[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.488919] audit: type=1800 audit(1553608052.534:25): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.508191] audit: type=1800 audit(1553608052.534:26): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.527625] audit: type=1800 audit(1553608052.534:27): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2019/03/26 13:47:47 fuzzer started 2019/03/26 13:47:52 dialing manager at 10.128.0.26:36449 2019/03/26 13:47:52 syscalls: 1 2019/03/26 13:47:52 code coverage: enabled 2019/03/26 13:47:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 13:47:52 extra coverage: extra coverage is not supported by the kernel 2019/03/26 13:47:52 setuid sandbox: enabled 2019/03/26 13:47:52 namespace sandbox: enabled 2019/03/26 13:47:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 13:47:52 fault injection: enabled 2019/03/26 13:47:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 13:47:52 net packet injection: enabled 2019/03/26 13:47:52 net device setup: enabled 13:50:20 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, 0x0) syzkaller login: [ 245.565075] IPVS: ftp: loaded support on port[0] = 21 [ 245.687139] chnl_net:caif_netlink_parms(): no params data found [ 245.743375] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.749879] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.757937] device bridge_slave_0 entered promiscuous mode [ 245.766856] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.773372] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.781278] device bridge_slave_1 entered promiscuous mode [ 245.810542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.821286] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.850108] team0: Port device team_slave_0 added [ 245.857723] team0: Port device team_slave_1 added [ 246.055784] device hsr_slave_0 entered promiscuous mode [ 246.219412] device hsr_slave_1 entered promiscuous mode [ 246.486725] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.493254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.500396] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.506970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.567896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.584221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.594947] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.603538] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.614324] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.631907] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.646730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.654957] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.661375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.700998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.710748] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.728380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.736446] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.742945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.753048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.761816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.770189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.778503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.805803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.824837] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.832694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:50:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077e81702ecfa115f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 247.805058] ebt_among: dst integrity fail: 37d 13:50:22 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) close(r0) 13:50:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r1}, 0x0) 13:50:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x20000000000c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\xff\xff\xff\xc3\x00`\x00'}) [ 248.551470] IPVS: ftp: loaded support on port[0] = 21 [ 248.680645] chnl_net:caif_netlink_parms(): no params data found [ 248.746770] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.753329] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.761281] device bridge_slave_0 entered promiscuous mode [ 248.771139] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.777740] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.785686] device bridge_slave_1 entered promiscuous mode [ 248.818801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.829776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.861772] team0: Port device team_slave_0 added [ 248.869956] team0: Port device team_slave_1 added 13:50:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) quotactl(0x40002080000204, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000000c0)="01") [ 248.977376] device hsr_slave_0 entered promiscuous mode [ 249.013076] device hsr_slave_1 entered promiscuous mode 13:50:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1e2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000000)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffce9, 0x0, 0x0, 0x78) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 249.176678] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.183202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.190181] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.196812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.323397] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 249.342313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.368195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.378146] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.388807] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.399182] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.427688] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.451100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.459447] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.465960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.531368] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.541659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.556914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.564963] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.571398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.580680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.589338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.597797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.606068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.634300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.676163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.684001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:50:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r2, 0x1}) fgetxattr(r0, &(0x7f0000000200)=@known='system.sockprotoname\x00', &(0x7f0000002040)=""/4096, 0x4ce5797d0cee17e5) [ 249.783947] device lo entered promiscuous mode [ 249.804913] device lo left promiscuous mode [ 249.830640] device lo entered promiscuous mode [ 249.849746] device lo left promiscuous mode 13:50:24 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000600)={0x2, @pix_mp={0x0, 0x0, 0x33424752}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x20}, {r1, 0x2000}, {r0, 0x81}, {r0, 0x1}, {r1}, {r1, 0x8}, {r0, 0x208}], 0x7, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x1, 0x1000000000, 0x2, {r2, r3+10000000}, 0x101, 0x6}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000440)=""/175) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180)=0x12, 0x4) write$vnet(r5, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/87, 0x57, &(0x7f0000000340)=""/87, 0x3, 0x4}}, 0x68) 13:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@remote, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 249.993986] Unknown ioctl 1076646722 [ 250.002555] Unknown ioctl -2130675966 [ 250.021738] Unknown ioctl 1076646722 [ 250.033095] Unknown ioctl -2130675966 13:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04462019d9476a25"], 0x1}}, 0x0) sysfs$1(0x1, &(0x7f0000000000)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaab4b, 0xfffffffffffffffe, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:50:25 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000001c0)=ANY=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioprio_get$pid(0x3, r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setsig(0x4203, r1, 