_devconf+0x5c0/0x5c0 [ 357.470803] dev_ifconf+0xd2/0x240 [ 357.474371] sock_do_ioctl+0x266/0x300 [ 357.478285] ? check_preemption_disabled+0x48/0x290 [ 357.483321] ? compat_ifr_data_ioctl+0x160/0x160 [ 357.488096] ? perf_trace_run_bpf_submit+0x131/0x190 [ 357.493239] ? perf_trace_run_bpf_submit+0x138/0x190 [ 357.498356] ? perf_trace_lock+0x334/0x510 [ 357.502592] ? mark_held_locks+0x100/0x100 [ 357.506874] sock_ioctl+0x32b/0x610 [ 357.510504] ? dlci_ioctl_set+0x40/0x40 [ 357.514497] ? __fget+0x340/0x540 [ 357.517978] ? find_held_lock+0x35/0x130 [ 357.522054] ? __fget+0x340/0x540 [ 357.525524] ? dlci_ioctl_set+0x40/0x40 [ 357.529507] do_vfs_ioctl+0xd6e/0x1390 [ 357.533423] ? ioctl_preallocate+0x210/0x210 [ 357.537849] ? smack_file_ioctl+0x196/0x300 [ 357.542180] ? smack_file_lock+0x240/0x240 [ 357.546443] ? __fget+0x367/0x540 [ 357.549997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 357.555604] ? fput+0x128/0x1a0 [ 357.558936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.564491] ? security_file_ioctl+0x93/0xc0 [ 357.568915] ksys_ioctl+0xab/0xd0 [ 357.572408] __x64_sys_ioctl+0x73/0xb0 [ 357.576310] do_syscall_64+0x103/0x610 [ 357.580213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.585404] RIP: 0033:0x457e29 [ 357.588632] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.607545] RSP: 002b:00007f7721a00c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.615263] RAX: ffffffffffffffda RBX: 00007f7721a00c90 RCX: 0000000000457e29 [ 357.622541] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 07:55:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:22 executing program 2: syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x40, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00\xba\"\"Q\xc0#{Y\xf0\x0e\xe4>\n\xe4f*(\xe4\xc7\x13\xd1G\xbc\xef\xa4\xdd\x03\x1e~4K\xd8\x1a\x85\fy\x83E\x84d^*SS\xfd7\xe8\xaexs{\xc9\x13\xac\a\xdc\xa1\x85j\x9b\xd3\x01\"\xe7\x8b\xbc}\xc0\xb1\xf5\xe3\xa3\r\xf7\xd5\\\xadh\xa8\v\'&GQ\xa2q\x9e0\x80!\xf974\xacRB9d\xa8\xe9\x8b=1&\xdb\xd3\xdb;\xd8\x05\xfe9\xd6>v\xed\xab,$\xc7\x9d0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f0000000580)="88995eaa71773c6384406c5efa68d7ea2c8987d120c9e7e27340cb18e6c15937a044adaeb9bc3725debbe7387eea9eddbef9f38c9778fe606cdb29adfe1e42a18f52fbd7165a436ef51ef98a00f0fa4f77ef9dbca674b2eac57bbf4b086a8e", 0x5f, 0x17b, 0x0, 0x1, r5}, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000040)=0x6, 0x4) [ 357.629823] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.637107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7721a016d4 [ 357.644392] R13: 00000000004c12be R14: 00000000004d3200 R15: 0000000000000006 07:55:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x2000) ioctl$KDADDIO(r3, 0x4b34, 0x7) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:55:23 executing program 4 (fault-call:4 fault-nth:1): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x80800) fcntl$setstatus(r0, 0x4, 0x44000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x9}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x7a7c5784, &(0x7f00000001c0)=0x4) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000280)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa6ba0}]) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r1, 0x66}, 0x8) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 07:55:23 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RREADDIR(r3, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) 07:55:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000000100)={0x0, r1}) [ 358.043947] 9pnet_virtio: no channels available for device 127.0.0.1 07:55:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440000000ed0d630c40000000405fa537005e333f4ac9f0e1b60b898af170070686901b0e30a6f4cb5fd5afae75c9c0f7bd7ca34f229deca23698688ca5b3d71e227df4a060780a9dffb24fde4791b0d134b825f5d4c4ceb2f476a9d4668367177d390d0a14ed790049b49c41738305625e50dfa1456d2c25af382e0d4a157f7f417cba2123ce1ab3dda41bd1664438c5e41eb75bd9a64e97cfe3bc731eea8fb0cd6ea61903da3173e342136766e5aabf85a2c912c576fbd350c30d66717d8c433f4f74a051bbb276ecfddb9b5e904ea702a94344bbe26ca54ee9eed4923427c71cf1"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:55:23 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:23 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RREADDIR(r3, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) [ 358.273511] binder: 19097:19098 Acquire 1 refcount change on invalid ref -318767104 ret -22 [ 358.296394] binder: 19097:19098 unknown command 1074553613 [ 358.314996] binder: 19097:19098 ioctl c0306201 20000000 returned -22 [ 358.334791] binder: 19097:19100 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 358.359659] binder: BINDER_SET_CONTEXT_MGR already set [ 358.379465] binder: 19097:19098 ioctl 40046207 0 returned -16 07:55:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RREADDIR(r3, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) 07:55:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000000100)={0x0, r1}) 07:55:23 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept$packet(r0, &(0x7f0000005780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) bind$bt_hci(r0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r3 = creat(&(0x7f0000005980)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000001040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f00000010c0)) sendmmsg$inet_sctp(r0, &(0x7f0000005640)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)}, {0x0}], 0x2, 0x0, 0x0, 0x4000000}, {&(0x7f0000000a00)=@in6={0xa, 0x4e21, 0x2008, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x4000}, {&(0x7f0000001180)=@in6={0xa, 0x4e23, 0x4, @mcast1, 0x5}, 0x1c, &(0x7f0000005580)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1}], 0x3, 0x4040815) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x4, 0x30}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000300)={r5, 0x9}, &(0x7f0000000340)=0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000840)='net/igmp\x00') setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 07:55:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x8) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000020207081dfffd946fa2830020200a000900120000090000000000000000ff7e", 0x101}], 0x1, 0x0, 0xfffffffffffffdbf}, 0x0) 07:55:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2, 0x400200) 07:55:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x80800) fcntl$setstatus(r0, 0x4, 0x44000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x9}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x7a7c5784, &(0x7f00000001c0)=0x4) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000280)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa6ba0}]) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r1, 0x66}, 0x8) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 07:55:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/15, 0xf) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) recvmmsg(r3, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000280)={r5, 0x1, &(0x7f0000000140)=[0x8], &(0x7f0000000180)=[0x8000, 0x3, 0x401, 0x63fd, 0x1, 0x10000, 0x7ff, 0x0], 0x10, 0x1, 0x0, &(0x7f0000000200)=[0x3], &(0x7f0000000240)=[0x100000001]}) 07:55:24 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r2, &(0x7f00000018c0)={0x1, {&(0x7f0000000140)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r3}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x4, 0x5, 0x3, 0x1}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000240)=""/246) r5 = memfd_create(&(0x7f0000000080)='s\x97\r\xdb\b\xdf\x8celf{ppp0ppp1#md5sum\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r4) write(r3, &(0x7f00000003c0)="da772720e29661eb8435954fd74d46e07712f8c02d724068ff4bc50fa8abe1eac8b432c8a28fbabe08acf63384b95007963cd1822829b6b3", 0x38) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[0x1]}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="f82480000000"], 0x6) 07:55:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000000100)={0x0, r1}) 07:55:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5411, 0x400200) 07:55:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x541b, 0x400200) 07:55:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000000100)={0x0, r1}) 07:55:24 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5421, 0x400200) 07:55:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000000100)={0x0, r1}) 07:55:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, '\xf3\x88\xa8', 0x79}]}, 0x5) [ 359.775774] device nr0 entered promiscuous mode 07:55:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5450, 0x400200) 07:55:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000000c0)={0x100, "0f8c07d15f917af2e2c54fecd98fae42ba4beeb8992733d468f4687a768fd575", 0x480, 0x1, 0x80, 0x5, 0x4}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x1) fdatasync(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 07:55:25 executing program 5: socketpair$unix(0x1, 0x2010000000008, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbfcd", 0x4c}], 0x1}, 0x0) 07:55:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000000100)={0x0, r1}) 07:55:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5451, 0x400200) 07:55:25 executing program 2: r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x400000) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x1}}, 0xffffffffffffff21) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400400, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x9) fallocate(r0, 0x3, 0x0, 0x8020007) 07:55:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb1fdad497f19f48d52b3c2d317144967934f462782ca440b0cbc8a1f9a1907f386481af73b1cd1be428f939070bf4424cfe4252cbdc2296c24e1cfe7bb384157c7cde9dcdd629ce93d33baf9ea5586d26591fbcd5a3c128"], 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x70a000) 07:55:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5452, 0x400200) [ 360.398315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:55:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000000100)={0x0, r1}) 07:55:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5460, 0x400200) 07:55:25 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:25 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000100)={0x0, r1}) 07:55:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8901, 0x400200) [ 360.864837] net_ratelimit: 4 callbacks suppressed [ 360.864857] protocol 88fb is buggy, dev hsr_slave_0 [ 360.875257] protocol 88fb is buggy, dev hsr_slave_1 [ 361.454573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:55:26 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400080) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x5, 0x2, 0x80000001}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) io_setup(0x1000, &(0x7f0000000100)=0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xa3eb}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x7}}}, 0x84) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0}]) 07:55:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8902, 0x400200) 07:55:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000000100)={0x0, r1}) 07:55:26 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={r1, &(0x7f00000000c0)=""/95}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x1, 0x3f93, 0x6}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000340)={0x1, 0x1}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0x2, 0x4) ioctl$void(r0, 0xc0045878) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x1d, r6}, 0x10, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x2, 0x8, {0x0, 0x7530}, {r8, r9/1000+10000}, {0x3, 0x8, 0x1, 0x2}, 0x1, @canfd={{0x2, 0x7f, 0x2, 0x7f}, 0x35, 0x1, 0x0, 0x0, "0f607a96fb33ea96ac5bd4698acb7be92ca953471fe049a664cf25eeb0f3abdcdcaf4502acf628b4bdc0c2709fb6c238b39290d3d553300b0126ce45322b84b3"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) clock_gettime(0x7, &(0x7f0000000700)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x4, &(0x7f0000000740)=[{0x81, 0xd0, 0xffff, 0x6}, {0x2, 0x9, 0x40, 0xfffffffffffffffc}, {0x5, 0x1, 0x7, 0x10000}, {0x2, 0x57, 0x77, 0x8}]}) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f00000007c0)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000800)=r10) finit_module(r5, &(0x7f0000000840)='/dev/swradio#\x00', 0x1) r11 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)="feed45ab33403513753291d44ac1c1d173e00947c63ded7d3c92ecda91ac1f8b0ed3010ecb7b47b1cda3ecd89e18ae271343d7bbccd8d3d615b750f6ef4226f6108c9e9235781154b10e4358eacfadea9ef3a46f00be58ef67acdfe39d01cef5cb9a9605146b6b4c710fb8e0af4ca3dfc1866d1cf056c41f8cd6be62faf550810242fee3021ceba9f1b591a2fd906f5466a85a045f9bb9da6d571569cd71e8f483177b9792f3e93135f4fe99d31ba8db662707f02e856e4b222988d322e3507c8bb706531bbf8aefcb366f20da000c28dccaaed5a7c40e61ec09865fa31f88da82901cb375c83fd5470f7d371e2e54", 0xef, 0xfffffffffffffffe) fstat(r3, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r11, r7, r12) syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x2, 0x2082) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000ac0)={{0x1, @name="1aa3028bf113c481780be089fd721fff1ba2cb9a19a3e03903f9e16ef6034671"}, 0x8, 0xc57, 0x8}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000b00)=r4) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f0000000c40)={r1, 0x3, &(0x7f0000000b40)=[0x1, 0x5, 0x6], &(0x7f0000000b80), 0x10, 0x5, 0xfffffffffffffffe, &(0x7f0000000bc0)=[0x8, 0x89b, 0xb, 0x9, 0x7], &(0x7f0000000c00)=[0x1, 0x6e0000000000]}) recvmmsg(r5, &(0x7f0000001200)=[{{&(0x7f0000000c80)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/229, 0xe5}, {&(0x7f0000000e00)=""/71, 0x47}, {&(0x7f0000000e80)=""/112, 0x70}, {&(0x7f0000000f00)=""/17, 0x11}], 0x4, &(0x7f0000000f80)=""/237, 0xed}, 0x8}, {{&(0x7f0000001080)=@l2, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/50, 0x32}], 0x1, &(0x7f0000001180)=""/107, 0x6b}, 0x8}], 0x2, 0x2020, &(0x7f0000001280)={0x77359400}) 07:55:26 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESHEX], 0x1dd) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r1, 0x2286, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000000c0)=0x80000001, 0x4) [ 361.560635] QAT: Invalid ioctl [ 361.578006] QAT: Invalid ioctl [ 361.582015] sg_write: data in/out 1717986882/435 bytes for SCSI command 0x0-- guessing data in; [ 361.582015] program syz-executor.2 not setting count and/or reply_len properly [ 361.582039] QAT: Invalid ioctl 07:55:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8903, 0x400200) [ 361.610272] QAT: Invalid ioctl [ 361.614129] QAT: Invalid ioctl [ 361.620780] Trying to set illegal importance in message [ 361.629617] QAT: Invalid ioctl [ 361.633156] QAT: Invalid ioctl [ 361.655833] QAT: Invalid ioctl 07:55:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x88000) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x1}) r2 = openat$cgroup_procs(r0, &(0x7f0000007480)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x28013, r2, 0x0) 07:55:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x6}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='xfs\x00', 0x4) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1000000000040000, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000c00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000827bd7000fed60c72c273f1b368332abdecc6dbdf250100000000000000094100976766d493f1b6d96c07acbc0000140018000000"], 0x30}, 0x1, 0x0, 0x0, 0x2000c095}, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$RTC_AIE_OFF(r3, 0x7002) bind$rxrpc(r2, &(0x7f0000000500)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x24) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000580)=0xe8) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) setuid(r5) r6 = request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='/dev/swradio#\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000440)="8a8721da7c6c2c3ee7fec5fe2cfa265289c5943e838b10cc679b9099b2c8e7d088ebb8cb325cd7de0f4c35b584c5bbb2e1d70d8e38491fbe0b4b55d839bfedbfbcfdcb43efdec7af65b88c91cdb1d87cc5b6dd6a03399ba3482bb58573f7b2a5c29de206172db78f818c7d1c75b480f42f89c61bdb44e102ba73f5dc24f1ac994b477ecc172c48583f9fb341ffbdf92adcf7aaba4e53ef4daca3f54756e38d", 0x9f, r6) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x3d0, 0x0, 0x150, 0x150, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xb8, 0x120, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x6, 0x8, 0x3, '\x00', 'syz0\x00', 0x7fffffff}}}, {{@uncond, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bridge0\x00', {0x1000, 0xffffffffc18ffeb1, 0x20, 0x0, 0x1a, 0x0, 0x6, 0xfffffffffffff27d, 0xb8, 0x18}, 