0x9, 0x0) 13:50:25 executing program 1: futex(&(0x7f0000000140), 0x4, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000000), 0xaffffffe) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x10) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x17, r1, 0x1, 0x6, 0x6, @remote}, 0x14) getcwd(&(0x7f0000000180)=""/216, 0xd8) 13:50:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x100) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000000)=0xfff, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000140)=""/164) 13:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0xfffffffffffffffe, 0x2, 0xfffffffffffffffe, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:50:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x480, 0x0) readahead(r0, 0xce, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'nlmon0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00']}) ioctl$void(r0, 0xc0045c78) 13:50:25 executing program 1: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x0, 0x0, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 13:50:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4, 0x2) getsockopt$inet_int(r1, 0x0, 0x1000000031, &(0x7f00006ed000), &(0x7f0000000380)=0x4) 13:50:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x96b5, 0x4000) accept4$unix(r1, &(0x7f0000000340)=@abs, &(0x7f0000000400)=0x6e, 0x80800) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x9, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3, 0x0, r4}, 0x2c) getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000440)=""/89) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r8, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 13:50:26 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80402, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) pkey_mprotect(&(0x7f00002ff000/0xb000)=nil, 0xb000, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 13:50:26 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "070aa592"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x4, @name="718169a94f12def16a0442f0d18730618500c9a189f94a696a29019ad3182f6f"}, 0x8, 0x200, 0xab}) 13:50:26 executing program 0: ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffffffffffffffff) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x40000071, 0xff0b8501], [0xc2, 0x0, 0x11]}) r1 = dup(r0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0x100000001, 0x1000, "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"}, 0x1008) 13:50:26 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)=""/101, 0x65}], 0x2) 13:50:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x96b5, 0x4000) accept4$unix(r1, &(0x7f0000000340)=@abs, &(0x7f0000000400)=0x6e, 0x80800) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x9, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3, 0x0, r4}, 0x2c) getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000440)=""/89) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r8, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 13:50:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1b) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x43, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x8, 0x2, {0xffffffffffffffff, 0x3, 0x3, 0x1, 0x9}}) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="162d7d8bf7ca4bdb8ce65b7cd00e3211b47a7d4b6bf18d2264b038513ccf9f173cff7b4e3268b02a7618e667c9b85829c1cd5a8e467829fe99b3bd343a81f51be9c41cc0", 0x44}], 0x1}, 0x4000000) 13:50:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x2d0, &(0x7f0000000100), 0xffffffffffffe36, 0x0, 0x0, 0x4000}, 0x0) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x15, 0x3) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000340)) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0xf, 0x9, 0x3, 0x84000, r3}) sendfile(r0, r4, &(0x7f00000001c0), 0x9) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r4, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f0000000200)=0xffff, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000400)={{0x7f, @multicast1, 0x4e20, 0x4, 'lc\x00', 0x32, 0x8001, 0x9f}, {@broadcast, 0x4e24, 0x2000, 0x16ca79d6, 0x6, 0x4}}, 0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 13:50:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x804, 0x2, 0x1ff, 0x2083, &(0x7f0000000140)=[{}, {}]}) restart_syscall() sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x21, 0x1, 0x0, 0x0, {0x2}, [@nested={0x48, 0x11, [@generic="e2abb4ec7645192056d52f76aacc17fd28d66a75a08d136f699d897bdabf4fd3c08e579e5253c2081c92cacb9693e7bb692f4ba15133ce6266b2a62bbacd9d21aa"]}]}, 0x5c}}, 0x800) 13:50:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0094ffffffffffffeca90a1cadd00800eb160a095500e4048343d9347baaee91343a1a0e948159664c2623d3f8f410c4a46ac44bc550346a9902f2d5eee73a13462acc390d11477fadcdd62135f6e6f6c5767a30"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x45, 0x0}, 0x10) 13:50:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) setrlimit(0xa, &(0x7f0000000080)={0x3a, 0x7ff}) ioctl$RTC_UIE_OFF(r2, 0x7004) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 13:50:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8000) ioctl$RTC_PIE_ON(r1, 0x7005) 13:50:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000000c0)={0x1, 0x0, [{0xfffffffffffffffe}]}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000080), 0x86, 0x0) close(r2) sendto$inet6(r2, &(0x7f0000000140)="4ff435998014a6e3999dafb69a3e256009dcd01a38720c06de624c898d5166cbd5a07efc620e109a015f4fde4b728766b3d15562de666ab7151fc00b3d82be22a2c3be5d2f2620f6df33cb2727a62bb80ef0469dcc97b636c2cc11797debb70148296a34bd42fe67c4a020eea098b78da9d4ebd42fb9e5ae", 0x78, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) close(r1) getrusage(0x1, &(0x7f0000000000)) [ 252.219081] Unknown ioctl 1074025684 [ 252.224377] Unknown ioctl 28677 [ 252.253559] Unknown ioctl 1074025684 13:50:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000001280)) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x101000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000001200)={r3, &(0x7f0000000200)=""/4096}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x17, r1, 0x21, 0x0, 0x0, {{}, 0x0, 0x4107}}, 0x1c}}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd7, 0x48843) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000001540)={&(0x7f00000012c0), 0xc, &(0x7f0000001500)={&(0x7f0000001340)={0x18c, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="7887571e50ae4a432bba6ace800de7d6"}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x28}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x11}, 0x800) getitimer(0x3, &(0x7f0000001580)) 13:50:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfca6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x402) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000240)={0x4001080123}) r6 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r6, 0x0, 0x3, &(0x7f0000000280)=0x8000, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$cgroup_int(r2, &(0x7f00000000c0)=0x1ff, 0x12) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x4) 13:50:27 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) memfd_create(&(0x7f0000000040)='!GPLvmnet0]vmnet1ppp1selfcgroup/system!\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x4, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x300]}, 0x29) [ 252.528379] vhci_hcd: invalid port number 0 [ 252.580331] vhci_hcd: invalid port number 0 13:50:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='pids.max\x00', 0x2, 0x0) 13:50:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x1, 0x0, 0x25a4cfe0e8467e88, 0x60b}}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x3b, @multicast2, 0x4e24, 0x4, 'dh\x00', 0x2, 0x6, 0x73}, {@multicast2, 0x4e22, 0x10000, 0x8, 0x5, 0x7f}}, 0x44) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x208000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3, 0x4}}) 13:50:27 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3234564e, 0x0, @discrete={0xef, 0x2}}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x9, @sdr={0x7777564f, 0x5}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) 13:50:27 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x37, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f042, 0x0, [], @p_u32=0x0}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0xfffffffffffffff7, "8e94ecd56ee277590f60e9647fcfc03afeff2889f763abe0784e0c4de3e51747", 0xb579b560077706ef, 0x1f, 0x6, 0xf2863acf2d5e3d43, 0x1020010}) 13:50:27 executing program 0: unshare(0x400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) r1 = msgget(0x3, 0x502) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)) 13:50:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000180)) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x96, 0x800, "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", 0x7d, 0x3, 0x8ee0, 0xffffffffffffdc1d, 0x3f, 0x4, 0x9, 0x1}, r2}}, 0x128) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x278, r3, 0xf14, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff000}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x765c}]}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x278}}, 0x20000000) 13:50:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x18, r1, 0x815, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = fcntl$dupfd(r0, 0x2, r0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="9b23df96db620b07cdf06e548986ff098598991ee6490e206727dd17fdb958d2a637d018e5773491d0b0d8") 13:50:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0)="e7a3554c385895e20c1de967dfa6818ecfa7e06e58b6635ad8f81d973511cde9e8a42b2a59fc60bcf375c4a0dd36b447cd7c29f5a425a26d6b4868c6fda13cbb542672d4e4e9e88c734682477424d7d7bf6a60a1f8111a6eaeb0bba1a745f6be", 0x60, r0}, 0x68) 13:50:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x800000000000004, 0xfffffffffffffffc, 0x0, 0x1}, 0x2c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x1002, 0x7f, 0x7, 0x1, 0x67, 0x1}) [ 253.191920] binder: 10527:10528 got reply transaction with no transaction stack [ 253.199499] binder: 10527:10528 transaction failed 29201/-71, size 0-536871616 line 2801 13:50:28 executing program 1: unshare(0x40000000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000100)=0x2, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r1, 0x3}) 13:50:28 executing program 0: unshare(0x28020400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x180, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) [ 253.273036] binder: undelivered TRANSACTION_ERROR: 29201 [ 253.349137] IPVS: ftp: loaded support on port[0] = 21 [ 253.444496] IPVS: ftp: loaded support on port[0] = 21 13:50:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)={0x0, 0x23}) r1 = accept4$unix(r0, &(0x7f0000000240), &(0x7f0000000040)=0x6e, 0x80001) fcntl$setlease(r1, 0x400, 0x3) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$9p(r2, &(0x7f00000000c0)="e73f09fa908bf6bc15f7a316f77e214e680a49eeec2f4c7d37fef1b3731e22dcf3bbc69357440257846596242467e576e6a22bf040ca91d2504dc095786b08c47e7b8eb1f4b976cf58af8f94adb26bce5fff08c8c72fc0", 0x57) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x8c02) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000080)="5e738f6824000000f674c41892f6566d88dd19d02be0167e1c356b4c01d2bbd28821ec2e", 0x24}], 0x1) 13:50:28 executing program 1: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x104000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x83c, 0x40000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0xffffff72) 13:50:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000080)=0x1) 13:50:28 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) fstatfs(r1, &(0x7f0000000180)=""/198) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x0, 0x35315258, 0x0, @stepwise={0x200, 0x1000, 0x7d5, 0x0, 0x2, 0x2}}) 13:50:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='mqueue\x00', 0x1, &(0x7f0000000480)) r0 = dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x3, r1, 0x37, 0xffffffffffffff9c}, 0x10) faccessat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x7, 0x0) 13:50:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x5, 0x8a85, 0x1f}, 0xc) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getscheduler(r2) 13:50:29 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x3, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9, 0x1d02f769}, 0x3c1) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$void(r0, 0x5450) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:50:29 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="a0dd6aaf1646ea96aaf314542d299f8dfb68972ee97c02c4216919d9b2ff66f96d4a34983a24ed91f59eea3ab1064728115f63ca93eb1eb067be6162842c6d4a6e140deb7fb5bcf528925dd4a531b9fb8673252cdedbe0df7528bec74c5e466acb6607ffa728359f5b926c4e1a956d73a9da699342236837a500de314045ccfa6ba061125633adbe3b03a552505605a5a64baaf2d13a8f976335f0f487", 0x9d}, {&(0x7f0000000100)="62dd95781aed57db530759d41f5dcb5f85fcf6c79f85df23047edc7d1fa04c3beaa1c7bb54592256162eec8eb79d77bcbba50640cb12b92f3570f821a8c0624be93417fce8bb2d348e0aa8f926d996066a9ab2c9e65f570bc5d58e602eb910542bacc6fcde63d55a35548e291b1ce83d303bdd3ad842c02b178c8aa8438973db8e4abd79e4832a2a99164860962960ab2e32677a", 0x94}, {&(0x7f00000001c0)="9fc6300bd8e4279fbedba4daaa8d195ee70ebc241efc3af86f4a693fa0dd2a7001486c336c78cdebd725f487019fc9eb0844d6d06c1627da2917ac52fc166585a902b21517c4a6fc67e12159d577be23ffcc49b12daed1a99130475158adaf5101e7967218ab67e47c2dee1ecd387fdcdd51923a71ebd08dd593c1c6922da4de70eea72f9fdef6cde1c79fa7286a9200b9be73cc9b12cebbbbea611f68", 0x9d}, {&(0x7f0000000280)="66dc0c4b3d2e72122b13b2dc20842fe2d693a441f760413330c74d6e4731b6ff7763ccb8e9161b8fd0195d86ae5b2e3b812dc525a059eded8351d5d5181166953a46dde0d59633b052dfe4d7eab7d4fcce8e2f616693", 0x56}], 0x4, 0x7) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x170, 0x0, 0x3, [{0x5, 0x80000001, 0xf, 0x20, '/dev/vfio/vfio\x00'}, {0x5, 0xc77, 0x5, 0x9, '+proc'}, {0x2, 0x3ff, 0x10, 0x5, 'user.wlan1system'}, {0x6, 0x0, 0x2d, 0x0, 'cpuset(vmnet0&md5sum^)+\\md5sumeth0@+@\x9cem0\\GPL'}, {0x2, 0x100, 0x18, 0x9, '}selinuxwlan0\'bdevvmnet1'}, {0x1, 0x4, 0x17, 0xfffffffffffffff7, 'cgroupmd5sumvboxnet1\\+\x00'}, {0x3, 0xffff, 0x2d, 0x7, 'posix_acl_accessbdev*vboxnet0)%vmnet1security'}]}, 0x170) r1 = shmget$private(0x0, 0x3000, 0x64, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f00000004c0)=""/153) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000580)={0x0, 0x3}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={r2, @in={{0x2, 0x4e23, @empty}}, 0x3, 0xfff}, &(0x7f00000006c0)=0x90) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendmmsg$unix(r0, &(0x7f0000000700), 0x0, 0x800) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000740)={r2, @in={{0x2, 0x80000000, @rand_addr=0x1}}, 0x9, 0x7a25f922, 0x562f, 0x0, 0x28}, 0x98) ftruncate(r0, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000800)={0x4, 0x8, 0x6, 0x1}) open_by_handle_at(r0, &(0x7f0000000840)={0xbf, 0x6, "34f30fb3cca45514fd611339448149f6c79b98b8b46f9a0a8539021ed407a8d2df4897d6807fb04c5a263bb7db9878b996639989fb165cc2cd0a2fa66a3717a45afafaf0b99c83121e30e8591a06d515b9cc8f8020047ffee939faedab15a7c69575810709e6982b6b422d354cd8f40923e05074a41e62558b16ff41089ae603257c1186a2cb62144655f2718361ab68740b1e3ef7ff4b8548ecd91c9a3cc5d8bc99604aa72848fb411d7b4481e8d25c55a19401d758e8"}, 0xc0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000900), 0x4) socketpair(0x11, 0x2, 0x6, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000980)={r3, 0x3, 0x30, 0x3, 0x1}, &(0x7f00000009c0)=0x18) userfaultfd(0x800) r6 = userfaultfd(0xb1081cd48d7a750d) getuid() timer_create(0x7, &(0x7f0000000b80)={0x0, 0x30, 0x4, @thr={&(0x7f0000000a00)="daadac58d98534dd24be5fadba1caf8159051a165004cd223eb0c0c38162bc9a26541c6f49916223f034987d64cd014be9e2552ad35d3d3de1d73fcb8f6c52f599fa0333ffdd293bf65602eb457709d16536c1ecb8778ded5531e0124e1219cac8b40957130d8e9fd5ae7e7c4e70e03fe0227dba4c5c9c6cd4fb88fd7eb95fcf50", &(0x7f0000000ac0)="c7fd0fabca9ae03532853db1184b4d28c23731a051c1040c8cd56dcb9440e04fab1352ee2b4f777988dd7a287ec54fc01c04b5161e6baa648cdc767f8768a8f8abcd4b9269f11b80fe09e8be96417412440f77fb6222fb17b37a30f5b64ec16975db19aaed4416ec7b59c7182fb0cba5a37b701326fd539ef015eb61b839144cade7c27e8223957a9006f23618ca1776acb80fa4d8936b04cede0915f382e3b420537c7c67e6454aa0ae99adb3ff9a"}}, &(0x7f0000000bc0)) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000c00)={0xaa, 0x40}) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000c40)={0x7, 0xcf7c, 0x3, 0xfffffffffffffff9}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000c80)={r3, 0x401}, 0x8) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000cc0)=0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000d00)={r3, 