0x3}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x18c}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000c40)=""/48) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="8aeefdcc5adaf09685b188fdfc31f3332f1ed685f4dbacc5c2cb067fd8479469906b21bb1ae3545a8335aee574a0acc2d098a7cd883599c3f307ac38874be83a9874af4b58d062e48191f7c12d8edf7c5cef2d326546f32517bb32c6191db3e38171f23fe5f9b7", 0x67}], 0x800, 0x0) bind$rxrpc(r3, &(0x7f0000000540)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @rand_addr="7b8099e51ebce30578d32343031d5384", 0x8}}, 0x24) 07:55:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000040000c0ec8a0000060015926b89a29494f5a87f7d84d300"]) 07:55:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8904, 0x400200) 07:55:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000100)={0x0, r1}) 07:55:27 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0xa6, "618eea34a862d44643020dfbf57f7f7c8a1f96e5ac5854c5e84451b252750e9277b2dc5f91a9909ca21135160ff972edfc03e166dbf4757902e4a83d77b57f6f621c9558428da4ace63c744265affd6ccbccece38295bafadc0cbc998e07b38a22f94f0649c5802c59233d32e7f22a90d3097d9d59bca184d1ecf1f1d4e15db88e0880027a19b7f6ee05e8615ab3884bb497f312e44bc83ed2cb9c19d7b5e3a9d02f163a9bf5"}, &(0x7f0000000180)=0xca) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00\x00\x00\x00\x00\x04\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 07:55:27 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="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", 0xfd, 0x20000000, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) recvfrom$inet6(r0, &(0x7f0000c6e000)=""/55, 0x37, 0x0, &(0x7f000024a000), 0x1c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000180)) [ 361.912238] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 07:55:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x892d, 0x400200) 07:55:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200480, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000001c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x40000001fc}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x10205, 0x2, 0xd000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) time(&(0x7f00000000c0)) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x3ff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x265) [ 362.171870] kernel msg: ebtables bug: please report to author: Wrong len argument [ 362.202173] kernel msg: ebtables bug: please report to author: Wrong len argument 07:55:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), 0x0}}, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000000100)={0x0, r1}) 07:55:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x8001, &(0x7f0000000080)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) 07:55:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8940, 0x400200) 07:55:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x6}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='xfs\x00', 0x4) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1000000000040000, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000c00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000827bd7000fed60c72c273f1b368332abdecc6dbdf250100000000000000094100976766d493f1b6d96c07acbc0000140018000000"], 0x30}, 0x1, 0x0, 0x0, 0x2000c095}, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$RTC_AIE_OFF(r3, 0x7002) bind$rxrpc(r2, &(0x7f0000000500)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x24) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000580)=0xe8) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) setuid(r5) r6 = request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='/dev/swradio#\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000440)="8a8721da7c6c2c3ee7fec5fe2cfa265289c5943e838b10cc679b9099b2c8e7d088ebb8cb325cd7de0f4c35b584c5bbb2e1d70d8e38491fbe0b4b55d839bfedbfbcfdcb43efdec7af65b88c91cdb1d87cc5b6dd6a03399ba3482bb58573f7b2a5c29de206172db78f818c7d1c75b480f42f89c61bdb44e102ba73f5dc24f1ac994b477ecc172c48583f9fb341ffbdf92adcf7aaba4e53ef4daca3f54756e38d", 0x9f, r6) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x3d0, 0x0, 0x150, 0x150, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xb8, 0x120, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x6, 0x8, 0x3, '\x00', 'syz0\x00', 0x7fffffff}}}, {{@uncond, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bridge0\x00', {0x1000, 0xffffffffc18ffeb1, 0x20, 0x0, 0x1a, 0x0, 0x6, 0xfffffffffffff27d, 0xb8, 0x18}, 0x3}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x18c}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000c40)=""/48) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="8aeefdcc5adaf09685b188fdfc31f3332f1ed685f4dbacc5c2cb067fd8479469906b21bb1ae3545a8335aee574a0acc2d098a7cd883599c3f307ac38874be83a9874af4b58d062e48191f7c12d8edf7c5cef2d326546f32517bb32c6191db3e38171f23fe5f9b7", 0x67}], 0x800, 0x0) bind$rxrpc(r3, &(0x7f0000000540)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @rand_addr="7b8099e51ebce30578d32343031d5384", 0x8}}, 0x24) 07:55:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) dup2(r2, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000014c0)=ANY=[@ANYPTR64], 0x8) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0)=r3, 0x4) [ 362.418417] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:55:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8941, 0x400200) 07:55:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000180)={0x5, 0x0, [{}, {}, {}, {}, {}]}) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 07:55:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000000100)={0x0, r1}) [ 362.624926] protocol 88fb is buggy, dev hsr_slave_0 [ 362.630311] protocol 88fb is buggy, dev hsr_slave_1 07:55:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x894c, 0x400200) [ 362.713719] protocol 88fb is buggy, dev hsr_slave_0 [ 362.718965] protocol 88fb is buggy, dev hsr_slave_1 07:55:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) getpriority(0x2, r2) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000fc0)={&(0x7f0000000ac0)=@pppol2tpv3, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b40)=""/159, 0x9f}, {&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000d80)=""/178, 0xb2}], 0x3, &(0x7f0000000f40)=""/85, 0x55}, 0x0) 07:55:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8980, 0x400200) 07:55:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000000100)={0x0, r1}) 07:55:28 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0xf, 0x81, 0x4}) 07:55:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8981, 0x400200) 07:55:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) dup2(r2, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000014c0)=ANY=[@ANYPTR64], 0x8) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0)=r3, 0x4) [ 363.272222] binder: 19386:19391 ioctl 40046205 0 returned -22 07:55:28 executing program 2: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) r0 = socket$inet6(0xa, 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x100000000, 0x1f) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000007000000a908000000000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:55:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8982, 0x400200) 07:55:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000100)={0x0, r1}) 07:55:28 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x12101, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x1) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:55:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8983, 0x400200) 07:55:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=ANY=[@ANYBLOB="2c0000001800010300000000000000000a00633baced00000000000008001500060000000802160004000140"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x1f) dup3(r2, r1, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 07:55:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000000)=""/112, 0x70, 0x10000, &(0x7f00000000c0)=@x25={0x9, @remote={[], 0x0}}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200)={0x1, 0x7fffffff}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00'}) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x101000) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000180)={{0x3, @name="f9c37887d9c500ab465f777f4618da28f5b8d29a8023de9d6f965679ca4de572"}, 0x8, 0x1000, 0x5}) ioctl$RTC_VL_CLR(r2, 0x7014) 07:55:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x89a0, 0x400200) 07:55:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 07:55:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000000000000add966d1fabf46f169951929deeee7472498d5c2661dcc18d9751f4568e2b1bcff"]}) close(0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0xd9, "927dccb67d31b22dedad5d5c8e25c9ab9d9b538e4eae6c1b05b58775a8d8e9b26c3386b8ffe1b16e5013cbfe7995c9e5b4c517db3bbb72114a7100ff0c22c0399b94062960b23f8321c67436c95e109070d2871319695aa355c536aded3870e0490290c5d5eeb22c510b56c0f90fa0d78bce271ad5fca5e7ff7b2faf4b37d48304f3b4fb3503502991aaca3a51c34ccb51b3133e700ca0c8b8bdb6df10751497024ad0e323cb37f1a5972e2773548f112a3e1bf4e06c9d891d729c1706b89607caa07f121c0656ab49f73f5cf2904000ef49b79076fce9b2f9"}, &(0x7f0000000000)=0xfd) 07:55:29 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x200000000000000, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x267}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) 07:55:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x89a1, 0x400200) 07:55:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x14) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x280200) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000180)={0x7d}) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x5) 07:55:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 07:55:29 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r1, &(0x7f00000001c0)="e3932aacb345f9fffd91a2da95afe7c6519d06cb39659382b23dce4bac31c4fc5b096f74066bf61e6cf944cf3e81ed834d4b4f0b3eb43da03211cccc788ca343d274acce565d75f1", 0x48) 07:55:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x89e0, 0x400200) [ 364.433593] encrypted_key: keyword 'new' not allowed when called from .update method 07:55:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x89a1, 0x400200) 07:55:29 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYRES16], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xed7, 0x220800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x30, 0xfff, 0xffff}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x1, 0x8, 0xfffffffeffffffff, 0x100000001, 0x1ff, 0x4, 0x5, r1}, &(0x7f00000001c0)=0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) r3 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000380), 0xfffffffffffffff9) keyctl$get_persistent(0x16, r2, r3) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x81, 0x4) 07:55:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:30 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x200000000000000, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x267}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) 07:55:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000000100)={0x0, r1}) 07:55:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40049409, 0x400200) 07:55:30 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x89a1, 0x400200) 07:55:30 executing program 2: r0 = socket(0x10, 0x802, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x3, 0x40) write(r0, &(0x7f0000000380)="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", 0xfc) 07:55:30 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x89a1, 0x400200) [ 364.930797] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 364.944484] protocol 88fb is buggy, dev hsr_slave_0 [ 364.944520] protocol 88fb is buggy, dev hsr_slave_1 [ 364.949539] protocol 88fb is buggy, dev hsr_slave_1 [ 364.985998] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 365.024498] protocol 88fb is buggy, dev hsr_slave_0 07:55:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x4020940d, 0x400200) 07:55:30 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:30 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0xdb) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x10000001, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) getpid() ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000180)) syz_open_pts(r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x3}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xe3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000004c0)=""/162, 0xa2}, {&(0x7f00000002c0)=""/222, 0xde}], 0x3, 0x400000000000) 07:55:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000000100)={0x0, r1}) 07:55:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0045878, 0x400200) 07:55:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3, r1}) 07:55:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="180000009eba00001b0000000000004f7cb77100", @ANYRES32=r1, @ANYBLOB="0000000000000000fdfee0ff01000000e38ffeff080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x56, 0x4a, &(0x7f0000000500)=""/74, 0x0, 0x1, [], 0x0, 0x4}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xc9\x1a\xd7\xf0:\x00\x00\xec\x97?\x82\x0f|D\x00', 0x102}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x24) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000480)={0x9, 0x2, 0xffffffff, 0x8, r2}, &(0x7f00000004c0)=0x10) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockname$llc(r3, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'bcsh0\x00', 0x403}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x400}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="da0ca780adaeed6d788f915a8b6c104d", 0x10) 07:55:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0045878, 0x400200) 07:55:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0189436, 0x400200) 07:55:31 executing program 1: socket(0x0, 0x0, 0x8001) userfaultfd(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=""/93, 0x5d, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r3, 0x4) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000240)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:55:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x300, r1}) 07:55:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc020660b, 0x400200) 07:55:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1000000, r1}) 07:55:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000) 07:55:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x40000) connect$tipc(r2, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x3}}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) 07:55:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3000000, r1}) 07:55:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x402d00) 07:55:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="01a8a67f000100000000000000000000000000"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000400)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x0, 0x602a}) 07:55:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x404000) 07:55:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000540, r1}) 07:55:33 executing program 5: r0 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x4}}}, 0x108) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{}]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@remote, @in6}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) 07:55:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in6, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) connect$can_bcm(r1, &(0x7f0000000500)={0x1d, r2}, 0x10) ioctl$TIOCSLCKTRMIOS(r0, 0x5414, &(0x7f0000000040)) 07:55:33 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x50a000) 07:55:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000541, r1}) 07:55:33 executing program 2: io_setup(0xff, &(0x7f0000000000)=0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x601) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x80000000, 0x30040) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x20) r5 = socket$rds(0x15, 0x5, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x10001) r9 = socket$alg(0x26, 0x5, 0x0) r10 = syz_open_dev$vcsa(&(0x7f00000014c0)='/dev/vcsa#\x00', 0x200, 0x4000) r11 = syz_open_dev$sg(&(0x7f0000001540)='/dev/sg#\x00', 0x332c0dca, 0x8400) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x840, 0x0) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20\x00', 0x4000, 0x0) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/ip6_mr_vif\x00') r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vga_arbiter\x00', 0x80000, 0x0) pipe2(&(0x7f0000002900)={0xffffffffffffffff}, 0x800) io_submit(r0, 0x9, &(0x7f0000002a00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f00000000c0)="6023b6bc6a3ffdae", 0x8, 0x7, 0x0, 0x2, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x4, r3, &(0x7f00000001c0)="bcc3ba42fd0d0cda2268f9546d6b8a55308942ceac20b3ccad56da8ddf1c8ece0e1bd01149ba6f49b02aba5d66e3d556140632f6c570fbd6c6e0c665946d7320ffdca07dc89aa69b24d44ceea8a70f1622be16406b27d3a1d7442582ca008cdefcb5cb70bd51d708036f16987bc1ca74b04807967b2632be8ce01f27855c1b", 0x7f, 0x6, 0x0, 0x1, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f00000002c0)="679141b9e2ac5fa35c0bd290fca35343d836e510d85d2381af149093a0df6ae5db03bf3b29ae4e05d1b03b63fd9667db358f88c935fb8b679e04e80e22b599e580f296", 0x43, 0xe0b, 0x0, 0x2, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x3, r7, &(0x7f0000000400)="cdbaecf36354164c501317deda5a30e23f32309913b48e39fe7cc727d5d186610e8ec6465903", 0x26, 0x8, 0x0, 0x1, r8}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0xf, 0x5, r9, &(0x7f00000004c0)="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", 0x1000, 0x1ff, 0x0, 0x3, r10}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x4, r11, &(0x7f0000001580)="6736f995deadf83de1a687ad96ecd3b4979170c113c424e43bad967970fda14b5fb64a69c3638492a02e9183389c20f3bd4064acf3f3a777df7b242dd7dd3c3c89dc4707ac181152fcb3ca32b10b045b88bb9f74faecf5547560043458c895f2ef5b8cf210b5d025f1567ad59982a28bb9d4cbce2d1992b4d03ff6adbc2e642d942ece0b3c40d54e9b2f33a38e9bbdd2d6ed1d7e266854ae99c6235b32931abe6eea5c1939d7a9659e620f68afaabf8be742c397ac234d2e7de7bceddd446606cfc521159aa12f792fe13a6f153ac6e6785f685703d9d16acc7a390ed30075f91228b69784d6ba10504f50f84fa53e8a247eef", 0xf3, 0x7, 0x0, 0x3, r12}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x1, 0x8, r13, &(0x7f0000001740)="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", 0x1000, 0x8000, 0x0, 0x0, r14}, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x2, 0x8, r15, &(0x7f00000027c0)="ba45ebfbeea0a19ebc1d6767bb542f8005b9cee482a6efbce7ae2c9450e120e2c3f4bd6e740dee27409e69b62fcdb702cdf0a57a5454421171dac049c9c585eeb618d3d83c98ad1ac169ae2fb3cc2b6e5a57094d17d61dc58b4a4304ea4207c059ded101a1be791690e9038e1fb55c5a71cc44050921fe38f66108e8120a65c78975a2", 0x83, 0x4, 0x0, 0x0, r16}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x800, r17, &(0x7f0000002940)="2f05f5fb928d3b9f01239b4abe8316957f80171c981f829cdf9adb456d0e6e8bcf62fa83d4b1a7399015d0c2337bc4adef2468abd08ff273f43d3ec077bc12a5fab42474a3e2d308fe54af21ae9298b396a6e3a858fb", 0x56, 0x3ff, 0x0, 0x1}]) r18 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000002a80)='/dev/sg#\x00') ioctl$TCSETS(r18, 0x40045431, &(0x7f00003b9fdc)) r19 = syz_open_pts(r18, 0x200000000501000) ioctl$TIOCSETD(r19, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETAF(r19, 0x5408, &(0x7f0000000080)) 07:55:33 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x800080c63, 0x20000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000012c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001300)={'vcan0\x00', r2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0445624, &(0x7f0000000040)={0x3, 0x0, 0x4000000004, 0x0, 0x9, 0x0, 0x0, 0x4}) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000100)=@abs, &(0x7f00000011c0)=0x4b) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000180)=""/4096, 0x101}) 07:55:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fffffffefff) 07:55:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80010000) setresuid(0x0, 0xee01, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) getrandom(&(0x7f00000001c0)=""/40, 0x7d2df790b48d7d1b, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)) 07:55:33 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x10000000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x7, {0x0, 0x0, 0x4}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005240)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000005280)={0x0, 0x9}, &(0x7f00000052c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000005300)={r2, 0x2}, &(0x7f0000005340)=0x8) 07:55:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000100000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000542, r1}) 07:55:33 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="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", 0xfc) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x6, 0xa285, 0x6, "b2c99e126ed683e8ffde91fdcc470f6869046eefec3b2a19a9fb6455af9c64fe11fc9f63a8bd29419e75be7115dc01cf1b203aee53207b4fa9a6f4ac2886df", 0x25}, 0x60) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0xa584, 0x3ff, 0x6, 0x8, 0x9, [{0x40, 0x7, 0x5, 0x0, 0x0, 0x2}, {0x1, 0x10000, 0x8}, {0x9, 0x6, 0x3, 0x0, 0x0, 0x40aa455a0b9acb5b}, {0x80, 0x8, 0x5}, {0x2, 0x7fff, 0x4, 0x0, 0x0, 0x80a}, {0x3, 0x7, 0x1, 0x0, 0x0, 0x2002}, {0x100000001, 0x6d, 0x69f, 0x0, 0x0, 0x88}, {0x40000000, 0x8800000000000000, 0x6, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x10001, 0x0, 0x0, 0x2}]}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="98363d82a3a54d6fd1d3d089a20e6bfb55c5db446e578932f1ba03c79be4707a15ac545396dd71019d2f50c77a18eb9c5fef3cc0b0b8fccdd473d4554fcc7906477d6a9d921d40cdd557d0e846439f99f8713c20beac89a380ff1ec7a734aa31a4baf3ecb074d54894b62987e3991fa959339a6f70a2233e63396b292d562a6f810338e58a65b40663946844e1a8140a5b2bd31b293dde638669a4146488345cc67f763ae89508e5a5c93bab70864e444e99", 0xb2) mkdir(&(0x7f0000000540)='./file0\x00', 0x31) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000580)={0x0, 0x3, 0x1, 0x8a, &(0x7f0000ffa000/0x4000)=nil, 0x9}) chroot(&(0x7f00000005c0)='.\x00') getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000680)={0x1, {}, 0xe72, 0x9}) r1 = open(&(0x7f00000006c0)='./file0\x00', 0x2, 0x8) r2 = accept4(r1, &(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000780)=0x80, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000007c0)={0x5, 0x80000001, 0xb7, 0x5, 0x401, 0x5}) fcntl$getown(r1, 0x9) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000800)) io_setup(0x7fff, &(0x7f0000000840)=0x0) io_cancel(r3, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x3f, r1, &(0x7f0000000880)="1c728ffe8880256b142c0ee5631e163f77274e75f8f25df50d477a665668a0c42ded7c8c3f25d7a071220a640fc97984254f293fa10038a4e783836e4ded2e2a4f413b0c673501d8c4bd4ee1b3fc9a612cdcdcef291a412c7186633e89e4af300d531fa97d52", 0x66, 0x74dc, 0x0, 0x1, r1}, &(0x7f0000000940)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x600468}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a00)={0x160, r4, 0x20, 0x70bd25, 0x3f, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff80000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1444}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x390}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x27}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4801}, 0x20000000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000c00)=""/76) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000c80)="5fd05bcfe340002890deb6933771255e32e5c93fa89fd75e6f50b4faa40d1612bbb5f841f7d1c816266737a55e6fff9f3f6502bbe5", 0x35) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000cc0)) socket$isdn(0x22, 0x3, 0x21) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d40)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000001140)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000001100)={&(0x7f0000000d80)={0x358, r5, 0x11, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffddb1747e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfe03}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x622}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @local, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef02}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2f7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x5}}}}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeac}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7b9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa4a6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67b7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x646}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x26f1}]}]}, 0x358}, 0x1, 0x0, 0x0, 0x40004}, 0x804) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000001180)={0x4, [0x7f, 0x7, 0x3f, 0x4]}, 0xc) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000012c0)=0xe8) r7 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001300)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001400)=0xe8) write$P9_RSTATu(r1, &(0x7f0000001440)={0x6f, 0x7d, 0x2, {{0x0, 0x4b, 0x8, 0x5ca, {0x48, 0x2}, 0x10000000, 0x3, 0x5, 0xb5db, 0x6, '+\\ppp0', 0x6, 'lblcr\x00', 0x5, 'syz1\x00', 0x7, 'vmnet1#'}, 0xf, 'broadcast-link\x00', r6, r7, r8}}, 0x6f) 07:55:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000000)=0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 07:55:34 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:34 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000500)) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(r1, 0x5424, 0x0) clock_gettime(0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@remote, 0x4e21, 0x0, 0x4e20, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2, 0x1, 0x3f57aac8, 0x0, 0x0, 0xcfa9, 0x55d5}, {0x1, 0x40, 0x80000001, 0xfff}, 0xc9, 0x6e6bbc}, {{@in6=@empty, 0x4d2}, 0xa, @in6=@mcast1, 0x0, 0x3, 0x3, 0x2000000000000000}}, 0xe8) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) r2 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r3 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r2, r3) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000543, r1}) 07:55:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='task\x00t\xa6\xb6$\xcb\xd6\x12W\xd1\xa0{L\x03J\xaa\x1c\xd4H\x1e\xf9:\x1a9#\xa1\x92\nyN\xda\xd2@\x9d\xda}j^\xc3\xa7\x10\xe7\xddzp\f B\xa1.\xbe\xe0\xee\xa8\x11\xd0\xd3\x93\xf9\x98\xa4Rg\xc2\xbbwj\x88\xfb=\x7f\x9d\xd5e&\xe3\xe8q\xbf\x19i\xf6\xa4\xb7c\xf6\x84\xff\x00\x9c\xbf\r\xc2\x7f\xb2\xefz\xe2\xb2K\xa5\x13\xee\xff\xbd\xeeD\xc8\xa4$\xdcz\x06\x90\xe1\xfa\xcdW7') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r3 = syz_open_pts(r2, 0x0) readahead(r3, 0x4, 0xddd0) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/28, 0xffffff66) [ 369.105923] net_ratelimit: 3 callbacks suppressed [ 369.105948] protocol 88fb is buggy, dev hsr_slave_0 [ 369.107016] protocol 88fb is buggy, dev hsr_slave_0 [ 369.111399] protocol 88fb is buggy, dev hsr_slave_1 [ 369.116245] protocol 88fb is buggy, dev hsr_slave_1 [ 369.126798] hfs: can't find a HFS filesystem on dev loop2 07:55:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004002995797b0000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000000c0)={0x6, "954e6aec130b41a58f6f41744953c80947bcfc6a2139238110916221d031c60f", 0x5, 0x80c, 0x7fff, 0x20, 0x14, 0x4, 0x5, 0x40}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 369.312193] Unknown ioctl -1068214755 [ 369.322460] Unknown ioctl 19462 [ 369.337896] Unknown ioctl -1068214755 [ 369.357883] Unknown ioctl 19462 07:55:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x40050020, r1}) 07:55:34 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x3, 0xffffffffffffffff, 0x3c, 0x1, @in6={0xa, 0x4e20, 0x2, @local, 0x800}}}, 0xa0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000240)=0xfffffffffffff929) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r3, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000440)=0x1e) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="06009c94f01a064300003f0000000004"], 0x10) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000002c0)) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) fchmod(r2, 0x110) 07:55:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x200) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000000c0)={0xa567f2c3ce88580e, 0x0, [], @bt={0x1, 0x8001, 0x4, 0x5, 0x3, 0x9, 0x0, 0xe}}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @broadcast}, 0x40, {0x2, 0x4e21, @empty}, 'team_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)=0x5) [ 369.651447] IPVS: ftp: loaded support on port[0] = 21 07:55:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x52}, [@jmp={0x5, 0x1000, 0xf, 0xa, 0xb, 0x30, 0x5}, @call={0x85, 0x0, 0x0, 0xc}, @exit, @exit, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x2e, &(0x7f0000000100)=""/46, 0x40f00, 0x1, [], r2, 0x4ca251d93fa93b09}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:55:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x41050020, r1}) [ 369.979992] IPVS: ftp: loaded support on port[0] = 21 07:55:35 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x195800) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000180)={0x4, {0x8, 0x29, 0xffffffffffffffda}, {0x1000, 0x8001, 0x4, 0x4}, {0x8, 0x8f61}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x15, 0x8, @thr={&(0x7f0000000b80)="b3f020de7c3bfa53405a66a6a846601b3e1906590732fb0cb81ed320589caa2de9f9626c0c15ea612b32e4f025de5855208a6b76fce0e58273ccfe55f126ef79894a308771265248806343df0cfc1cd0f1b1174aad9e498a2d0c299b64421ca6f3700f2ecb05f7e020250801de2005c2aba7b23fe79c621f94d334bbe793e0e80d53d157eb2af3d0a9ddc891c6e7b83743011b7e328b092610fc33dc48aa1b892f3b98e6263ecd6913ccd1277e496325da7f3c03354a5272e32937b5df36b105970096b32bfc742e910957d082eb51b54d0a30d134feb5e210179f4b33ee726647190802fcf70a6cdacd6af5a5f0ff39e4aaf4a94cd306fbfc62b78d746da97161dcce16f450a671b72297284e9e5808a5d2f14c9561bb7af4eeb563034f9e1ffef3c4009c09ba2790021282e594ebeef29922128628999475b01c49b55cf16821c1734c54d958b9c48b6dfe11392bef75ff1b9cf2d2f2b871e94c128416953b222744a662e74e69099e4417b3f9777e627cd4cb1de0d7e1d3700181b342d37f2a15d9fe5adb0850781e08b5b6b58830ec55f4e7156a059c99cfbe7547739829bebeb37e517298a92e65e993164765ed4e64c5126e0b45981522238ec3955dc9668bbff1324240ec1445e57401e163ca7d849c6603eb4e55cc13124a00e2e034bedb1d91ff49773329c150b6d59852dab4751242d1aaa2f9d6bb77af6564da878b7f59371836294c32feeddce76cc63eea9073e804dc69f5ed2e62522246a054c18bfa39dd0e929ca3743758ff036b4c0de69f6a8d6c47e25538e750ef2de6cfb33762695bbfc7ba1e250f4d1a89018e474f5be000e45d0a1d1c73d0324845dfe096dd98d8ed263212d88ff558e531d35529814bd85df30787dcbf9cb45d276078c4e9e0e107410214b86026600c98f40a968bd5df405e7c1c7773f9dba52e117b1ddd660d68b28600ddafcb7164448adad508601c9afdc5b557014dd533ee585d5d93911865ec66be1e2302afc858087019cba68e9461d4c04801cc07e2c9701d4edc8791f7bbf73395a4d831b91a2335d95a501d087087305c9e9961f02281154d5c39819e13b5c5a7e3f5f8c989b507c8828f816aa90c766ab3cd1398715d3e80439ee5780bfaff44fee43d73fced5ef15c2e3792f1a3b442bf6b477269b26516e99b6197d921afbf2d8d40ef67ca7aa7e0ae3c62bbc41dd5b284bac4fa636b16655030a756152cb545c26f8a51ebb1d2e373f993671b20c83b9244f60430c7192a1e559385840a995ea431a04c1afa9ad76f097a9cb7b2310116825174b9b57de2e0af38fa23078a7684330795a41196b9d039ff21246f4cef33e107a067b11e7b6a486b040664fa6fb4474db250d53129b071ef47bfd6bfa0d7448248821e4918258296e4daf2c9feb7829012b6c51235f2f1979455c7f20aec4ccae3d8e1e957abc2b5b19eed19f0b5e1c6dd70e6db60ca45c73729d8e936a68b5692f040c6b9b5d1c157bd515cdeb5ae7662eee2dae7468a34ced70d128effc61da8bac97c835b78afc61b6405f99404994c1e277859ba450391b0dd266f93f11a77f24ad3def8e566aeedc20bb199f08003e4f3deff692d999d44438e07670910de1276ab0bc0828c300b8f58203b96af4212176684b78b9c75dbbdf2ea4ed21770ff515d04332fd035badcc27e1c9f84e0bc08115ee2c50d43183f7b5aa8cd79e6753aef2f92bd5f3233fcff41471813daf690336a53c83c738be2239724126eae2a15be120ab8b3f15b7837e600e3dd775218aa1ff866e112015266c2da5cb0a18ed3a378435aa31e943276bd7b509154bdadea497445c07b67f6ee67c6e8cf1f3ace796c782f312df547fbebe56fe35f020a0c6c4849339518065229e69778e67f3dbe62783e462b026cb2eac0b9e041de9323cca064e836f778029e5b85261a616c83b2da5959b95658c11c675c7bd07ebbcd6260638e72255876d8c53161de4165367de5e238949d88427345da05fe3d04d2da4353732fe54e4ec467adff62a8290002e64f64be259bea7f2a3d39e2eaa7320c4195ea9553908e4638e099e74cd36e628e8a1c2270cd843dca331e6498481e622925257a53fc3891853e1d43a20fba51bfe64dc07d2541c8c8c45f88a9c5ed2e1b85556aa48c794d695258972dd0fa8acf3160041a8bc8eaf6e2f254b3248c73b1427bc88de122a99e82f1f806db295592e049c6e06165a3ae139a1ff56cf729dd6776f104b5e7d23068b7667d4c2231efde2e0d88e1050aab76aa2eac9273b05310d29cf3f4769e378b9cb923c7ebce8f561686241068b87f226396003dcc4df7a1908291408e68a8bdef6b114475823421bb4cc481372b873b9350c11c4d7d0819b00fa2af17423a6283c0c7b9872e52f21a8e94ea47e3c800f91e8a2082bb48eae0149c4c0a7e7145b42c2cbe862bf1a744d8575e422836b9e37edb2ad2d78f28276066fed5eb47da1231da4453dee4b556300aab1d732735802f5a099472dc5c5c297d700f909ae0355fda06c9205decbb0f47670a95eded3315a03f2edd4fdc74784495e671b86fc9688fa2541f301175afc48c2269c2b15de78939457d1dce53d5a904f88ab61cc2c535b47e02e29159d1693b9be8b60de00a7e276c1b98d0f12f60eea4df675c1839014f0ab60bf72e67ce69b1f2eec8df59670d1160144fd27e7c13782ea04e429e6479a9457d29cf85ca8d2b74d78c1cf2751db1bdcb67b7d35317ab1dc3ff22138e7f7ec5bc4e45b37c549ad8fc1aa46153ea8627933b2811079788a368ee1b5b8b0ed25d14a2a4376d5e6871dbec1632e7f921e68e7f1a6a31ce370759989725e411a8b7b9c7bdc4e9a9721ac64cd84f35ac1f973258e53b7e58708421279828595b0b7bc2411b82c468ef3acdd4c21f060d120ab648820e9fd6ad437686d57fe80ea1bd676cffe446