0x67e0}, &(0x7f0000000d40)=0x8) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000d80)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000dc0), 0x4) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000e00)={0x65, 0x6, 0x2, 0x0, 0x20, 0x1}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000e40)={r3, 0x100000001, 0x30}, 0xc) 13:50:29 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x7e) 13:50:29 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000010c0)={r1, @in6={{0xa, 0x4e21, 0x80, @local, 0x6}}}, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0xc) 13:50:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001600)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0xffffffa6, 0x200000000000001) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) tkill(r2, 0x1000000000016) tkill(r2, 0x13) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 13:50:29 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000240)={0x8, 0x4, 0xf427, 0xf7, &(0x7f0000000140)=""/247, 0x1000, &(0x7f0000000380)=""/4096, 0x22, &(0x7f0000000000)=""/34}) process_vm_readv(0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/227, 0xe3}], 0x1, &(0x7f0000001900)=[{0x0, 0xfffffffffffffe95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) write$P9_RLERROR(r0, &(0x7f0000000280)={0x9, 0x7, 0x1}, 0x9) ioctl$KDENABIO(r0, 0x4b36) 13:50:30 executing program 1: unshare(0x20400) inotify_init() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r0, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344}, 0xfffffffffffffb71, 0x9e6cc56) write$tun(r2, &(0x7f00000000c0)={@val={0x0, 0xb3eb}, @void, @ipv4={{0x13, 0x4, 0x4, 0x40, 0x123, 0x65, 0xbb, 0x100, 0x21, 0x0, @multicast1, @empty, {[@ssrr={0x89, 0x7, 0x9, [@dev={0xac, 0x14, 0x14, 0x29}]}, @cipso={0x86, 0x24, 0x7, [{0x1, 0xe, "745e880c06c76e4a215570a4"}, {0x5, 0x10, "a24135e19002cd63a3a962c49ed0"}]}, @timestamp={0x44, 0xc, 0xb306, 0x3, 0x9, [{[@multicast1], 0x7}]}]}}, @tcp={{0x4e21, 0x4e21, r3, r4, 0x9, 0x0, 0x6, 0x1760a785fc893c06, 0x976, 0x0, 0x9, {[@mss={0x2, 0x4, 0x4}]}}, {"274e75fc96e9160777d0d1103bc3633217daf7ab7b2faa771f428666f03b026f3472e6b576580053a179b3edcb4f28e3f0aeea782691a006d72f3fdd8a6b3c28350f90dceccfba328b2142d0a48f5e69e71e93f365874d893ae0075044050815132915bd6f66f2ae8cb0df36aec618a55396cd218fad52363d9b9a202d69674a134e83aca886d1bdd55cdfc41debb7f84401c1cce575aa3967384d353aa9f4a082aac8e39d7241bf689b30e25848e78bf4a1c6f5f0d5da01f299170ef4f24e"}}}}, 0x127) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) 13:50:30 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x9, "044c9ff5585adeab5c"}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.338307] IPVS: ftp: loaded support on port[0] = 21 13:50:30 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0x81, 0xa, 0x0, "17606e0f2b5c34c9c25cc6a4c0fbda7643ed12de15d50361a077e48500"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) [ 255.593938] chnl_net:caif_netlink_parms(): no params data found [ 255.694488] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.701024] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.709066] device bridge_slave_0 entered promiscuous mode [ 255.719067] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.725672] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.733682] device bridge_slave_1 entered promiscuous mode [ 255.769426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.784186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.820350] team0: Port device team_slave_0 added [ 255.828332] team0: Port device team_slave_1 added [ 255.955974] device hsr_slave_0 entered promiscuous mode [ 256.042835] device hsr_slave_1 entered promiscuous mode [ 256.108065] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.114625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.121719] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.128195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.202770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.222325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.232963] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.241756] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.254668] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.276021] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.292650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.300652] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.307173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.346898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.354976] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.361423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.370918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.453992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.462348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.470647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.488288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.499716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.510017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.543788] 8021q: adding VLAN 0 to HW filter on device batadv0 13:50:33 executing program 0: gettid() timer_create(0xb, 0x0, &(0x7f0000000400)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r1, 0x5, &(0x7f0000000140)={0x2c, 0x2, 0x9}) 13:50:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x202000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0xfffffffffffffdb6, 0x80800) recvfrom$packet(r1, &(0x7f00000000c0)=""/105, 0x69, 0x40, &(0x7f00000001c0)={0x11, 0xf, r2, 0x1, 0xffffffffffffffde, 0x6, @remote}, 0xfffffffffffffefe) 13:50:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x7}, @in6={0xa, 0x4e24, 0xf5, @mcast2, 0xea3}], 0x38) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x3, 0x81}, &(0x7f00000001c0)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000002700)={0x7b, 0x0, [0x1000000000003a]}) [ 258.088232] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 13:50:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000000000005, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xe}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x400000) 13:50:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80800, 0x0) timerfd_gettime(r0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x40010, r0, 0x10000000) 13:50:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22400, 0x0) recvfrom$packet(r1, &(0x7f0000000140)=""/203, 0xcb, 0x40000000, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000020101007ecf0000000000000000000026610c2a4cec88e603444c9df0f895c9839c532c15eb3101990b846296a43340f16eebc4b7bc9ce4f05a95edcc94eac224540db257ce71c7023b41486ca8298750eca2ae0df1cac197e4cf4f1fe1ea987b47861c9a8229ab65d9d644850b103dbd0255501a97a73d5b81bb9cd6ec510b664ba0b24dcbadd41140c87daf904099f77b2240"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 13:50:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0xc00, 0x20, &(0x7f0000000200)) mkdir(&(0x7f0000000100)='./file0\x00', 0x1) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) close(r1) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, '(['}, {0x20, '/dev/sequencer2\x00'}, {0x20, ':(-'}, {0x20, 'ramfs\x00'}, {}, {0x20, '('}], 0xa, "6320b8ddb5a719f72a92091eee38167cd22a094825a5068809db674538b9646c27ef9af3608af6f118bf8f2db0009f4228325ca51a5ecb60585abaaaf134fe17df4f74583411fda402491f665a2f712def8ec82a2e4d6a50817bf3f396b5dee8d72fa8b7a351b130ed22ed167b35f72f798b01463d0efe37b2e8f9765865886db1af4b8cb10b694456d49b358e5f499548a190c59137978cf8ecac65f1369cb67820f8217ca2743f7303159f26151d9b38fcb30813a3a62dc71109b3fbb69095f54c13b90cfd5f1d0e3d"}, 0xf7) 13:50:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000000000004001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0xc8}, &(0x7f0000000100)=0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000200)={'bridge_slave_1\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x84) 13:50:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000002000000000005556cfbefdc86032e6e096c2ef4e537963d04ae04a8f3cb2ca887c9dd1ca3ee099b7e7ffbf8980da08d5676bb68d8c42e345c62dcbe7ab423fad665da86183dd10f69bb31bce337f2e6b361b640a6dd6e59d5e7fb696577d29a4d9cb4fd3f0a06b39cc0f780e64d497aa3b3cd0142fd6b21ca278797a440a56996e3f47e653c9b16eadacc74ec7b670efdfe8ee01c89ac71893505a02917aab"], 0x2b) 13:50:33 