c8d3b0a4d7d362b0ad047d45568cc8abfd1ea8a7dff5fff7448b05646b8ed1fbebccc14f15a56b8a22e2998737fcfe5de389043b0ea40dda79b13c4cf8d40bbb28d99ac259b1cb5e8ec3bcf986bfbb48f0135075dfc1e6359062a3405e15b2dfe2b726423b6e370a5ca387acf31bd33ab15f5bdc8ff2993f984fa09cf9753fb5582156946e2ecfa50230d2d58eea38a7f2f2d16398d4c7293eb8157da9c14d226f4f07c5cc851b99575ccaffa5243677fbc6112fca5827775d7c55074accdeec68f9be42ede95842318fb0d06ad75f7401ecac7d4a0c9f09bcdb72894ce67a26c63b39851b462249db165465a356b8cecee760808200efdd8d3804b1fa21d96ce1fee4fc5a05b0aabae530e68fcc66e31bb41a8bb609ada6048ce9329b869674c87146dd280f4f088bb66761c0940c410b7b67a184747f725442408642464365687976f26e23444c09560118c17118a0a29a910a8bc1406db2adf3cd6f3684486a5ad502d2c74a207b0d80719434bfb6d86c6d420500a3ec885e851806c5850fd69a1669bc9971c1acb4e7708d29d52d5a3888b2ada72f1eb0b93bca04f6b9a159e5e19943f23bd43b9fcd654f273e609a9ef056076aea95429dd9f3ce2befc3a36f9e9d4bbcce45281a47bcbf1e1ff69786bdbe640178d8c1f64bfe161d53b30ed9e8c721ac608a8fe46eadb25dee11ae69a427a076d1311b392af60adac3163740c24d96b5e8e9fe73c784cc6552a7a3e8587d947fe9c252729ff8a354b61055357b6664063e5ac59bbe4118d705eee44d926e765168aa140679a97d4358753145493b63a47b8c855ef9890850e61a13abeffdc7ee0c52eec7bd6e18a6b8e174533e69dded72ee722ff24a5937e182671302b4f7d2be8fab8071eb00652faa8299bb83e8718bc6ce22e5bc1405226899dad5240dca73ea73e800e04599e5fe06f4fae2647805bee26cb2c28abf3eaab5aa5ac15a2928cb37dedf2b7b02072117c0e12bc53f754638ca4acd0ea266a123fe4c2d8fe5fc6794c9b74132fed47717ed1b2ced34a77a0994ccdae94ec546a5df3d819be8d59f43a561186fff7f5e61b62e71adbc0f298de538d01b4052bfdd486f8da5be2c4665547b1150aa51bba1622b4666edc11a51024309cf02c8b7fc02b3c573040ffb3638240a2892fdcb2a1dd3adb5999a44c1696c1cff3511275c92c6cb3c538208c58910f3aae2bdc818f7a849027798c6381fae4c3a7e89d3968edef5728b94767a5b628ed0efabaaf3aef02bc447da494613e232800da73a25e93a40f868e3df090fa92803586a8be10fcd444852177d407500c2525e3a879898fe85a3a4e6b86bd63a21f80f08a9048aac2d88a549a3d9b750735f3ab8df8d8403e62c692bfea4bde2509294b23c3b396809c601a7a81b7c39456b082c2eafa0a0c8d41d535833455ed0d0a2f01f2b87798073d6bd103e100ab13fad601afd510d36db975152c667d907fb0a04f62e7be5bb4a74035561ad113a3070a1e8415f219047dec683119d01592722b6d691e4c9d471d38e9fe0a4e5d76816a3ac35cf45732486cab67deb5f76f7c34b49671fdf5c81253c817c8c0edc58fc8a61b171743dc9ec3aea39d71751a0f18edf0911f542fbb1e55a12389c7a65d6de8ff7861c667c2cf1ee50bfbc6076d982d8806e259ee473f5693e0298b179ea727e37d10d943254a50544fee318680a40aedad702dc73169259e75e209459da9170bc073fa3ff4634f5244ba350d98fe43b794908eb58b82ffa208a7af756b5fc4b17115e76d43aeb1a901b5d7fde51073323aa820441dadb35c4e608e9900f4da5c98648d4aa9ca2f5ef1d3b85b347ce77dade7dd27551de8a1c1034e8aa61ac27f57ba875a046db981e18ee433904e7b8d65d8c0ec4ee58cf17de78eba8ed685cb6ce6565bd4772d14442bc54d6e87404636440f23034b0579bb6bc7bb64a822991d6ac851aae6ba1d5f79e5e87aab72cc3dcb7db2b8b078ced7ce1e65469a88ae2bcd768470bad1c923743c40d63a209adca33d1001770b257bddbbc958700df6a463a61f1667cbaf34ef6429436b28b75df1a100ccb1bde24f34b1e97f2ded63cb9cc7567078d0db549ecf1830485851ead3203ead9907a08077e235d81c90a25b48a00543b983809c9b37e50c040de5be455a6c8ebb72c8f90deb0de19d99fcc212f26a92792470bff0800f899b8512f76b3d179f33f7bac3f919bbf6c265cfcdec5aa3ba04f8247ff61c67c5c9de7615d846f7748eef615585d5a4c663297597725602b17468c1575af488e980d94e32f4fd93b7b58b0e24ff3fc0137027156709a1c8a828677bf75beb786bb40b1a47791f6f91d03cd4ee632cece2892f98be56dffbaf10e1829efd609090b40396fab91493cd5ab8dc1770eabdbb00fd7d9f23e5758cacded9eb733d380e1d167fe49a3bb872ee7f846012b4f3f1e9764fcea1de4fc46b655b63b45ec0f25d2e7e831fcc8264d619f4651c452c762947c0b3b14af2fdcc8e03ac567f4fce0594a794a536e7449a5d63ba17b2c68c23e77af687888fb6ef0fc2a72a946ba1ec7b377cffea33c3c817aa52b9361db8a0a74596f1ab217aee964c650906b2aa4a7a0a604ca1d626b9b700dc2f7b77b79a8b5f8bfd358a962627e1272d73cab539a5541dc7b663a074c0b721d5f4058db3dd71a2c04f976de7047ce1dd4a743d0aedc50d343106e680ca387f35d681932e2352c4ded323cd4b622e53d2a6bd3b6e1695617f431ee13c125f7a2da7ef77167f607d5114e90afa7f0cf7dcbe5934fb5733b1ae56f8c082269a45b33ea1d020a623eaacfbd69f3d0bc", &(0x7f0000001b80)="b2f9f74a5b41b4c6486f03d2a4d198229955b7b0b4a3bf9a43d4d469f3d68916d1b5696c42473e0d14c6a08f209d1682fc7cfdbfc491b3ac44d5f003982531e410631b4db457ca798453174c15ef7690403899f4046d434465aac94936c4921c1766600f28228b72048ca729f16b4474edecf4afcd5430041e59faa4a43ac0404778bc5703994e669c44618ff20ff023b65584f367777102258ecd4e580b7a1e57da102d6c4dcefd7eedb5591d8760b994136a2cabbb157d7eb1bdeb54a3e9b9d9c5b71a4392b1bc647a2bcbcb7a439876d2064e3ae07c782049349fd69ba6ea681604064b2656af4dcae95f893fc37acd1c95c00ce3d63670f11380e1de6212baa55db3afdacfa0c8db6dc01fa322b32fdb8cf1d641aeb3803a7d1cfc93a8a12ba595f020603508d6197f612a6be535f182c5404534869666de948d2ed8d1e902de4d64bd0e346e3373bce94a9a5181232ffb7f4a9f74ae76cb096c02513462a0660b80dc36690c6ab30c69908888e4e479fadd1a64363aa2e1548863b7d23870ce453e2818a79e7867ffd1df46b5eca80ab733076c12d6620a355eba64b837ded41d386a3676143f611047f4839fdbf9e1e48586dc6780152cd61a206e17cbe339bb0bd2b08533dfe94c2df8169aa135526e6c1203660966c7dda9de3e528043c96c5c90175ce3b327964011f4fae6434453db21772a50252b3b302ea7146bbe9dcb7210df26e6a4d8feb607d43ccb2ced8893e0fcc802dd9d918fa65dcd8e87e6bcf547ee35e0a193fba3139e6d26989d0c8bf8f571849985c07031a837cac94138387c5f1af5236f00fe32890bbb0604e9b0a268ddf1d8264379d92ffb047a1b7a57c0fe65bc1d7a9dad3e9a74ceb75716bf249cd1ade03e1d003f1a9f5a9a4de63c2559714a01427075267939cfb56e8d0acfdbc4ec73696b98f7112ac64fc4576b8ad2e6972979574a4e30f5f97077c921a6ad7adbbf09ab460b879fb6415af10da7124f6c0dbd56c88565e205b7d7e8896002b5a38dda8df067b957e219f1aa72066069024dc757cfb9cf6108d5c8bcd3d4011a81728076ee4c8b1252c05371c029ef75a83ddb8459b78e60a97f29ca772e265ca59762c45259f18e1691e307cc2691b82d7c08695d09e9f543608d34f7d5c466552ad632d23eb989d63d9da357b14fa4be4e82e549b0f52304e75f02441c52968ae736efe2dd949cc66164b8988a7208a6cd45e7621cfce32adf070c50986fb1e5f69b969941e63c9f734c48362059a4a7c660a0476b254f91dd5f8e2b71acf0d72896d09f4df8633bae02d34a18044af8603053b63249924ef54b43a20aff805c6233e55a9c839295607bf7a65710b9e48fcc723cce946b83303c370c71dd4df14d6245ba7f589e53d3fd1610a108a12e0b8cac6d371da500ecd025b1de1837cc0d82251134720640ddf20126094a1659e382c86a71eb670c34a5d9f89d90708ad513f5a5c7ce5a43e23a349d27b35a3c8fe38fbd69f492c468ff4f1acf8c9b1ff459b2479c5c69390dcde9c40e31a81a7dc01644c639a0cc1b9178c4cfdc9fc9e989b314f0c460e1a2b3d2132443393b63e5ecf6b71960c8b3e9f898945374e6435fd48dbfea8a6b119bfc543fce4f5279f23eaa38af0dd53c80d8412c91dd3e2d86d0d2f0a2f019d215980b8a8ca213462994022859b3694097b276b2f5f6221fa3a92ce62d4d0c696fa204a070bb9ed600e123f4105249ed763b1c4228bd9a23acccb2566def06d116795d66e3284e34bed76c34b92853c16007e5ec66f515977724a47e62e3f5c4443cb083c4af604564cd74412a6c76b7a614a7d48326d6638ec9d4f211a1a96625b2800aecfd7d472bdb7b0aa9d3121acbc394a0dc57e7171dd4f776c0d6acb61371567b398fe9e64c286c16fe643f01c9a1bdc629b31a9af3af63cfd98b61208c52a1b44484dca56ee36aa3516ddf0a6d2a003980e9d09d283846e8452ff2acbab61e294d80f1efadbcde76b52eebf84593d218a5247a28acc57c63c1854b72e0d78a90d1502cc013d080c714a7d778d45ab55d21178949350c7197c52015cef8303de8bb9bc3680606c629ca582c1375c03a745156b2396d9a220a31afc59636ad5b75e7d084fac4f438d7a6fecc666042eb0956ba51e5045d256497f5d65594ab20ea375e5545ea2e57ed10b0d84008e647af042112942bbf69f7d4c0ccf2af4c6cb78e68b5a2d5cb98695e95d2e69e32235e57dd4adf8de65bd3a8fca71030dc659c410a6374c48a0b141cc1c27ddbc5506eb2059c6b0c5d5dde1d3e423203f0aa08dd83969d635e204e37e5bf06f985ef3224ce5af09a14aa39fe94501a3e0a51b394bd78b42de5a13a7b0a98f2fbd586aac46c754aa2f5593be0ee3bb8e20aa203c0c0a13a3ff08cb6048ea1dceba5a666309a3ab57428c14428f5498b4ae77ef8965c7b6f362cc38bf88ed3ffc691c5905da2df223d94c6b1b43569c810caff08c3a4cfa57717d2d11706ec466e77daed5325fe0aca97e5dbc8bfd1e1fe6bcc78ab6a017b7907867f1801356e080a5e15e05a7ef8ef1714853b1d1a48e20d86b76ba2f712764fb37a491ead432dcb8e9575288c616f882105586467e860fb980686a61109b7f91a14fcfbbe071816c8cb9156a2db9869086df8118506b98c49151e134b0139809f874a93f5e847aac52e2eb3e62567385032f0e14ce4b87a8fdb2fa21586cc151e540d10af1bded3aa2d0b7bd59588245b621127c0ab635250bf39ad53c1730e0c57a020f00559a0d1cbb7db5b94e9a2c0654165ae2d2f8d59ebeb0c40a899decc12b20700b7b54a21ffe167faa3a77d1509bbea3a8eb5e4bb12114e928ddf1b0b7bdf9f2daf5ce2e2a52c3ecd7c6af47b93576279cd1ef807ab3e7fe612db4a5ff983a038a53cb3c8ee8f35b43787eb9f4c9f2dcf2e9e45f31ab1a4c285ffb641dedd673090081d81d80e1edc64ac9859e5290fb4e3f189417566f9225156a85fc70424cac72a4b05efc1d78c1667dd5db109d25152b33801ff29e69c8d09ef56191ed0528eed013c4d3630a776c0a37773471685a535b3625397e356bbf0ffa1aec8c2c7eb17dcd8e7b97a82a26c27e9c750b420e0f74370ec386ef0992094397724d3a49c71b4c002c5d6195f1ed0ed2995e253f3f504a8ae4e4d79bef30af1f74b006ca7b21ec07eb945fddbbd4318caa703213fc106feb5bc5a1b278849b7901353dc35633b8f807f879934823857eb691a5810bafee6a365ce780c6cf6aa7f21f83f6472c45f384678355a3a9d8f87eecd2b828dbaac5f4b0aa4ea644b7797da722d96c063d650bd91c6ff19c567f5134730415a0726457ddec3547b7e6a71eb1655235acb76949b6404ede83b842887d606c932f7c3b059c353061dee5c75b23f41595c114de159a8df8ba51d7491363919359b73b9a7f02e431dc5741dc191f55ab370c348d77c2445c6441105f9122fab27e7afe25f8ecb83399c863ce5c30ebc38f7c00e0143da49880229023189a9da5e28bacadf1510d853e0be5838bc8bca9a9dbb33d6623472e0f6433de1d997e5242242faef20cfcbc9f1db9726da571fff126c340a3192f0a44ce3acc9b7d4ff4088b3fbc92dd2480c438e8ff70c591fb1b08bca9d7fc06362af2c5cece5d0266ef2ccaf4a448621ce3907b0428eef84e0cdafba8dc745ae4c67795432821401e37b7b76e89e4f1ea61b2440469441f68d233dac53834a5a2d49f612c2d465e3731c6276b4138177df38473407c8bf7c427dfbe653e50dfadaf1bd3afca3826ee09f4f2cff851c2dde41e6fc52f967c921531d4cc7c6cd93efb61f5947d046d84b3cb139aed09f769b6fa3d9091eddf6d673ec9ea4371ae1eb17f93846b814616f70f8c038e8df68537859422002dc38c7606508010fbd8799f658319f4f4230ff4d000fcbbab9f062df98f205a4a083fc01fa2ab36aa27238f0daa2e8dafb37164282596d79212b1039855bd09c5c7170f548b6c1a0473267dd31b725d95f4c15b6593918ebf97e566da124a7ec5277d98db24a69904261de1152d15745b02e45e7cc6577e8e36d36961f0a68865e4a641e0bfbf56f3784a0de7210a960ec51b08b0ae11121fc57c624f47634bb14c955387c9abc2d48dcb27cc7cf23d4f34209fd295b315d8af85f256954146fd1192e4376a0e9904c1b47a3a8db0f9a2aa824287962caa689210f6e2190455d256a3316b346d513d48c5fd7f3cb61df24a628cd369df7678a20ffd9746feb85f96ebe81beda19e0c86a0d70edeb785a1b11d43b190df82f53db4d0d1419c394a9f6a1c396d78befff803574e49104354fc86aace35ab87feedc0ebf2dc066f797342ed751849c48c3aa2e393bb6e47a77bb9a2bbf27ccd2789b1325356974b1a3faead0ea309c4d5dd9759aaa83fd3fd277991c88a26a385c0b52b9a978acae64af41b21bd69709d887b91a43e8c13d859fd2171ad429c8b844c72f6e691d03809e023c55a860d1845e07f380e05c04e182bb22e8c6df434e1615b92d095d1258d310b9b7b722760bd660d97a9bd62970b494a9ba5e3e38aef2376ce4ee6f5190b7cc61d5cce61500b76b0581e365aa419986968c6859578ab4c4a70bfb94205b672324b3898305626512bd1370136df3d90d0eadbd5f350ea6abf36c40e5e0233c65f188e1d3c6c242926c675be9096df43253fd44a72b669befd84eeeb0e22b253b564a8892d361d9f408f773797a5907a52697896d7bb01623887c5cb8c1b33e1bff33c037895912916b57d5b9b7e2a347eae0b5ea553ec0b90d8cb0279ec2cf7894463c0c0dab94fc2d5c9253a7e67bf2c40b8850b935e8c13e7613851eaef6941bcddb7570fb2022f9e693437d5095555b766e935950dacca81827cdae7cbb106e6c515721a52c28688a844f0d419ebadc1e2e9f05e3426c7fe3e2223573d4d29fa4b0ce76bc4fd1aa7c8d4f5ca24143d643e6eee26cc7db5f7cb59e797497d102314995a2333d318c762fcf876365644d7fe4e70dfec28a7b1128dfe486221d84ae974dac51554a54ce7cda10884865de5452875de7d2b1b3fdadb90f74a10ae699d2587cb8c572e3a4afced58854f372f442ef1cf361b26878e2f972e917886300b16935e5bd871073f4b6d3d28779340c2cf08b65a620a6841a6962ad8366dec26ba5ead573359e9f91e577662c7b5befffbbfaeaba5329edc28aeadc14524349a7d113646422fcf55a8efcd94821544399adee0c0e4658625b44e6773a663f8b12bcf033c675762c15679f2516d79810d78ab32df7e5d2e03633b4bd8350d6b3b638778d9d5db068a520a8d546ebed74cd7887ba847e3f149a91cffba47d997ea3b8734173bb5c40d8ba80fc30b9bac9118de3b949f65e96d342275a731f1c04a25bf3e45e9b0417e85150981bcbd7e3edcffc9e89c12e433ecd6bc855aa3aab3a67881453d832966258faa8fa37974ef329e3307d6c7ede38d02a3cac78a7fc77485282061ec5d88c50ed4cf626362160e777dc91b1f35159d4da1038790116dff2b3cdf71387016e24d757dfd764226a970b86c54c848c5073119da283c5e381d21cd3dec24b9d663de3f1813beaccb623812987ec9e59ad1b413af54755147a2307009e799e2d1c12278abf2546f57668fbb1ecd4012753b3296f9dab1ed41ce436482924426533de1930b0475c5f036f6d604edcd3c3eec3ce9e6961b9c8e93e74a8dd7d65d35717e1655000f30811fd094e0d1cd3830d86373c0c9e250c2033320fe2b180e3e6e183c615"}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) readv(r3, &(0x7f0000000b40)=[{&(0x7f0000000b00)=""/37, 0x25}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000013) 07:55:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:55:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x3, 0xffffffffffffffff, 0x3c, 0x1, @in6={0xa, 0x4e20, 0x2, @local, 0x800}}}, 0xa0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000240)=0xfffffffffffff929) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r3, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000440)=0x1e) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="06009c94f01a064300003f0000000004"], 0x10) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000002c0)) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) fchmod(r2, 0x110) 07:55:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="ead2578f97803e7331640a6a2e853dcb472ba38ca321dfb18055db7a96eacd442edb50261cbf3f7f9d7af4e9cdc2309ee98eae5b23dd30eabf7d8da814f67d58118bbcea8e8dcafcb4ad14a19bf3476a9699be9fa615aa4cd7460de0a881b42fb31c79e341790f93bef169ce97b4927bab87b00e39f0b56ba7e3737b215a713216e5ad777a66d6f82a57962fa167eeb24de1cd6dae5de6e2a9611e93ae32ba08d124da2cd0f3e19a00178c7cc799872bf8f109c80cbb0c26eaf07f5360adfad221f44a192b7b3c1dfb053bb346084b2ece5ad66b048d167f", 0xd8) setsockopt$inet_int(r0, 0x0, 0x82, &(0x7f0000000080), 0x0) 07:55:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x42050020, r1}) 07:55:35 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/1}, 0x16) 07:55:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffd6b) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) socket(0x5, 0xa, 0x7fffffff) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/157, 0x9d}, {&(0x7f0000001740)=""/4096, 0x100a}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x2, 0x0, 0x0) [ 370.327027] IPVS: ftp: loaded support on port[0] = 21 07:55:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000140)) recvfrom$unix(r2, &(0x7f0000000080)=""/146, 0x92, 0x0, 0x0, 0x0) 07:55:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x43050020, r1}) 07:55:35 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/1}, 0x16) 07:55:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x8, 0x1, &(0x7f0000000200)) 07:55:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:36 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3fffff, 0x0) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/69, 0x45}, {&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/237, 0xed}, {&(0x7f0000002380)=""/5, 0x5}, {&(0x7f00000023c0)=""/40, 0x28}, {&(0x7f0000002400)=""/146, 0x92}], 0x8, &(0x7f0000002540)=""/43, 0x2b}, 0xaa}, {{&(0x7f0000002580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/34, 0x22}], 0x1, &(0x7f0000002680)=""/135, 0x87}, 0xffffffffffffffff}, {{&(0x7f0000002740)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f00000027c0)=""/247, 0xf7}, {&(0x7f00000028c0)=""/177, 0xb1}, {&(0x7f0000002980)=""/121, 0x79}, {&(0x7f0000002a00)=""/52, 0x34}], 0x4, &(0x7f0000002a80)=""/246, 0xf6}, 0x7}], 0x3, 0x2022, &(0x7f0000002c40)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x100000000000001, &(0x7f0000000080)=0x200007, 0x4) 07:55:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xfdfdffff, r1}) 07:55:36 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 371.030677] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 371.184532] protocol 88fb is buggy, dev hsr_slave_0 [ 371.189718] protocol 88fb is buggy, dev hsr_slave_1 [ 371.194458] protocol 88fb is buggy, dev hsr_slave_0 [ 371.199908] protocol 88fb is buggy, dev hsr_slave_1 07:55:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x400) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0xa35) read(r0, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x10000, 0x6, 0x10, 0x3, 0x1, 0x7455, 0x80000001, 0x400, 0x401, 0xffffffffffffff7f}) socket$tipc(0x1e, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="75736572a91df0"], &(0x7f0000000180)=""/116, 0x74) r2 = dup(r0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x3, {0x0, 0x5f2, 0x1, 0x400}}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xf5f4, 0x10000, 0x1, 0x3, 0x0, 0x0, 0x0, 0x10001}) 07:55:36 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e27, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000804, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1200018e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='nv\x00', 0x3) recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/157, 0x9d}], 0x2, &(0x7f0000000140)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000600)=""/155, 0x9b}], 0x2, &(0x7f00000007c0)=""/207, 0xcf}, 0x9}, {{&(0x7f0000000500)=@rc, 0x80, &(0x7f0000000d00)=[{&(0x7f00000008c0)=""/145, 0x91}, {&(0x7f0000000480)=""/22, 0x16}, {&(0x7f0000000980)=""/131, 0x83}, {&(0x7f00000006c0)=""/46, 0x2e}, {&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f0000000b00)=""/190, 0xbe}, {&(0x7f0000000bc0)=""/118, 0x76}, {&(0x7f0000000c40)=""/130, 0x82}], 0x8, &(0x7f0000000d80)=""/192, 0xc0}, 0x401}], 0x3, 0x12102, &(0x7f0000000700)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_yield() sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x100) 07:55:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xfffffdfd, r1}) [ 371.315596] __loop_clr_fd: partition scan of loop2 failed (rc=-22) 07:55:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r1, 0x0) write$P9_RLOPEN(r5, &(0x7f00000000c0)={0x18}, 0x18) r6 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x86e, 0x8002) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f00000000c0), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 07:55:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 371.504491] protocol 88fb is buggy, dev hsr_slave_0 [ 371.509602] protocol 88fb is buggy, dev hsr_slave_1 07:55:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)) 07:55:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x100000000000000, r1}) 07:55:37 executing program 5: r0 = semget(0x1, 0x0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000002fc0)=""/23) 07:55:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:55:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x44000, 0x0) 07:55:37 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 07:55:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x800000001}, 0x14}}, 0x0) 07:55:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x82080, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000580)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000400)="170f5e286d8dc9c3e47d7708073d5333d0c7973f8a77a386a54efb897a50c2468faeee8a35463f0875242bf32e34ee6683ef75ed39329b411e84485a65b4640658b493ac8e228e01174a5b31ff6ec1d5954e5b0e2d07c4c75af919d74d8fe2ba3407204fc8dc663bc40f03c9707410489cab8d9d3e78bcf70198e27063420b27fa41fae52d0874c763df409b8936114c5e44cdc25e24b97e239c4a81104db4c16dc900a5feb3242a96824894733d8082ed0cef7e466883425a71a3930225a5ea340d90d784ed96946c65db786b2eede8975a69e6", 0xd4}, {&(0x7f0000000200)="85f01d22f3ccbf29d6d311f8e3c1655b8928df4bbefd95134ad2b1a17a5bbcd37a359682def7f3eb803b9166cc727a8272fbf8035fa33fcdd8cb4cf02af6381d05e6ad5678624b20cfd144bc364eb8b49298f33bc0058f6f320ce010d3015953dde2c367006927f98460c1de8dd2c0d67e3ffa24a75c81d8f39e25af0694ab6c298895", 0x83}, {&(0x7f0000000500)="81dd9f0e6c3b050515a87ac570a5062738f068e7c928eb5219d5785850555d63cf0c633b65c6e566cd6f23efcc0765bb5af24aeccdfc5061c89e140cd7f59d97e0aa9840c50cf25dfaf7e8d462c6573307f6f9fa6707295ca857707f3789d11115b78081ca24cc430c1a6a3bb66d51c56400", 0x72}], 0x3, 0x0, 0x0, 0x48000}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:55:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x300000000000000, r1}) 07:55:37 executing program 5: io_setup(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) [ 372.181321] rdma_op 000000001de5094d conn xmit_rdma (null) [ 372.246363] rdma_op 000000000c762216 conn xmit_rdma (null) 07:55:37 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x8000) close(r0) 07:55:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa1000000000000070100b7020000000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045667, &(0x7f0000000080)) tkill(r1, 0x1104400000016) 07:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 07:55:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4005002000000000, r1}) 07:55:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x20000000000003, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9, {0x0, 0x0, 0x0, 0x870}}) 07:55:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x20000000000003, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9, {0x0, 0x0, 0x80c2}}) 07:55:38 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x4}, 0xff8d) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 07:55:38 executing program 1: 07:55:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="010b000000000000000008000000"], 0x1}}, 0x0) 07:55:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) dup2(r0, r1) 07:55:38 executing program 1: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffffe5000000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0xf}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) r7 = socket$unix(0x1, 0x7, 0x0) write$binfmt_misc(r7, &(0x7f0000000440)=ANY=[], 0xc) close(r2) r8 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x81) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2000000000101000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x20004011) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000601000000000800120000ffff0000000000000000000600000000e00000010000000000000000000035000004000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000f03f000000000000000000000000000000"], 0x80}}, 0x0) 07:55:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4105002000000000, r1}) 07:55:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) write$FUSE_OPEN(r3, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x0, 0x4}}, 0x20) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x1, 0x101, 0x4247, 0x4, 0x7, 0x3, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 373.336186] bridge0: port 3(gretap0) entered blocking state [ 373.371991] bridge0: port 3(gretap0) entered disabled state [ 373.444862] device gretap0 entered promiscuous mode [ 373.477906] bridge0: port 3(gretap0) entered blocking state [ 373.484547] bridge0: port 3(gretap0) entered forwarding state 07:55:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\xf3\xff\xff\xff', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @local}, 0x10) 07:55:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4205002000000000, r1}) 07:55:39 executing program 5: 07:55:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff80000001, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000200)={r3, r4, 0xe92b, 0x35, &(0x7f0000000100)="41dbd3da84730fac73bde6424a39fc67b6e750fb27e49ff3968835df2b59c453ff876824c34d56a583c569ee9930e3087db88309ca", 0x400, 0x7f, 0x4, 0x6, 0x4, 0x2, 0x4, 'syz1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:55:39 executing program 1: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffffe5000000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0xf}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) r7 = socket$unix(0x1, 0x7, 0x0) write$binfmt_misc(r7, &(0x7f0000000440)=ANY=[], 0xc) close(r2) r8 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x81) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2000000000101000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x20004011) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000601000000000800120000ffff0000000000000000000600000000e00000010000000000000000000035000004000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000f03f000000000000000000000000000000"], 0x80}}, 0x0) [ 373.889231] device syz_tun entered promiscuous mode 07:55:39 executing program 5: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffffe5000000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0xf}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) r7 = socket$unix(0x1, 0x7, 0x0) write$binfmt_misc(r7, &(0x7f0000000440)=ANY=[], 0xc) close(r2) r8 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x81) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2000000000101000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x20004011) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000601000000000800120000ffff0000000000000000000600000000e00000010000000000000000000035000004000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000f03f000000000000000000000000000000"], 0x80}}, 0x0) [ 373.975331] device syz_tun left promiscuous mode 07:55:39 executing program 2: [ 374.070194] bridge0: port 3(gretap0) entered blocking state [ 374.076853] bridge0: port 3(gretap0) entered disabled state 07:55:39 executing program 1: 07:55:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4305002000000000, r1}) 07:55:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa1000000000000070100005a0000000000008500000004000000b700000000000000950000000000000000000000000000000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0xd, 0x80007, 0x4, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_buf(r3, 0x29, 0x2e, &(0x7f0000000200)=""/139, &(0x7f0000000100)=0x8b) 07:55:39 executing program 2: [ 374.263613] device gretap0 entered promiscuous mode 07:55:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:39 executing program 1: [ 374.293573] bridge0: port 3(gretap0) entered blocking state [ 374.299992] bridge0: port 3(gretap0) entered forwarding state 07:55:39 executing program 2: 07:55:39 executing program 1: 07:55:39 executing program 2: 07:55:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:39 executing program 5: 07:55:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xfdfdffff00000000, r1}) 07:55:39 executing program 1: 07:55:39 executing program 2: 07:55:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:40 executing program 5: 07:55:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff6ca219a1ebee87b640000000bfa1869fd67a00000013000000000000850000000400008b30dfdde45c4f04fcde98046ddd7f"], 0x0, 0x0, 0xb0}, 0x48) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x101080) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0xfffffffffffffffc, @local}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) munlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xc1, 0x3a25f834, 0x80000000, 0x6}]}, 0x10) 07:55:40 executing program 1: 07:55:40 executing program 2: 07:55:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xb9, 0x10000, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @loopback, 0x7}, 0x1c) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:40 executing program 1: 07:55:40 executing program 5: 07:55:40 executing program 2: 07:55:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:40 executing program 5: 07:55:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) 07:55:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 07:55:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x8044, 0x0) fcntl$setsig(r1, 0xa, 0x3) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$getflags(r1, 0x40a) 07:55:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000000)) 07:55:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x8001, 0x80000) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) splice(r2, &(0x7f0000000000), r2, &(0x7f0000000140)=0xc, 0x8, 0xa) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000018bfa100000000000007010000f8ffffffb70200007f00fbffbe130000000000008500000004000000b7000900000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8000, 0xf4bd2758c8c4d1fb) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000000c0)=0x7fff) [ 375.225766] rdma_op 00000000b926e83d conn xmit_rdma (null) [ 375.250567] rdma_op 00000000ec2e98f3 conn xmit_rdma (null) 07:55:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) dup2(r0, r1) 07:55:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) socket$packet(0x11, 0x4, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) 07:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5c89, 0x210000) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x2, 0xa000000, [], &(0x7f0000000040)=0x2}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) close(r2) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) 07:55:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b700000000000000950000000000000098e1ca496eb3d5d27ab1b5be791840db6a7e89b1d27bcdd82200705865a0c11fa73809f4046d90b89ab481075923643709ec9753c459aa732c89eb9298bcd2c49dd7c4c9e8413a9b16641e4d7b17d85e4def3a95c71079d0e8279f88279952a7443405de3a9694848ec08677e2ce1debd31fc379b0a2259690"], 0x0}, 0x48) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x220000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0xb4, 0x3, 0x3, 'queue0\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 375.977007] audit: type=1804 audit(1550994941.271:39): pid=20074 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir632666829/syzkaller.jEneUj/243/file0" dev="sda1" ino=17422 res=1 07:55:41 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x13a) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0x77, "1bf9134fb23758bc08aec602ebe9a330092c28e24ca184f3beb4d9d1118022e5495b72d680ae6d087c61f2a2e2e187b370d9fed08379886ccabc6bc3414a298d2da05ca94c493e97acd147420705faae29014e31d337565fa66e82f90df567c329babaa939f89756eee3a5b0573c926d6f865cb595866e"}, &(0x7f0000000080)=0x7f) 07:55:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x20040841) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x0, 0x7, 0x6, 0x184b3d0f, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}]}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x20000, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4201, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 07:55:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) dup2(r1, r0) 07:55:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa1000000000000070100b702000000000000bf130000400000008500000004000000b7000000000008000000000000020000"], 0x0}, 0x48) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 07:55:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:41 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x80000) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000300)={0x0, 0x0, @ioapic}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r1, 0x2, 0x1f, r0}) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/241, 0xf1}], 0x1) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080)=0x3, 0x4) 07:55:41 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000740)={"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"}) 07:55:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="069d82aec99bf0a4e9b968ea912743b6403373b7d380c1a8456cdd6ed69f8255c05249a6e603bc6b18c3061d68bcdaafdc1defacebaeb3e7f07942d3103b6a6dc14727b2405abd22a57f4a9425925e15d21f767dd8e8fc8c62fcd23fc84d411185026ec0b41ea3c4ab9c9c151c49fa3279cbe1cd1c894e381ac59530ca504e724b0763f07c83b967c435e7d5805d6cca21197c75e1fb8e2f839ff02fc7e7151eadbc8ee35b6c64ddd001b4daf3e49b7041", 0xb1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, r1) syz_emit_ethernet(0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaffa8a8"], 0x0) 07:55:41 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x80401, 0x2) ioctl$RTC_UIE_OFF(r2, 0x7004) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xd3, &(0x7f0000000000)=[{}]}, 0x10) bind$bt_sco(r2, &(0x7f00000000c0)={0x1f, {0x6, 0x42e, 0x401, 0x800, 0x4, 0x4}}, 0x8) 07:55:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_netdev_private(r4, 0x89fd, &(0x7f00000004c0)="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") write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x5e1353b5563d07aa, 0xfa00, {0x5, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xb}}, 0xffffffffffffffd9) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e21, 0xd48, @empty, 0x3}, r5}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x3, {0xa, 0x4e23, 0x9, @local, 0x6}, r5}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) 07:55:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r2, 0x400, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERROR(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xb6) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='mime_typecpuset\x00', 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x7ffa, 0x27, 0x0, 0xffffffffffffffff}) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000400)="742da9d5d1e6e3fb86f00d75767f421ea55007491dbf4b869be3a9120c328f4d3e7d543405cbab050006cd53c4d70fdc1d5c8c04f218853d3ce2ae0d86bbbf", 0x3f, 0xfffffffffffffffa) keyctl$describe(0x6, r6, &(0x7f0000000480)=""/249, 0xf9) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x7) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r8 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'sit0\x00'}}) openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d, 0x0, 0x0, r3}) syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000280)=0x8d8814923c1df537) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) 07:55:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x20040841) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x0, 0x7, 0x6, 