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6185310002000000e5ffffffffffffff000000e4dbb77487e901040000000000403d6000000000001b2300000503000018030000cc000000ac010000000000001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4f8000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d6715ba085900323e000006860000d1c7cfd3f35bbf2c96b987147482236191df87872ba28da68c53da9c0fccf55fc19c8cc24c0ad69337fff8a65838"], 0x1) [ 258.617593] mmap: syz-executor.0 (10645) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:50:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40002, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) r1 = getpgid(0x0) ptrace(0x10, r1) ptrace$getenv(0x4201, r1, 0xfffffffffffffffd, &(0x7f0000000080)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@empty, @multicast2, 0x0}, &(0x7f0000000100)=0xc) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000140)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r2}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000200)={0x0, 0x0, @start={0x5, 0x1}}) statx(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100, &(0x7f00000002c0)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) write$P9_RGETLOCK(r0, &(0x7f00000003c0)={0x33, 0x37, 0x1, {0x0, 0x1, 0x9, r1, 0x15, '/proc/self/net/pfkey\x00'}}, 0x33) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000480)={r3, 0x6944}, 0x8) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000004c0)=0x5) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000500)=""/192) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0), 0x106}}, 0x20) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, r4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000640)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000680)) getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r6, r7) fchmod(r0, 0x1) prctl$PR_GET_FP_MODE(0x2e) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000008c0)={"438a44cc50bad5c897042ca1af2f6cf28c18dcaa1f6116a448d510c9d42610342bfdcb74f0157ed6dfede1cd827e43e13dd19e49167dfb1eccf94c3d135bf23edb2a5fd3963c72b223ff38c0e896149947ae9925a86ba825c9504e7fa829d9e7147b3efa9f85c642302dd8b8937518f79f548ae37195017bbeeaabd13532d5f6e4d4862204a5f9652ad3ea7494c8d0894c62f6d740e7ca1d78790d2605a124eedfbaae9b5f26d646004d68feb82e48c62e5deb28574e0bdaed4dfdaf47aaf2020a371a934d694cdb892436fcee9c6662660932f292505e0a01b15a22e1a376a8138367963fe0f712465b2b8558b4b4caaa084cd320b3771156174d15484e7abd407ce3a740aa727681e1f6d0c56ae9724e130752c6b6e0fd1c40d419f77bd3685c521bfc1670f01bf55dc429d45ea3ff595f2a93c6d325897435518edce4c46d207977bc7102c6302292552f79b81402d1266b13fbcf0fa4df7f84ddb9346ee0c6f2816059b1c69053fb67be418d878633b76e98a6851fcbf60f2e9e75d0fa9b47f2ac10e36222673e2792d8f36c0743068303d14ba22bd7ab48aec80c78c4006e0e09777aad40c73bfc4718ea5cbf0aba6cb39aa4b91b70709cce39565af7fb353695ab58c34c30097c75b60569c9115cb7fc0d90b195bcd7646e4a75ef5d0c002998837cdafd9115ef2fd4ce171742d3b99b5b4b911d00e444eabb55c41b003008f5900138efebf116811316a95089b91ffa4b3945cf8769466fae7f487399f5078b5067813bb77ae9b10c9eafd5801cdef81e2c881858bd337c2fec444b6d7bbb91df549cac56a6a370ecac37417f8765c041978e40c1e11e03d81d40d0578c16f3bbced098a6a90c21340d2626faf8a29ca0c270550e6663c53ce451c1b283fe2b5fad255bfeb9d7ddb01db8b2386de63cc28ede80ee608a64a633e6aae36d6557990dbd544ed7e308975e20110bae0833b1e323d309188a7cf042c444d485f86653206afc4b9e485561af6f529750bf1a0640593f0b1bb54eabe9da60aee6e3da01b38a17c090c1d902124579aa6ff700d86a47f7760a22153476f206f7fc8254fb8221d81e4d4c43a3e99e8a4a5e1b304dde0c13dd39efc6c9bd09ab5bc0d4b247b4862158aba0435e4ae6abd9a228fa1ea1c68b3c69d40c92af1458e804847438ff249a5fb4e8b9d5e4a00ff576c88fb293cbae026df3b8b93a26f481fb6b0d00eb0a05c2a2d7efc84207b31f6a9369b971aeceb5e67d2518afe08e824d149fb310b28b4b6b2a8d999a87511b12ae91f233d3aecf330a66b995e126d3b1e4a2adc5540fa381b6bade5f47e87c0ad97852691c6234ce5cc1c1cbcd01d8fd30698d63aab426058048bd7dc94a788bf4910dd84036f25bcce7ca32aa0a9a8afcd0fe6863c17d32ae8d4117f11e6632e9b425a3de61c2083f89e57bd745e8"}) 13:50:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x99, 0x1, 0x832b, "b9833ed97dd4f7d160a3c166f24c2a69", "da09b337ebe805ebef344bcd658a6433da8e082d37f193090812cb954c8ebff0e0b929fd5b59bb05ebd3c667b551ec8a7e44673edf196c71c8603a83e518180b6e41688e09938ced0d26da57df6250d19c1651f8d23488d947dbe080938b792140b286491d0d851c511ba45b900eb29f4bbe0eb0dcbed646032ef7941d14b0cb988f5577"}, 0x99, 0x3) r3 = dup(r2) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd1]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) socket$inet_icmp_raw(0x2, 0x3, 0x1) 13:50:33 executing program 1: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f00009b1ffc)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000003c0)={0x0, 0x4, 0x2, [], &(0x7f00000002c0)={0xbb0b7f, 0xffffffffffffc310, [], @p_u32=&(0x7f0000000280)=0x200}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000300)=""/174) read(r0, 0x0, 0x3c8) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x2200009) r2 = gettid() r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @rand_addr="2d6964b2f1cc161b27911d323f598b3e", @rand_addr="aa568b283659adc901269675577d40f6", 0x7, 0x3, 0x8f05, 0x100, 0x7fff, 0x800010, r4}) clock_gettime(0x400000004, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x100000, &(0x7f0000000140)={{0x0, 0x989680}, {r5, r6+10000000}}, 0x0) tkill(r2, 0x1000000000016) 13:50:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0f38f100000000000000000000"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 258.917030] input: syz0 as /devices/virtual/input/input5 13:50:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3ff, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x250000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x13c, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x42}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x593}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) r3 = getgid() chown(&(0x7f0000000040)='./file0\x00', r2, r3) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000480)='udf\x00', 0x4080, 0x0) 13:50:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000040)={@initdev, @multicast1}, &(0x7f0000000080)=0x8) 13:50:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x108) [ 259.456394] IPVS: ftp: loaded support on port[0] = 21 13:50:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast}}}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xa, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0004060b0bb20550829b38000000161797079a45e7ade34ccbd23f99b182a90f3d2edbe3b4c50920515e4c33bb98394c9f7fb50000cdf5424294335b7189c3003b2c040000710e13"], 0x48) fcntl$setlease(r0, 0x400, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0xffffffff8c2777d5}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8000, 0x100) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x20, 0x3, 0x3}, 0x361}}, 0x18) [ 259.686628] chnl_net:caif_netlink_parms(): no params data found 13:50:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000380)={0xc72}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x109000, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000240)={0x1, 0x59, 0x3, 0x4}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r2, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000400000000000000000000f4c77710604ba0ee5c71b610f4d8fe7126962892d59e65eeeb59fc7abb2815c6553ef6f8958939529232070b34db36f3cf6445ec9a396b6959629f5d69675240cce265a26f653064c7e0828654769335aa884b0cec0f227a3b9f16bd92fdcf03951e586f41d5c4e15f56a2c186fb26aeef895db19d29900de7f2cb9e396b6637fb5463cfafd10afd156f41ebf2ab3b79ae88efb9870efd244ade117e180bcd1f089ac79f732c37b565fa3e9e7752b12c1e6862f38e43959a4e451f25c514682cce3a4051805f16fc0c29858919a96d6b68cc626123", @ANYRES32=r3, @ANYRES32=r2], 0x18}, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000040)=[{r2}, {r5, 0x100}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) [ 259.756490] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.763137] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.773579] device bridge_slave_0 entered promiscuous mode 13:50:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4608ff0103ffff000000dfff0ab9000000a4030000000000810200000300000000"], 0x25) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x46}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x2040000000000000, 0x14}, &(0x7f0000000140)=0xc) [ 