0x184b3d0f, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}]}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x20000, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4201, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 07:55:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r2, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x1, 0x726e}) 07:55:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:55:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) acct(&(0x7f0000000040)='./file0\x00') r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @loopback, @mcast2, 0x7, 0x2, 0x184e, 0x400, 0x8, 0x81000080, r2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x84000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="15000028fd7011fbdbdf25070000000c00020004008567040004"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x20040844) dup3(r1, r0, 0x80000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 07:55:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000640)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x66, "8cd47824103c196a349b00f83c1618660ddb8c0254b46df6de974b429e0ecfd8d6484553fecfa6ccc4fa56b72a69820681c27f8f092982e1d9af07a7ccbbdd3f92c06ca117202ff2f6a58c60f4aed1c1356766d657bd3308cb18eddd96a39ca9127f809aa4bc"}, &(0x7f0000000200)=0x6e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x404000, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 377.184470] net_ratelimit: 4 callbacks suppressed [ 377.184479] protocol 88fb is buggy, dev hsr_slave_0 [ 377.194872] protocol 88fb is buggy, dev hsr_slave_1 07:55:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)="c5", 0x1, 0x8000, 0x0, 0x0) close(r0) 07:55:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r2 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r3, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x5f) fcntl$setstatus(r3, 0x4, 0x44000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000100)={0x9, 0x0, [], {0x0, @reserved}}) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r5, 0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)="bacf83bc9248113d0a3904b798ffb56dd926bda7cff744ff7d266831a725030978eae42f8fcc24539bf915ec98461ce9dd9e309e528d8c6d6b4ae5c0b9017d0fa36afe7eeb6a34011be5ddac2169ac958f84000578c9f57bafd929f9baba056ed05c78be7fd469914d3fe3e7c0513bbda70df62347c78219952d0000bae35bb477c2d80482db99bb22eaf7659d9059dd8af41ddd63f39932d222c331f486601229f100b80cd61d1ac62d2056", 0xac, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x3}, r6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:55:42 executing program 2: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a1"}, 0x119) write$P9_RREAD(r0, &(0x7f0000000280)={0x98, 0x75, 0x1, {0x8d, "c6f13c5d60d49317210af302174142ec9779bc2cdbfd6e87a537d6b2c943b3d3db95bd1837bc1b7d0fb8f6b89d08dc46997174d95b668b01ef935793865f415779065a4b9ee592c4fcb39bb10e7152aa18c93dd37c67c4da104d4e39f7d7b49e100ad094f6edefe99c0a1fe5ba9cef4621ef4c54aaf2fbe3ac989eb29bdb5757cb4cacbe7e735299508995609a"}}, 0x98) 07:55:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYRES64=r1, @ANYRESDEC=0x0], @ANYRESOCT=0x0, @ANYRESDEC=r2, @ANYRES64=r2, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r0]]) write$P9_RATTACH(r1, &(0x7f00000006c0)={0x14, 0x69, 0x2, {0x4, 0x0, 0x7}}, 0x14) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x1cc, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdfe2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffc13}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x2}}}}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @loopback, 0x1f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}]}]}, 0x1cc}}, 0x4044811) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040010}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="e9000080", @ANYRES16=r3, @ANYBLOB="00002abd7000fddbdf250e0000001800060008000100ffff0000040002000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40001) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 07:55:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x20040841) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x0, 0x7, 0x6, 0x184b3d0f, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}]}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x20000, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4201, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 377.485956] audit: type=1804 audit(1550994942.771:40): pid=20220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815205832/syzkaller.fmjq7L/205/bus" dev="sda1" ino=17417 res=1 [ 377.684828] Unknown ioctl 19300 [ 377.688474] Unknown ioctl 35090 [ 377.713584] hid-generic 0000:0000:0000.0001: item fetching failed at offset -1483258175 [ 377.727785] Unknown ioctl 19300 [ 377.760606] Unknown ioctl 35090 [ 377.782594] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 07:55:43 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x16) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x400) r2 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x100, 0x254800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) r4 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0x8010, r2, 0x0) r5 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0xa0050, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xa8, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840010000000000000000000000000000000000000010000000000000000000000020000000000000003000000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="8561646600000000090000000000000000000000000000003f00000000000000"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="340900000000000010630840010000000000000003630840", @ANYRES64=r3, @ANYBLOB="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", @ANYRES64=r4, @ANYBLOB="0200000000000000056304400000000008631040", @ANYRES64=r5, @ANYBLOB="04000000000000000b630000"], 0x67, 0x0, &(0x7f0000000240)="a98770492cc7d0afa313fe881c2bfff913a5d9d24db837bf57acc977ef9b8a13c1206b517454627af0f1507ea3183bd10c35ddfd3dfb7d041bd5a19174774a5ec4286b4fb6c91b9143fdeb2102eaaf27c3c348f7aa42b8d4c372b90a50d7c29986177b27d54478"}) recvmmsg(r2, &(0x7f0000003780)=[{{&(0x7f0000000a00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/17, 0x11}, {&(0x7f0000000ac0)=""/5, 0x5}, {&(0x7f0000000b00)=""/35, 0x23}, {&(0x7f0000000b40)=""/157, 0x9d}], 0x4, &(0x7f0000000c40)=""/4096, 0x1000}, 0x7960}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001c40)=""/216, 0xd8}, {&(0x7f0000001d40)=""/208, 0xd0}, {&(0x7f0000001e40)=""/206, 0xce}], 0x3}, 0x3ff}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000001f80)=""/49, 0x31}, {&(0x7f0000001fc0)=""/145, 0x91}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/221, 0xdd}], 0x4, &(0x7f0000002280)=""/19, 0x13}, 0x400}, {{&(0x7f00000022c0)=@nfc_llcp, 0x80, &(0x7f0000002540)=[{&(0x7f0000002340)=""/96, 0x60}, {&(0x7f00000023c0)=""/225, 0xe1}, {&(0x7f00000024c0)=""/75, 0x4b}], 0x3}, 0x8}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002580)=""/38, 0x26}, {&(0x7f00000025c0)=""/140, 0x8c}, {&(0x7f0000002680)=""/30, 0x1e}, {&(0x7f00000026c0)=""/73, 0x49}], 0x4, &(0x7f0000002780)=""/4096, 0x1000}, 0x7828}], 0x5, 0x10001, &(0x7f00000038c0)={0x0, 0x1c9c380}) bind$can_raw(r2, &(0x7f0000000180)={0x1d, r6}, 0x10) ioctl$FS_IOC_FSGETXATTR(r2, 0x41045508, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000380)={0x0, 0x89eb, 0x6, [], &(0x7f00000000c0)=0x3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000300)={r3}) [ 377.820762] audit: type=1804 audit(1550994942.801:41): pid=20220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815205832/syzkaller.fmjq7L/205/bus" dev="sda1" ino=17417 res=1 [ 377.844567] encrypted_key: master key parameter 'x/$SFݞ0RmkJ}j~j4ݬ!i' is invalid 07:55:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0xf001, 0xac, &(0x7f00000000c0)=""/172}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x1, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000017004f934708b58693b512db6df40000000000950000000000000000000000000000000000000000"], &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) 07:55:43 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0xc6, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) [ 378.019132] encrypted_key: master key parameter 'x/$SFݞ0RmkJ}j~j4ݬ!i' is invalid 07:55:43 executing program 2: r0 = gettid() rt_sigaction(0x4, &(0x7f0000000100)={&(0x7f0000000000)="44350900000045d8e30f01d4c4430944f499c4e37bf07b003fc4e11573d2fec4c3217cf300d39a7d7b0000c4c2f930c8c4c1e1ef2d76000000", {0x9}, 0x2, &(0x7f00000000c0)="36410f38cc31c4e3815d520d8740d937f3663e6447db547119c44153d081a2e80000400869092666050080640f38cdd666410f73d329c4e1bd5ef5"}, 0x0, 0x8, &(0x7f0000000180)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$tun(r3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="ea", 0x1}], 0x1, 0x0) dup2(r1, r2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RLERRORu(r2, &(0x7f0000000200)={0x13, 0x7, 0x2, {{0x6, 'cpuset'}, 0x10000000000}}, 0x13) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) ioctl(r2, 0x100, &(0x7f0000000240)="0dce8fbdba9eb37e2c5801a463c662e3681b4e204636797897c77e3487ee4e9d63629854bd96d8e9d1695f5560800a2fcb7cbbd5d9d23e259586d085a30ca8cb0a5577cb47a87e5d4bce8c92194c69569fec0626b9be90b86b57f602bef235c30f90a1358946c915cbdaddb1191816019188d7335f777f259613807494eddeea28c37a1e791d17b63906935e10ff8ee4b31ad5ff0eb959202db0eeff94ad25173e9acb800a3198ce4bc5fdf638223e5b5af6f4fd8c15b655463df2570632fab18e80766ea595c44ae557905471d97636185e4bac") 07:55:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="7a8f0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf13000000000000850000000400040000000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 378.194443] audit: type=1804 audit(1550994943.231:42): pid=20220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir815205832/syzkaller.fmjq7L/205/bus" dev="sda1" ino=17417 res=1 07:55:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4004e23, @dev}, 0x10) recvfrom$inet(r1, &(0x7f0000000180)=""/4096, 0x1000, 0x40000040, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xdd) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xffffffff00000000) 07:55:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x20040841) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x0, 0x7, 0x6, 0x184b3d0f, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}]}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x20000, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4201, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 378.263003] audit: type=1804 audit(1550994943.231:43): pid=20220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815205832/syzkaller.fmjq7L/205/bus" dev="sda1" ino=17417 res=1 07:55:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xb32, 0x3, 0xbc26}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x1808, 0x3, 0x3f}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:55:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x80000001) ioctl(r1, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000540)={0x6}, 0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000000000, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x10001, 0x0) sendmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000e40)}], 0x1}, 0x3fffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) time(&(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000840)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000800)=0x0) ptrace$peekuser(0x3, r6, 0xfffffffffffffff9) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/139, 0x8b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000700)={r7, 0x9ba}, 0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="010700000000"], 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000340)={0x0, @rand_addr, @remote}, &(0x7f00000006c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x20000000080003, 0xc) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x4000, 0x0) ioctl$VIDIOC_G_FBUF(r9, 0x8030560a, &(0x7f0000000500)={0x6, 0x21, &(0x7f00000005c0)="d3c36c5890825a6533c89f31e02c41a8e6a1b5de912f8f105220631be0e21a2140ea1204a0d7486f2af0452f3414ad1303fdf26b0bb3e04bfc8c5b6d7cdbadc3453e57b3711728b50d58d2fd1e65a1c6981f5439975610b4ce60dab9d5b807edf2d07101c0d639095c28423ab74f45d2b9bde701e62bceab26b91e91d43051f3d5b051fdf958f3b3d79acd7b466c0a0b6ed9158d69331125764648f41b085bbec332c88c61452d712f7b52b764c2f0ac12c8cdd14f6a37ded8f9224cf96232ebf803288d9946f585ded31394449308fef9", {0x1f, 0x10001, 0x41323151, 0xf, 0x0, 0x0, 0xf, 0x4}}) write(r8, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) r10 = memfd_create(&(0x7f0000000480)='ip6_vti0\x00', 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r10}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400)=0x3, 0x4) [ 378.454794] audit: type=1804 audit(1550994943.231:44): pid=20220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815205832/syzkaller.fmjq7L/205/bus" dev="sda1" ino=17417 res=1 [ 380.673224] IPVS: ftp: loaded support on port[0] = 21 [ 380.848013] chnl_net:caif_netlink_parms(): no params data found [ 380.874594] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.882713] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.890203] device bridge_slave_0 entered promiscuous mode [ 380.998659] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.006094] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.012823] device bridge_slave_1 entered promiscuous mode [ 381.031727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 381.144881] bridge0: port 3(gretap0) entered disabled state [ 381.153060] device gretap0 left promiscuous mode [ 381.157856] bridge0: port 3(gretap0) entered disabled state [ 381.202432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 381.216792] team0: Port device team_slave_0 added [ 381.222383] team0: Port device team_slave_1 added [ 381.286688] device hsr_slave_0 entered promiscuous mode [ 381.354685] device hsr_slave_1 entered promiscuous mode [ 381.509260] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.515626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.522165] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.528528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.664859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.675847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.682977] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.689808] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.697609] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 381.709911] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.727063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.735213] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.741544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.748636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.756253] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.762576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.770009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.778016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.839622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.847917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.860577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 381.870512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.882603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 381.890464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.898499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.906267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.913582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.986934] 8021q: adding VLAN 0 to HW filter on device batadv0 07:55:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 07:55:47 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$key(0xf, 0x3, 0x2) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000140)=0x1c, 0x80800) dup3(r0, r1, 0x80000) ioperm(0x0, 0x7fffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:']) 07:55:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8000, 0x400, 0x2, 0x8, 0x3261, 0x1b235ce0, 0x400, 0x7fffffff}, &(0x7f00000000c0)={0x4, 0x4, 0x6f, 0x8, 0xbb, 0x5, 0x7, 0x7}, &(0x7f0000000100)={0x400, 0x9, 0x9, 0x800000, 0x7fff, 0x1b18, 0x55e, 0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200)={0x9}, 0x8}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0xffffffffffffffcf) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x14ff, 0xfffffffffffffffe, 0x0, 0x0) 07:55:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x20040841) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x0, 0x7, 0x6, 0x184b3d0f, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}]}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x20000, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4201, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 382.203408] overlayfs: failed to resolve 'file0': -2 07:55:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x500, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="02032abd7000fcdbdf250a00000004000700"], 0x18}}, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x200, @mcast1, 0x8}, {0xa, 0x4e23, 0x9, @local, 0x9}, 0x5, [0x8, 0x0, 0x0, 0x8, 0x80000000, 0x8, 0xfff, 0x5]}, 0x5c) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000200)={0xb1b, "414af7f46e8124324f001b4c2ff42b1a2dc23e3c087187a135b6f5d12c31fc11", 0x5, 0x0, 0x1f, 0x1f, 0x12, 0x7, 0x8, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000106], [0xc1]}) [ 382.244523] protocol 88fb is buggy, dev hsr_slave_0 [ 382.249661] protocol 88fb is buggy, dev hsr_slave_1 07:55:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4002, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7, 0x48001) [ 382.364721] protocol 88fb is buggy, dev hsr_slave_0 [ 382.370000] protocol 88fb is buggy, dev hsr_slave_1 [ 382.443626] device bridge_slave_1 left promiscuous mode 07:55:47 executing program 5: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x45) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='.