259.803895] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.810422] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.818903] device bridge_slave_1 entered promiscuous mode 13:50:35 executing program 0: r0 = gettid() setpriority(0x1, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3fffbfff800, 0x7ff) ioctl$TIOCCBRK(r1, 0x5428) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x30, "d0138826ca2cfdfb54a1085c95dc1a0a339026f76b541247089df72c88c2fd4276ec2f0c7db81a4b75af126b621fed91"}, &(0x7f0000000140)=0x38) io_setup(0xffffffffffff0000, &(0x7f00000002c0)=0x0) io_getevents(r3, 0x32, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x26c8, 0x7, [0x9508, 0x1000, 0x9da, 0x4c, 0x4, 0xc5ad, 0x9]}, 0x16) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x26, 0xe37b908, 0x2, 0x6, 0x1}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="0a0000000000000000000000fd0ac4f45ba08fa581dc81ae16708511b1b6bdde10df4d1d1a115f84a3994c968dc8e1f5d4ef7e08ee78b21f6d6176ee1c1e20977881c525a2d594b046e0d9fcaab5981abb3af0057fd3667f1cbba72e870a5d244e579a2e5e95ca5f28176cc7151e83a8e851574f291e079055181188c0800c827f1c02793322ce58d23c57"], &(0x7f0000000100)=0x12) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000280)=0x7f, 0x4) [ 259.928098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.946228] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:50:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0xc30, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000080)={0x80000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 260.035223] team0: Port device team_slave_0 added [ 260.043492] team0: Port device team_slave_1 added [ 260.167953] device hsr_slave_0 entered promiscuous mode [ 260.202399] device hsr_slave_1 entered promiscuous mode [ 260.266403] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.272993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.280058] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.286630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.439841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.466429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.483457] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.506397] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.518782] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.536872] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.555813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.564357] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.570815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.589088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.597380] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.603920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.653865] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.663737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.683571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.692711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.701272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.710858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.740948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.762581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.770604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:50:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x1, @ipv4}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x7}}}, &(0x7f00000000c0)=0x98) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x1ff}, 0x1c) 13:50:36 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="4ef2aeffbd8ee3a23ecdd6738b1b97b2a247e64e8de678df604715aa24031c5f8fb0f8d01e3af82baa03d76e30351202a4b4d6610e8bfc9cddee6441f0fd6c6188d3c15c037e21d414071c750d6fa93bd398077f2ce74e5ae0ace63dc7baa425c269f66b73596a95079bc62d38dd026cec3cbb40f99d92400ec6916e049542f0e2590bf6d57df1376a504074fa81e9ca534d3f51bbf9228cd34afcc3d6d3f1c9b479f8880f7094a55941c9ebec42756f", 0xb0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000380)={r1, 0x51e, 0x3}, &(0x7f00000003c0)={'enc=', 'oaep', ' hash=', {'sm3-ce\x00'}}, &(0x7f0000000440)="86477569c34f70f2daabc9d94d349f7d2105d771417af58f4c1c4223262730", &(0x7f0000000480)=""/4096) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001480)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x800, 0x210200) r3 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000014c0)={0xbd, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000001500)={r4, 0x5}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x1ce) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000140)={0x78, 0x0, [0x6e0]}) [ 260.995344] encrypted_key: insufficient parameters specified [ 261.020769] encrypted_key: insufficient parameters specified 13:50:36 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000080)='wlan0em0bdev&ppp0vboxnet1\x00'}, 0x30) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "974cada706797482"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100), 0x10) 13:50:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) ioctl$TCSBRKP(r1, 0x5425, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000040)) 13:50:36 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x18) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 13:50:36 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000480)={0x8, 0x5, 0x8001, 'queue0\x00', 0x5}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4000000, 0xbc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r3}, 0x10) 13:50:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioperm(0x100, 0x7a, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x309, 0xfffffffffffffffd) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') keyctl$read(0x3, r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x7) getsockname(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x80) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x6, @random="274e195d5034"}, 0x10) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/109, 0x6d) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000680)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x81, 0x200900) 13:50:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='vxcan1\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) socket$inet(0x2, 0x6, 0xffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x8, 0x3, {0x0, 0x1, 0x215, 0x3, 0x40}}) 13:50:37 executing program 2: r0 = socket$kcm(0x10, 0x7ffffffffffe, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4126efb12001d000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @local}}, 0x9cc, 0x3, 0x40000, 0x6, 0x2e}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0x11}}, 0x69, 0x5, 0x3, 0xa, 0x1}, &(0x7f0000000100)=0x98) 13:50:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x4049, 0x7, 0xffffffffffff3fd0}) 13:50:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', '\x00'}) 13:50:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f700", 0x5) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000000c0)="38bdf5ff26f900ff7051db6e8204f9af5688d58825c1d303b30653523bdbda6eba1b831fefb91d38eec8be1fd8d738cb1f9db46ff79e05d853a14c6a405af1b92ead29a8c681eb2e2b253753e78eabf9f215e01e9af6e7c9cbba6520a353f1404cf41a3118273348fb6191a9064d398fe5ab46b9533507bf673b5cb9648c6fb92120dd6ee0a1b1a9c65e") writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x8000) get_mempolicy(0x0, &(0x7f0000000440), 0x8069, &(0x7f0000ffc000/0x4000)=nil, 0x0) 13:50:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0xff, 0x6, [0x40, 0x4, 0x7, 0x3, 0x8, 0x8001]}, 0x14) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x61b}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x6}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000300)=0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'wlc\x00\x006\x00', 0x13}, 0x2c) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000340)={0xa069, 0x200}) 13:50:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x236003, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x7, 0x1}) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='em0em1cgroup^!+nodev+\x00'}, 0x30) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000140)={0x0, 0x3, 0x1ff, [], &(0x7f00000000c0)=0x9}) ioctl$VIDIOC_STREAMON(r2, 0xc0d05605, &(0x7f0000000000)=0x1) 13:50:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) [ 262.682004] vim2m vim2m.0: vidioc_s_fmt queue busy 13:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000069000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x801e, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:50:37 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x31, 0x6, 0x0, {0x6, 0x2, 0x8, 0x0, 'GPL/user'}}, 0x31) 13:50:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200040, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 13:50:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101080, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x100, 0x8, 0x1}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f00000002c0)=[0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) r8 = getgid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)=0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) r12 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}}}, &(0x7f00000008c0)=0xe8) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000d00)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000180)="5e3138e5585c194572114441c7b8c8b14dd2ded24f0a09fcb706f6f1b7aa88650840af7675150e1a4de1", 0x2a}], 0x1, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x38, 0x1, 0x1, [r2, r1, r1, r1, r0, r0, r2, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r2, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r1, r2, r0, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x120, 0x20000000}, 0x4000000) 13:50:38 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400080, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000200)={0xc0, &(0x7f0000000140)="8a0dc89c5926567055a6ce6b1716a6f4975f6b6d4fdc078c5ba3ef600a1b912ab19ebabc2d587a59014a3be77c1c6782c9cfe185a29587c0264e289adc0f3862da88b4265f462a92523023aa5cfe46f5309c99b78490acf6d1f51b248e1ff186ebdcff203e356cc9be5cb87f885f61b0f82201fb1ae1159d9e9d74a801cf9e9e90dbd540515de6c9f693e06be746b63ebb4656746de48ee30884d6d50703e6b637f0b95f17694cb263d72395f1703ab788d60f810cc49889366660f98e4898c8"}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r2, 0x2) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000280)=0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) fsetxattr$security_smack_transmute(r4, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) 13:50:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000200)={{0x3, 0x5}, 'port0\x00', 0x8, 0x40, 0x7ff, 0x2, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x6, 0x1}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0xffff, 0x7fff}, {0x2, 0x101}, 0x7, 0x4, 0x7}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x8, @raw_data="a4520ae056b2506c6f8af7dd331c2b0511785844ea89ae7db592eea4926992f6d34ea87e36e6bfe99d212e5fc9df58dc53e5b9b1312fdae265390008bd79158924166d3ad6fdec4709d365f88d6606a00b567d74868d1725d6420f42884204eb3d976b6a49fd757d68b8975068639c8054dbfcbf444579bb1c91267ad9442211d1155250b6e1198cd775d0d124f0eebeb622f97abfe47a4ea7e37bea4bfd4f57e05505a6f120c2d5fe7249a3fe38c0946642f0bbf0223b8ecc4f992d9b48970bcafc5ec969d07927"}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/189) [ 263.080563] Unknown ioctl 1074029063 13:50:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x10041) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0xa0, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='rose0\x00', 0x5, 0x5, 0x1400000000000000}) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003dc0)=@delpolicy={0x68, 0x14, 0x21, 0x0, 0x0, {{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}, @policy_type={0xc}]}, 0x68}}, 0x0) [ 263.110496] Unknown ioctl 22026 [ 263.126980] input:  as /devices/virtual/input/input7 [ 263.180094] Unknown ioctl 21519 [ 263.209746] Unknown ioctl 35076 [ 263.237736] Unknown ioctl 1074029063 13:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000100000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 263.274732] Unknown ioctl 22026 [ 263.294291] Unknown ioctl 21519 [ 263.294847] input:  as /devices/virtual/input/input8 13:50:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\f']}) close(r2) close(r1) [ 263.334121] Unknown ioctl 35076 13:50:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x65, &(0x7f0000013ff4)={@remote, @dev}, 0xc) dup3(r0, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="044fcd1a1a2b6689832f0cdec6c432474228c54a707548353195ff9e10149632e26958a6d42beaf900afff05922218817a495d5211d9e91bb13d34f4d45b5b9eaae8a4721a6f5e351f533a246cfc5204d3940f87afb5fc2d82b9cdec1313a0a4c7e9f64cdd06db0f115357bf8b3cc0ec21bbd840cf804e9d0bdd5a774201f7cb613e309f9cc92d1626926e1f143c6a6cde45f482a5dd6ca2b3fed3d7bd7bf1f1a6f719a54121ad3a571dcb632baaee6320e45f891e32a1348fc470b180bcee32dd653028b93499099da9aeb3ecb8ca62f470be956bc57fa27846058dd7bcdc9361e2848baa51a5ed4b552f", 0xeb, 0xfffffffffffffffd) keyctl$instantiate(0xc, r3, &(0x7f0000000080)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'proc)^\xcctrusted', 0x20, 0x3}, 0x35, r4) 13:50:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000840, &(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x118}}, 0x814) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x2, 0x2d10ecb4, 0x6, 0xfffffffffffffffa, 0x7, [{0x0, 0x7, 0x100, 0x0, 0x0, 0x6}, {0x101, 0x2, 0x1ad77ecf, 0x0, 0x0, 0x800}, {0x8, 0x2, 0x800, 0x0, 0x0, 0x800}, {0x7fff, 0x9, 0x3, 0x0, 0x0, 0x2000}, {0x7ff, 0x1, 0x3, 0x0, 0x0, 0x80}, {0x1, 0x81, 0x6, 0x0, 0x0, 0x2501}, {0x1, 0x80000000, 0x4000000000000000, 0x0, 0x0, 0x2}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x47) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, 0x0) 13:50:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='em1\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17c, 0xfffffffffffffff9, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:50:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = msgget(0x0, 0x668) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000013c0)=""/4096) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0xef6, 0x4) recvmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f0000000140)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x4, &(0x7f0000001340)=""/30, 0x1e}, 0x40010022) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400005153964c3d6000000000001b2300000503000018030000cc000000ac010000000000001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4f80000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700003d1c7cfd3f37bbf2c96b987147482236191df87872ba28da6"], 0x1) 13:50:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0x10, 0x5, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) getsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x71f0, 0x3}) write$P9_RREADLINK(r2, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000010407031dfffd946fa283060000000000000000000000000000000000000000", 0x24}], 0x1}, 0x0) 13:50:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x221a9d3e, 0xe76, 0x3, 0x4, 0xd7}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r1, 0x1}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x5e5) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x3f, 0x8100) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1, 0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x3, r4}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'syzkaller1\x00', 0x10001}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x5, 0xfe, &(0x7f0000000180)=0x1}) [ 263.946700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.009126] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:50:39 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) move_pages(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000009000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x4) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 13:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000000000000000000ff010000000000000000000000000001e00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000004c0)={0x0, 0x0}, 0x10) 13:50:39 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x54, 0x80000) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'hwsim0\x00', 0x43732e53d8416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x0, r2}) 13:50:39 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, {0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x7ffffffff000, 0xfffffffffffffffe, 0xfa00, {&(0x7f00000000c0), r1}}, 0x12f) close(r0) 13:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x400000000100) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4, 0x294400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e24, @remote}}}, 