//ile0\x00', 0x0) linkat(r0, &(0x7f0000000000)='./file0/f.le.\x00', 0xffffffffffffffff, 0x0, 0x0) [ 382.500347] bridge0: port 2(bridge_slave_1) entered disabled state 07:55:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x500, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="02032abd7000fcdbdf250a00000004000700"], 0x18}}, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x200, @mcast1, 0x8}, {0xa, 0x4e23, 0x9, @local, 0x9}, 0x5, [0x8, 0x0, 0x0, 0x8, 0x80000000, 0x8, 0xfff, 0x5]}, 0x5c) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000200)={0xb1b, "414af7f46e8124324f001b4c2ff42b1a2dc23e3c087187a135b6f5d12c31fc11", 0x5, 0x0, 0x1f, 0x1f, 0x12, 0x7, 0x8, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000106], [0xc1]}) [ 382.555594] device bridge_slave_0 left promiscuous mode [ 382.562345] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.629182] device bridge_slave_1 left promiscuous mode [ 382.635937] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.715743] device bridge_slave_0 left promiscuous mode [ 382.723753] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.792013] overlayfs: filesystem on './file0' not supported as upperdir 07:55:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:55:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000340)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="0001", 0x2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 383.424482] protocol 88fb is buggy, dev hsr_slave_0 [ 383.429619] protocol 88fb is buggy, dev hsr_slave_1 [ 383.504464] protocol 88fb is buggy, dev hsr_slave_0 [ 383.509569] protocol 88fb is buggy, dev hsr_slave_1 [ 383.664888] protocol 88fb is buggy, dev hsr_slave_0 [ 383.670402] protocol 88fb is buggy, dev hsr_slave_1 [ 387.584471] net_ratelimit: 14 callbacks suppressed [ 387.584481] protocol 88fb is buggy, dev hsr_slave_0 [ 387.594687] protocol 88fb is buggy, dev hsr_slave_1 [ 387.664453] protocol 88fb is buggy, dev hsr_slave_0 [ 387.669512] protocol 88fb is buggy, dev hsr_slave_1 [ 387.824517] protocol 88fb is buggy, dev hsr_slave_0 [ 387.829601] protocol 88fb is buggy, dev hsr_slave_1 [ 387.904458] protocol 88fb is buggy, dev hsr_slave_0 [ 387.909536] protocol 88fb is buggy, dev hsr_slave_1 [ 388.554504] protocol 88fb is buggy, dev hsr_slave_0 [ 388.559622] protocol 88fb is buggy, dev hsr_slave_1 [ 388.577791] device hsr_slave_1 left promiscuous mode [ 388.629512] device hsr_slave_0 left promiscuous mode [ 388.689134] team0 (unregistering): Port device team_slave_1 removed [ 388.709470] team0 (unregistering): Port device team_slave_0 removed [ 388.729280] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 388.790281] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 388.922419] bond0 (unregistering): Released all slaves [ 389.066970] device hsr_slave_1 left promiscuous mode [ 389.109586] device hsr_slave_0 left promiscuous mode [ 389.169331] team0 (unregistering): Port device team_slave_1 removed [ 389.193588] team0 (unregistering): Port device team_slave_0 removed [ 389.222924] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 389.368326] bond0 (unregistering): Released all slaves [ 389.482221] IPVS: ftp: loaded support on port[0] = 21 [ 389.630851] chnl_net:caif_netlink_parms(): no params data found [ 389.692271] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.699935] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.707563] device bridge_slave_0 entered promiscuous mode [ 389.794797] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.801154] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.825290] device bridge_slave_1 entered promiscuous mode [ 389.879432] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 389.906299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 389.947128] team0: Port device team_slave_0 added [ 389.953143] team0: Port device team_slave_1 added [ 390.036794] device hsr_slave_0 entered promiscuous mode [ 390.074779] device hsr_slave_1 entered promiscuous mode [ 390.123638] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.130098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.136778] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.143134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.229153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.241301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.249474] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.259959] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.290433] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.309400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.317717] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.324062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.366027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.373652] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.380061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.405697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.422222] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 390.433616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.445244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.452719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.463320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.474332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.495694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.504235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.307373] device bridge_slave_1 left promiscuous mode [ 392.312898] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.365460] device bridge_slave_0 left promiscuous mode [ 392.370950] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.528744] device hsr_slave_1 left promiscuous mode [ 392.569201] device hsr_slave_0 left promiscuous mode [ 392.609070] team0 (unregistering): Port device team_slave_1 removed [ 392.627462] team0 (unregistering): Port device team_slave_0 removed [ 392.646436] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 392.691932] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 392.704458] net_ratelimit: 26 callbacks suppressed [ 392.704476] protocol 88fb is buggy, dev hsr_slave_0 [ 392.714485] protocol 88fb is buggy, dev hsr_slave_1 [ 392.833522] bond0 (unregistering): Released all slaves [ 393.824479] protocol 88fb is buggy, dev hsr_slave_0 [ 393.829633] protocol 88fb is buggy, dev hsr_slave_1 [ 393.904447] protocol 88fb is buggy, dev hsr_slave_0 [ 393.909511] protocol 88fb is buggy, dev hsr_slave_1 [ 394.064731] protocol 88fb is buggy, dev hsr_slave_0 [ 394.069821] protocol 88fb is buggy, dev hsr_slave_1 [ 394.144504] protocol 88fb is buggy, dev hsr_slave_0 [ 394.149579] protocol 88fb is buggy, dev hsr_slave_1 [ 397.984482] net_ratelimit: 12 callbacks suppressed [ 397.984490] protocol 88fb is buggy, dev hsr_slave_0 [ 397.994532] protocol 88fb is buggy, dev hsr_slave_1 [ 398.064437] protocol 88fb is buggy, dev hsr_slave_0 [ 398.069471] protocol 88fb is buggy, dev hsr_slave_1 [ 398.224468] protocol 88fb is buggy, dev hsr_slave_0 [ 398.229510] protocol 88fb is buggy, dev hsr_slave_1 [ 398.304459] protocol 88fb is buggy, dev hsr_slave_0 [ 398.309504] protocol 88fb is buggy, dev hsr_slave_1 [ 398.944444] protocol 88fb is buggy, dev hsr_slave_0 [ 398.949507] protocol 88fb is buggy, dev hsr_slave_1 [ 403.104468] net_ratelimit: 18 callbacks suppressed [ 403.104475] protocol 88fb is buggy, dev hsr_slave_0 [ 403.114527] protocol 88fb is buggy, dev hsr_slave_1 [ 404.224489] protocol 88fb is buggy, dev hsr_slave_0 [ 404.229590] protocol 88fb is buggy, dev hsr_slave_1 [ 404.304516] protocol 88fb is buggy, dev hsr_slave_0 [ 404.309602] protocol 88fb is buggy, dev hsr_slave_1 [ 404.464457] protocol 88fb is buggy, dev hsr_slave_0 [ 404.469552] protocol 88fb is buggy, dev hsr_slave_1 [ 404.544519] protocol 88fb is buggy, dev hsr_slave_0 [ 404.549591] protocol 88fb is buggy, dev hsr_slave_1 [ 408.384488] net_ratelimit: 12 callbacks suppressed [ 408.384498] protocol 88fb is buggy, dev hsr_slave_0 [ 408.394560] protocol 88fb is buggy, dev hsr_slave_1 [ 408.464532] protocol 88fb is buggy, dev hsr_slave_0 [ 408.469634] protocol 88fb is buggy, dev hsr_slave_1 [ 408.624489] protocol 88fb is buggy, dev hsr_slave_0 [ 408.629554] protocol 88fb is buggy, dev hsr_slave_1 [ 408.704490] protocol 88fb is buggy, dev hsr_slave_0 [ 408.709692] protocol 88fb is buggy, dev hsr_slave_1 [ 409.344522] protocol 88fb is buggy, dev hsr_slave_0 [ 409.349613] protocol 88fb is buggy, dev hsr_slave_1 [ 413.504533] net_ratelimit: 18 callbacks suppressed [ 413.509534] protocol 88fb is buggy, dev hsr_slave_0 [ 413.514611] protocol 88fb is buggy, dev hsr_slave_1 [ 414.624483] protocol 88fb is buggy, dev hsr_slave_0 [ 414.629617] protocol 88fb is buggy, dev hsr_slave_1 [ 414.704464] protocol 88fb is buggy, dev hsr_slave_0 [ 414.709544] protocol 88fb is buggy, dev hsr_slave_1 [ 414.864503] protocol 88fb is buggy, dev hsr_slave_0 [ 414.869571] protocol 88fb is buggy, dev hsr_slave_1 [ 414.944549] protocol 88fb is buggy, dev hsr_slave_0 [ 414.949674] protocol 88fb is buggy, dev hsr_slave_1 [ 418.784487] net_ratelimit: 12 callbacks suppressed [ 418.784496] protocol 88fb is buggy, dev hsr_slave_0 [ 418.794525] protocol 88fb is buggy, dev hsr_slave_1 [ 418.864468] protocol 88fb is buggy, dev hsr_slave_0 [ 418.869543] protocol 88fb is buggy, dev hsr_slave_1 [ 419.025222] protocol 88fb is buggy, dev hsr_slave_0 [ 419.030319] protocol 88fb is buggy, dev hsr_slave_1 [ 419.104474] protocol 88fb is buggy, dev hsr_slave_0 [ 419.109556] protocol 88fb is buggy, dev hsr_slave_1 [ 419.744477] protocol 88fb is buggy, dev hsr_slave_0 [ 419.749556] protocol 88fb is buggy, dev hsr_slave_1 [ 423.904509] net_ratelimit: 18 callbacks suppressed [ 423.904519] protocol 88fb is buggy, dev hsr_slave_0 [ 423.914571] protocol 88fb is buggy, dev hsr_slave_1 [ 425.024508] protocol 88fb is buggy, dev hsr_slave_0 [ 425.029661] protocol 88fb is buggy, dev hsr_slave_1 [ 425.104478] protocol 88fb is buggy, dev hsr_slave_0 [ 425.109594] protocol 88fb is buggy, dev hsr_slave_1 [ 425.264503] protocol 88fb is buggy, dev hsr_slave_0 [ 425.269570] protocol 88fb is buggy, dev hsr_slave_1 [ 425.344482] protocol 88fb is buggy, dev hsr_slave_0 [ 425.349563] protocol 88fb is buggy, dev hsr_slave_1 [ 429.184447] net_ratelimit: 12 callbacks suppressed [ 429.184453] protocol 88fb is buggy, dev hsr_slave_0 [ 429.194501] protocol 88fb is buggy, dev hsr_slave_1 [ 429.265429] protocol 88fb is buggy, dev hsr_slave_0 [ 429.270525] protocol 88fb is buggy, dev hsr_slave_1 [ 429.424479] protocol 88fb is buggy, dev hsr_slave_0 [ 429.429561] protocol 88fb is buggy, dev hsr_slave_1 [ 429.504555] protocol 88fb is buggy, dev hsr_slave_0 [ 429.509696] protocol 88fb is buggy, dev hsr_slave_1 [ 430.144519] protocol 88fb is buggy, dev hsr_slave_0 [ 430.149634] protocol 88fb is buggy, dev hsr_slave_1 [ 434.314473] net_ratelimit: 18 callbacks suppressed [ 434.314480] protocol 88fb is buggy, dev hsr_slave_0 [ 434.324531] protocol 88fb is buggy, dev hsr_slave_1 [ 435.424529] protocol 88fb is buggy, dev hsr_slave_0 [ 435.429657] protocol 88fb is buggy, dev hsr_slave_1 [ 435.504489] protocol 88fb is buggy, dev hsr_slave_0 [ 435.509593] protocol 88fb is buggy, dev hsr_slave_1 [ 435.664724] protocol 88fb is buggy, dev hsr_slave_0 [ 435.669787] protocol 88fb is buggy, dev hsr_slave_1 [ 435.744464] protocol 88fb is buggy, dev hsr_slave_0 [ 435.749538] protocol 88fb is buggy, dev hsr_slave_1 [ 439.584488] net_ratelimit: 12 callbacks suppressed [ 439.584498] protocol 88fb is buggy, dev hsr_slave_0 [ 439.594548] protocol 88fb is buggy, dev hsr_slave_1 [ 439.664500] protocol 88fb is buggy, dev hsr_slave_0 [ 439.669567] protocol 88fb is buggy, dev hsr_slave_1 [ 439.824505] protocol 88fb is buggy, dev hsr_slave_0 [ 439.829575] protocol 88fb is buggy, dev hsr_slave_1 [ 439.904494] protocol 88fb is buggy, dev hsr_slave_0 [ 439.909591] protocol 88fb is buggy, dev hsr_slave_1 [ 440.544509] protocol 88fb is buggy, dev hsr_slave_0 [ 440.549652] protocol 88fb is buggy, dev hsr_slave_1 [ 444.704506] net_ratelimit: 18 callbacks suppressed [ 444.704515] protocol 88fb is buggy, dev hsr_slave_0 [ 444.714591] protocol 88fb is buggy, dev hsr_slave_1 [ 445.824552] protocol 88fb is buggy, dev hsr_slave_0 [ 445.829789] protocol 88fb is buggy, dev hsr_slave_1 [ 445.904687] protocol 88fb is buggy, dev hsr_slave_0 [ 445.909829] protocol 88fb is buggy, dev hsr_slave_1 [ 446.064514] protocol 88fb is buggy, dev hsr_slave_0 [ 446.069604] protocol 88fb is buggy, dev hsr_slave_1 [ 446.144581] protocol 88fb is buggy, dev hsr_slave_0 [ 446.149763] protocol 88fb is buggy, dev hsr_slave_1 [ 449.984505] net_ratelimit: 12 callbacks suppressed [ 449.984513] protocol 88fb is buggy, dev hsr_slave_0 [ 449.994545] protocol 88fb is buggy, dev hsr_slave_1 [ 450.064456] protocol 88fb is buggy, dev hsr_slave_0 [ 450.069508] protocol 88fb is buggy, dev hsr_slave_1 [ 450.224475] protocol 88fb is buggy, dev hsr_slave_0 [ 450.229545] protocol 88fb is buggy, dev hsr_slave_1 [ 450.304446] protocol 88fb is buggy, dev hsr_slave_0 [ 450.309530] protocol 88fb is buggy, dev hsr_slave_1 [ 450.944485] protocol 88fb is buggy, dev hsr_slave_0 [ 450.949579] protocol 88fb is buggy, dev hsr_slave_1 [ 455.104510] net_ratelimit: 18 callbacks suppressed [ 455.104519] protocol 88fb is buggy, dev hsr_slave_0 [ 455.114626] protocol 88fb is buggy, dev hsr_slave_1 [ 456.224503] protocol 88fb is buggy, dev hsr_slave_0 [ 456.229632] protocol 88fb is buggy, dev hsr_slave_1 [ 456.304526] protocol 88fb is buggy, dev hsr_slave_0 [ 456.309608] protocol 88fb is buggy, dev hsr_slave_1 [ 456.464546] protocol 88fb is buggy, dev hsr_slave_0 [ 456.469649] protocol 88fb is buggy, dev hsr_slave_1 [ 456.544526] protocol 88fb is buggy, dev hsr_slave_0 [ 456.549642] protocol 88fb is buggy, dev hsr_slave_1 [ 460.384495] net_ratelimit: 12 callbacks suppressed [ 460.384505] protocol 88fb is buggy, dev hsr_slave_0 [ 460.394640] protocol 88fb is buggy, dev hsr_slave_1 [ 460.464486] protocol 88fb is buggy, dev hsr_slave_0 [ 460.469580] protocol 88fb is buggy, dev hsr_slave_1 [ 460.624497] protocol 88fb is buggy, dev hsr_slave_0 [ 460.629567] protocol 88fb is buggy, dev hsr_slave_1 [ 460.704530] protocol 88fb is buggy, dev hsr_slave_0 [ 460.709682] protocol 88fb is buggy, dev hsr_slave_1 [ 461.344534] protocol 88fb is buggy, dev hsr_slave_0 [ 461.349652] protocol 88fb is buggy, dev hsr_slave_1 [ 465.504505] net_ratelimit: 18 callbacks suppressed [ 465.504514] protocol 88fb is buggy, dev hsr_slave_0 [ 465.514605] protocol 88fb is buggy, dev hsr_slave_1 [ 466.624490] protocol 88fb is buggy, dev hsr_slave_0 [ 466.629647] protocol 88fb is buggy, dev hsr_slave_1 [ 466.704485] protocol 88fb is buggy, dev hsr_slave_0 [ 466.709562] protocol 88fb is buggy, dev hsr_slave_1 [ 466.864498] protocol 88fb is buggy, dev hsr_slave_0 [ 466.869601] protocol 88fb is buggy, dev hsr_slave_1 [ 466.944511] protocol 88fb is buggy, dev hsr_slave_0 [ 466.949617] protocol 88fb is buggy, dev hsr_slave_1 [ 470.784518] net_ratelimit: 12 callbacks suppressed [ 470.784526] protocol 88fb is buggy, dev hsr_slave_0 [ 470.794701] protocol 88fb is buggy, dev hsr_slave_1 [ 470.864534] protocol 88fb is buggy, dev hsr_slave_0 [ 470.869643] protocol 88fb is buggy, dev hsr_slave_1 [ 471.024523] protocol 88fb is buggy, dev hsr_slave_0 [ 471.029628] protocol 88fb is buggy, dev hsr_slave_1 [ 471.104571] protocol 88fb is buggy, dev hsr_slave_0 [ 471.109709] protocol 88fb is buggy, dev hsr_slave_1 [ 471.744553] protocol 88fb is buggy, dev hsr_slave_0 [ 471.749721] protocol 88fb is buggy, dev hsr_slave_1 [ 475.904522] net_ratelimit: 18 callbacks suppressed [ 475.904532] protocol 88fb is buggy, dev hsr_slave_0 [ 475.914603] protocol 88fb is buggy, dev hsr_slave_1 [ 477.024493] protocol 88fb is buggy, dev hsr_slave_0 [ 477.029590] protocol 88fb is buggy, dev hsr_slave_1 [ 477.104484] protocol 88fb is buggy, dev hsr_slave_0 [ 477.109563] protocol 88fb is buggy, dev hsr_slave_1 [ 477.264567] protocol 88fb is buggy, dev hsr_slave_0 [ 477.269671] protocol 88fb is buggy, dev hsr_slave_1 [ 477.344552] protocol 88fb is buggy, dev hsr_slave_0 [ 477.349698] protocol 88fb is buggy, dev hsr_slave_1 [ 481.184466] net_ratelimit: 12 callbacks suppressed [ 481.184472] protocol 88fb is buggy, dev hsr_slave_0 [ 481.194544] protocol 88fb is buggy, dev hsr_slave_1 [ 481.264468] protocol 88fb is buggy, dev hsr_slave_0 [ 481.269535] protocol 88fb is buggy, dev hsr_slave_1 [ 481.424523] protocol 88fb is buggy, dev hsr_slave_0 [ 481.429619] protocol 88fb is buggy, dev hsr_slave_1 [ 481.504552] protocol 88fb is buggy, dev hsr_slave_0 [ 481.509671] protocol 88fb is buggy, dev hsr_slave_1 [ 482.144550] protocol 88fb is buggy, dev hsr_slave_0 [ 482.149742] protocol 88fb is buggy, dev hsr_slave_1 [ 486.304509] net_ratelimit: 18 callbacks suppressed [ 486.304518] protocol 88fb is buggy, dev hsr_slave_0 [ 486.314596] protocol 88fb is buggy, dev hsr_slave_1 [ 487.424478] protocol 88fb is buggy, dev hsr_slave_0 [ 487.429563] protocol 88fb is buggy, dev hsr_slave_1 [ 487.504538] protocol 88fb is buggy, dev hsr_slave_0 [ 487.509654] protocol 88fb is buggy, dev hsr_slave_1 [ 487.664501] protocol 88fb is buggy, dev hsr_slave_0 [ 487.669592] protocol 88fb is buggy, dev hsr_slave_1 [ 487.744555] protocol 88fb is buggy, dev hsr_slave_0 [ 487.749709] protocol 88fb is buggy, dev hsr_slave_1 [ 491.584499] net_ratelimit: 12 callbacks suppressed [ 491.584506] protocol 88fb is buggy, dev hsr_slave_0 [ 491.594584] protocol 88fb is buggy, dev hsr_slave_1 [ 491.664470] protocol 88fb is buggy, dev hsr_slave_0 [ 491.669537] protocol 88fb is buggy, dev hsr_slave_1 [ 491.824510] protocol 88fb is buggy, dev hsr_slave_0 [ 491.829605] protocol 88fb is buggy, dev hsr_slave_1 [ 491.904487] protocol 88fb is buggy, dev hsr_slave_0 [ 491.909602] protocol 88fb is buggy, dev hsr_slave_1 [ 492.544509] protocol 88fb is buggy, dev hsr_slave_0 [ 492.549659] protocol 88fb is buggy, dev hsr_slave_1 [ 496.704514] net_ratelimit: 18 callbacks suppressed [ 496.704524] protocol 88fb is buggy, dev hsr_slave_0 [ 496.714620] protocol 88fb is buggy, dev hsr_slave_1 [ 497.824481] protocol 88fb is buggy, dev hsr_slave_0 [ 497.829555] protocol 88fb is buggy, dev hsr_slave_1 [ 497.904456] protocol 88fb is buggy, dev hsr_slave_0 [ 497.909519] protocol 88fb is buggy, dev hsr_slave_1 [ 498.064505] protocol 88fb is buggy, dev hsr_slave_0 [ 498.069635] protocol 88fb is buggy, dev hsr_slave_1 [ 498.144553] protocol 88fb is buggy, dev hsr_slave_0 [ 498.149692] protocol 88fb is buggy, dev hsr_slave_1 [ 501.984452] net_ratelimit: 12 callbacks suppressed [ 501.984459] protocol 88fb is buggy, dev hsr_slave_0 [ 501.994501] protocol 88fb is buggy, dev hsr_slave_1 [ 502.064469] protocol 88fb is buggy, dev hsr_slave_0 [ 502.069555] protocol 88fb is buggy, dev hsr_slave_1 [ 502.224491] protocol 88fb is buggy, dev hsr_slave_0 [ 502.229579] protocol 88fb is buggy, dev hsr_slave_1 [ 502.304514] protocol 88fb is buggy, dev hsr_slave_0 [ 502.309590] protocol 88fb is buggy, dev hsr_slave_1 [ 502.944475] protocol 88fb is buggy, dev hsr_slave_0 [ 502.949601] protocol 88fb is buggy, dev hsr_slave_1 [ 507.104457] net_ratelimit: 18 callbacks suppressed [ 507.104464] protocol 88fb is buggy, dev hsr_slave_0 [ 507.114535] protocol 88fb is buggy, dev hsr_slave_1 [ 508.224483] protocol 88fb is buggy, dev hsr_slave_0 [ 508.229562] protocol 88fb is buggy, dev hsr_slave_1 [ 508.304510] protocol 88fb is buggy, dev hsr_slave_0 [ 508.309655] protocol 88fb is buggy, dev hsr_slave_1 [ 508.464519] protocol 88fb is buggy, dev hsr_slave_0 [ 508.469683] protocol 88fb is buggy, dev hsr_slave_1 [ 508.544545] protocol 88fb is buggy, dev hsr_slave_0 [ 508.549673] protocol 88fb is buggy, dev hsr_slave_1 [ 512.384485] net_ratelimit: 12 callbacks suppressed [ 512.384493] protocol 88fb is buggy, dev hsr_slave_0 [ 512.394572] protocol 88fb is buggy, dev hsr_slave_1 [ 512.464480] protocol 88fb is buggy, dev hsr_slave_0 [ 512.469583] protocol 88fb is buggy, dev hsr_slave_1 [ 512.624496] protocol 88fb is buggy, dev hsr_slave_0 [ 512.629596] protocol 88fb is buggy, dev hsr_slave_1 [ 512.704489] protocol 88fb is buggy, dev hsr_slave_0 [ 512.709594] protocol 88fb is buggy, dev hsr_slave_1 [ 513.344535] protocol 88fb is buggy, dev hsr_slave_0 [ 513.349687] protocol 88fb is buggy, dev hsr_slave_1 [ 517.504512] net_ratelimit: 18 callbacks suppressed [ 517.504521] protocol 88fb is buggy, dev hsr_slave_0 [ 517.514619] protocol 88fb is buggy, dev hsr_slave_1 [ 518.624503] protocol 88fb is buggy, dev hsr_slave_0 [ 518.629635] protocol 88fb is buggy, dev hsr_slave_1 [ 518.704483] protocol 88fb is buggy, dev hsr_slave_0 [ 518.709564] protocol 88fb is buggy, dev hsr_slave_1 [ 518.864501] protocol 88fb is buggy, dev hsr_slave_0 [ 518.869633] protocol 88fb is buggy, dev hsr_slave_1 [ 518.944569] protocol 88fb is buggy, dev hsr_slave_0 [ 518.949733] protocol 88fb is buggy, dev hsr_slave_1 [ 522.784486] net_ratelimit: 12 callbacks suppressed [ 522.784496] protocol 88fb is buggy, dev hsr_slave_0 [ 522.794582] protocol 88fb is buggy, dev hsr_slave_1 [ 522.864489] protocol 88fb is buggy, dev hsr_slave_0 [ 522.869572] protocol 88fb is buggy, dev hsr_slave_1 [ 523.024511] protocol 88fb is buggy, dev hsr_slave_0 [ 523.029576] protocol 88fb is buggy, dev hsr_slave_1 [ 523.104500] protocol 88fb is buggy, dev hsr_slave_0 [ 523.109602] protocol 88fb is buggy, dev hsr_slave_1 [ 523.744538] protocol 88fb is buggy, dev hsr_slave_0 [ 523.749683] protocol 88fb is buggy, dev hsr_slave_1 [ 527.904549] net_ratelimit: 18 callbacks suppressed [ 527.904559] protocol 88fb is buggy, dev hsr_slave_0 [ 527.914709] protocol 88fb is buggy, dev hsr_slave_1 [ 529.024486] protocol 88fb is buggy, dev hsr_slave_0 [ 529.029591] protocol 88fb is buggy, dev hsr_slave_1 [ 529.104476] protocol 88fb is buggy, dev hsr_slave_0 [ 529.109550] protocol 88fb is buggy, dev hsr_slave_1 [ 529.264514] protocol 88fb is buggy, dev hsr_slave_0 [ 529.269609] protocol 88fb is buggy, dev hsr_slave_1 [ 529.344588] protocol 88fb is buggy, dev hsr_slave_0 [ 529.349702] protocol 88fb is buggy, dev hsr_slave_1 [ 533.184535] net_ratelimit: 12 callbacks suppressed [ 533.184544] protocol 88fb is buggy, dev hsr_slave_0 [ 533.194749] protocol 88fb is buggy, dev hsr_slave_1 [ 533.264492] protocol 88fb is buggy, dev hsr_slave_0 [ 533.269590] protocol 88fb is buggy, dev hsr_slave_1 [ 533.434489] protocol 88fb is buggy, dev hsr_slave_0 [ 533.439701] protocol 88fb is buggy, dev hsr_slave_1 [ 533.504554] protocol 88fb is buggy, dev hsr_slave_0 [ 533.509675] protocol 88fb is buggy, dev hsr_slave_1 [ 534.144536] protocol 88fb is buggy, dev hsr_slave_0 [ 534.149664] protocol 88fb is buggy, dev hsr_slave_1 [ 538.314505] net_ratelimit: 18 callbacks suppressed [ 538.314511] protocol 88fb is buggy, dev hsr_slave_0 [ 538.324578] protocol 88fb is buggy, dev hsr_slave_1 [ 539.424501] protocol 88fb is buggy, dev hsr_slave_0 [ 539.429597] protocol 88fb is buggy, dev hsr_slave_1 [ 539.504498] protocol 88fb is buggy, dev hsr_slave_0 [ 539.509594] protocol 88fb is buggy, dev hsr_slave_1 [ 539.664545] protocol 88fb is buggy, dev hsr_slave_0 [ 539.669680] protocol 88fb is buggy, dev hsr_slave_1 [ 539.744560] protocol 88fb is buggy, dev hsr_slave_0 [ 539.749677] protocol 88fb is buggy, dev hsr_slave_1 [ 543.584503] net_ratelimit: 12 callbacks suppressed [ 543.584512] protocol 88fb is buggy, dev hsr_slave_0 [ 543.600676] protocol 88fb is buggy, dev hsr_slave_1 [ 543.664485] protocol 88fb is buggy, dev hsr_slave_0 [ 543.669598] protocol 88fb is buggy, dev hsr_slave_1 [ 543.824543] protocol 88fb is buggy, dev hsr_slave_0 [ 543.825373] INFO: task syz-executor.3:20298 blocked for more than 140 seconds. [ 543.829676] protocol 88fb is buggy, dev hsr_slave_1 [ 543.842157] Not tainted 5.0.0-rc7+ #85 [ 543.846987] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 543.860170] syz-executor.3 D28224 20298 20277 0x00000004 [ 543.866103] Call Trace: [ 543.868716] __schedule+0x817/0x1cc0 [ 543.872439] ? __mutex_lock+0x721/0x1310 [ 543.881542] ? pci_mmcfg_check_reserved+0x170/0x170 [ 543.886871] schedule+0x92/0x180 [ 543.890263] schedule_preempt_disabled+0x13/0x20 [ 543.900530] __mutex_lock+0x726/0x1310 [ 543.904489] protocol 88fb is buggy, dev hsr_slave_0 [ 543.906592] ? do_futex+0x178/0x1d50 [ 543.909566] protocol 88fb is buggy, dev hsr_slave_1 [ 543.913235] ? vhost_net_stop_vq+0x2d/0x120 [ 543.928284] ? mutex_trylock+0x1e0/0x1e0 [ 543.932368] ? kasan_check_write+0x14/0x20 [ 543.937949] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 543.942824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.952714] ? wait_for_completion+0x440/0x440 [ 543.959472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 543.969088] mutex_lock_nested+0x16/0x20 [ 543.973165] ? mutex_lock_nested+0x16/0x20 [ 543.978656] vhost_net_stop_vq+0x2d/0x120 [ 543.982821] ? handle_rx_kick+0x50/0x50 [ 543.990923] vhost_net_release+0x5d/0x260 [ 543.996356] __fput+0x2df/0x8d0 [ 543.999656] ____fput+0x16/0x20 [ 544.002941] task_work_run+0x14a/0x1c0 [ 544.010925] exit_to_usermode_loop+0x273/0x2c0 [ 544.016797] do_syscall_64+0x52d/0x610 [ 544.020711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 544.029988] RIP: 0033:0x411d31 [ 544.033201] Code: be b3 34 01 00 00 31 c0 bf bb 36 44 00 e8 17 f3 00 00 8b b3 30 01 00 00 31 c0 bf d0 36 44 00 e8 05 f3 00 00 8b b3 08 01 00 00 <31> c0 bf e4 36 44 00 e8 f3 f2 00 00 8b 83 e0 00 00 00 48 89 ee bf [ 544.057574] RSP: 002b:00007ffc0d12cbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 544.066647] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 544.073930] RDX: 0000000000000000 RSI: 0000000000740bf8 RDI: 0000000000000003 [ 544.087512] RBP: 0000000000000000 R08: 0000000000740bf0 R09: 000000000005d4d9 [ 544.097903] R10: 00007ffc0d12cad0 R11: 0000000000000293 R12: 0000000000000000 [ 544.107434] R13: 0000000000000001 R14: 0000000000000001 R15: 0000000000000003 [ 544.117965] [ 544.117965] Showing all locks held in the system: [ 544.124303] 1 lock held by khungtaskd/1036: [ 544.130825] #0: 00000000bd2547ba (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 544.142748] 1 lock held by rsyslogd/7567: [ 544.150960] #0: 0000000024e5aa21 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 544.161999] 2 locks held by getty/7657: [ 544.168148] #0: 00000000daf2beba (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.179611] #1: 000000003b22107a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.190629] 2 locks held by getty/7658: [ 544.197749] #0: 00000000f3aca520 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.208707] #1: 0000000022b1f375 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.222108] 2 locks held by getty/7659: [ 544.229281] #0: 0000000067dce8ec (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.240746] #1: 000000006931f7ba (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.251964] 2 locks held by getty/7660: [ 544.259121] #0: 000000005a4461c5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.269852] #1: 0000000071bf9c56 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.282107] 2 locks held by getty/7661: [ 544.288405] #0: 0000000001b6310f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.300139] #1: 000000000d1d53ff (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.311825] 2 locks held by getty/7662: [ 544.318902] #0: 00000000d4c821c4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.329394] #1: 000000004bf4a13d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.341458] 2 locks held by getty/7663: [ 544.348491] #0: 00000000fdb0a3d8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 544.359953] #1: 00000000951285dd (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 544.371029] 1 lock held by syz-executor.3/20298: [ 544.378946] #0: 000000003c6b12ef (&vq->mutex){+.+.}, at: vhost_net_stop_vq+0x2d/0x120 [ 544.389235] 1 lock held by vhost-20300/20301: [ 544.393745] [ 544.398544] ============================================= [ 544.398544] [ 544.407768] NMI backtrace for cpu 1 [ 544.411410] CPU: 1 PID: 1036 Comm: khungtaskd Not tainted 5.0.0-rc7+ #85 [ 544.418245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.427593] Call Trace: [ 544.430214] dump_stack+0x172/0x1f0 [ 544.433862] nmi_cpu_backtrace.cold+0x63/0xa4 [ 544.438367] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 544.443299] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 544.448595] arch_trigger_cpumask_backtrace+0x14/0x20 [ 544.453821] watchdog+0x9df/0xee0 [ 544.457305] kthread+0x357/0x430 [ 544.460676] ? reset_hung_task_detector+0x30/0x30 [ 544.465524] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 544.471067] ret_from_fork+0x3a/0x50 [ 544.474954] Sending NMI from CPU 1 to CPUs 0: [ 544.479954] NMI backtrace for cpu 0 [ 544.479961] CPU: 0 PID: 20301 Comm: vhost-20300 Not tainted 5.0.0-rc7+ #85 [ 544.479968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.479973] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 544.479985] Code: e5 08 41 bc f4 ff ff ff e8 11 9f ea ff 48 c7 05 12 fb e5 08 00 00 00 00 e9 c8 e9 ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 <55> 48 89 e5 48 8b 75 08 65 48 8b 04 25 40 ee 01 00 65 8b 15 38 0c [ 544.479989] RSP: 0018:ffff8880848a7aa0 EFLAGS: 00000246 [ 544.479998] RAX: 0000000000000000 RBX: ffff88805464ed80 RCX: ffffffff853d331c [ 544.480004] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 544.480010] RBP: ffff8880848a7b30 R08: ffff88809370e440 R09: ffffed100b52ca27 [ 544.480015] R10: ffff8880848a7b68 R11: ffff88805a965137 R12: 0000000000000000 [ 544.480021] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 544.480027] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 544.480032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 544.480038] CR2: ffffffffff600400 CR3: 00000000a57cd000 CR4: 00000000001406f0 [ 544.480041] Call Trace: [ 544.480045] ? iotlb_access_ok+0x43f/0x540 [ 544.480049] vq_iotlb_prefetch+0x114/0x230 [ 544.480053] handle_rx+0x149/0x1900 [ 544.480057] ? debug_smp_processor_id+0x1c/0x20 [ 544.480061] ? perf_trace_lock+0xeb/0x510 [ 544.480065] ? finish_task_switch+0x146/0x790 [ 544.480069] ? find_held_lock+0x35/0x130 [ 544.480073] ? finish_task_switch+0x146/0x790 [ 544.480077] ? _raw_spin_unlock_irq+0x28/0x90 [ 544.480081] ? finish_task_switch+0x146/0x790 [ 544.480086] ? _raw_spin_unlock_irq+0x28/0x90 [ 544.480090] ? lockdep_hardirqs_on+0x415/0x5d0 [ 544.480094] ? vhost_net_open+0x8e0/0x8e0 [ 544.480098] ? trace_hardirqs_on+0x67/0x230 [ 544.480102] ? cache_grow_begin.cold+0x2d/0x31 [ 544.480106] ? _raw_spin_unlock_irq+0x5e/0x90 [ 544.480110] ? inc_ucount+0x640/0x800 [ 544.480114] ? __switch_to_asm+0x34/0x70 [ 544.480118] ? __switch_to_asm+0x40/0x70 [ 544.480122] ? __schedule+0x81f/0x1cc0 [ 544.480126] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 544.480130] handle_rx_net+0x19/0x20 [ 544.480134] vhost_worker+0x2a2/0x4a0 [ 544.480138] ? vhost_flush_work+0x20/0x20 [ 544.480143] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 544.480147] ? __kthread_parkme+0xfb/0x1b0 [ 544.480150] kthread+0x357/0x430 [ 544.480154] ? vhost_flush_work+0x20/0x20 [ 544.480159] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 544.480163] ret_from_fork+0x3a/0x50 [ 544.488948] Kernel panic - not syncing: hung_task: blocked tasks [ 544.544484] protocol 88fb is buggy, dev hsr_slave_0 [ 544.551571] CPU: 1 PID: 1036 Comm: khungtaskd Not tainted 5.0.0-rc7+ #85 [ 544.558931] protocol 88fb is buggy, dev hsr_slave_1 [ 544.566120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.566126] Call Trace: [ 544.566150] dump_stack+0x172/0x1f0 [ 544.566171] panic+0x2cb/0x65c [ 544.566187] ? __warn_printk+0xf3/0xf3 [ 544.566207] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 544.768941] ? ___preempt_schedule+0x16/0x18 [ 544.773372] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 544.778823] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 544.784280] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 544.789747] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 544.795243] watchdog+0x9f0/0xee0 [ 544.798709] kthread+0x357/0x430 [ 544.802130] ? reset_hung_task_detector+0x30/0x30 [ 544.806973] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 544.812525] ret_from_fork+0x3a/0x50 [ 544.817268] Kernel Offset: disabled [ 544.820982] Rebooting in 86400 seconds..