0x88) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x4) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000380)=0x1, 0x4) dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x31b}) [ 264.309682] misc userio: Invalid payload size [ 264.339565] misc userio: Invalid payload size 13:50:39 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, {0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x7ffffffff000, 0xfffffffffffffffe, 0xfa00, {&(0x7f00000000c0), r1}}, 0x12f) close(r0) 13:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x101000, 0x0) clone(0x1a02403, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/59, 0x3b) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) fstatfs(r0, &(0x7f0000000080)=""/61) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x6000, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101200, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6, @random="97b760d39000"}, 0x10) [ 264.526894] misc userio: Invalid payload size 13:50:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000540)=""/138) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000440)={0xa0, 0xffffffffffffffda, 0x3, {{0x2, 0x3, 0x8001, 0x80, 0x2, 0x4, {0x0, 0x2, 0x2, 0x7, 0x4, 0x5, 0xffffffffffffff01, 0x1, 0x0, 0xacfa, 0x5, r2, r3, 0x200, 0x7ff}}, {0x0, 0x4}}}, 0xa0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffd, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x21d, 0x0, &(0x7f0000000500)={0x2, 0xfffffffffffffffc, @dev}, 0x10) listen(r0, 0x7) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x800, 0x0) bind$rds(r4, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10f200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x92, @loopback, 0x59}}, [0x4, 0x6, 0x9d00, 0x6, 0x7f, 0x6, 0x7, 0x3, 0x9, 0x9, 0x401, 0x1ff, 0xfdc, 0x80, 0x1000]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r6, 0x6, 0x10}, &(0x7f00000002c0)=0xc) accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x0) 13:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r2, 0x4) listen(r1, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000040)={{0x0, @dev, 0x0, 0x0, 'none\x00'}, {@local}}, 0x329) sendmmsg(r3, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") 13:50:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)="d44280c547ecc28e74724a90d82a9d3e", 0x10}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', r2}) 13:50:39 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f00000000c0)={0xfffffffffffffffe, 'syz1\x00'}) r1 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0xffffffffffffff8f, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0004000000060cec4faba7d4", 0x55}], 0x1}, 0x0) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @local, 0x2fa}}, 0x24) 13:50:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_vs\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe3c, 0x0, 0x37a, 0x0, 0xfffffea2, 0xfffffffffffffffd}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) set_mempolicy(0x8003, &(0x7f0000000480)=0x4, 0x31f8) getgroups(0x8, &(0x7f0000000300)=[0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000440)=[0xffffffffffffffff]) r7 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x4}, [{0x2, 0x1, r1}, {0x2, 0x5, r2}], {0x4, 0x2}, [{0x8, 0x3, r3}, {0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x6, r6}, {0x8, 0x2, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x400000000000) 13:50:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 13:50:40 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8010, r1, 0xfffffffffffffffe) unshare(0x2000400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/20, 0x14}], 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) pread64(r2, &(0x7f0000000000)=""/99, 0x63, 0x0) mmap(&(0x7f0000d66000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) 13:50:40 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x2}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000010000000d00ff7e", 0x24}], 0x1}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x5011, r1, 0x0) 13:50:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x402, &(0x7f0000000100)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x16a, 0x0) 13:50:40 executing program 3: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') r1 = getpid() tkill(r1, 0x9) r2 = socket$isdn(0x22, 0x3, 0x3) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'\x00', {0x2, 0x4e20, @rand_addr=0x8}}) close(r0) 13:50:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="cb0000004b5be87f806d8e1d3812860acaadf53f3c89f2663fd6b066bf175549d63e9e4b54c3b45593ffff753c72fe2c4b5fba9abce7175952bedc4ad92dfe113fb0b15f0c7cd0f2d0d4e5eb8e5ea88afc670ee63a21e4bc185ffae6540dc55803a29010ab7628077058810a7e31e2f010e5f6628bd09a05af222fe56165005d4817c0da3cb6e0a67a523b014dd746b15a2894b05cfb3c159a15e9d199580dac33e6c86d981ffc0387d0aed1571ed7fa9655d2729696d50d0604f2cbf3cb3fe58496144f8bc18c"]) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d00e3b462f200cae600009f9e"], 0x8) socket$inet6(0xa, 0x0, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) dup3(r0, r1, 0x0) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r0, 0x0) 13:50:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800c0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0}, &(0x7f0000000a40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000001400)={@initdev, 0x0}, &(0x7f0000001440)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000014c0)=0x14, 0x800) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001500)={@initdev, 0x0}, &(0x7f0000001540)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001b40)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000001c40)=0xfef4) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001e00)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002040)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000002000)={&(0x7f0000001e40)={0x198, r3, 0x302, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x480000}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 13:50:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) tkill(r0, 0x16) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x6, 0x37}, {0x5, 0x3}, 0x400, 0x1, 0x3}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1900cfbcf1845b351d3969ff27bbf6c8080100bc1d003e3180481e162c4d4456e04a3a6397600900000056efc42748fbffe309000000000080000000005b99d2f77783410589c2787c92cf1831d94a55239776e49a9b921507f0afaaecb103a92e71e6540b8d73c53227cfa39875bbc15bdbe3c1cdd42f4296c6a00a7ec96bda9137fe8464d975f46a5745bf6f018400006f5d2de3e2fdcff11c7c6d0c3bf5b41c1cee1d88e49a1a5c3d4032b3847ce494033f"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:50:40 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x76e83494f7ddace2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @loopback}, 0x232, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='irlan0\x00', 0xffff, 0x8, 0x9}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='.\x00', 0x0, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0xbd3, 0x4) ioctl$VIDIOC_QUERYBUF(r1, 0xc058565d, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x2, "cdcfbbea"}, 0x0, 0x0, @planes=0x0, 0x4}) 13:50:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x490100, 0x0) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) sendto(r0, &(0x7f0000000040), 0x0, 0x4000, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES64=r1, @ANYPTR64, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYBLOB="e1bd7825925c1fffe490058236881f76c947d2b3184d29df5de1c1c6cd8efba63b3946a9499801c8b0ceb870700f497e31b6bc53cf706f23e5d3a1b15bbd5f1dd47203d8820311be3ac9cc51fe0c5effaa1570a85a0797dd2decfcde8dfdcb153f12a8e78a7cf3e7a8f71a93d6e93ec5bf5da25830f4ff79e67efd7ca016394a5d9982f0ddb9df5b7a14079db96bb5086fe8bc8ebdf8155cd998aead02df812d857f940fb82cbf4856c86b4428109c2985bd7311f08bd4cb7154b97fedb7aba3ffce60eb32e9c0f6527a8674fc34da581ee9acac887ab5cd15900d533a0426f50ebb4f6e113e8cc6fc", @ANYRESOCT=r0, @ANYBLOB="b6635af68cded319084e4541b10b", @ANYPTR64], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYRES64=r1, @ANYRES64=r0, @ANYRESDEC=0x0], @ANYRESOCT=r1], @ANYBLOB="2ab56f7e34316f800774738b79583825cb95346d80a588b05ef16c414f75"], 0x4) 13:50:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x64) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00000003c0)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000004c0)={0x1, r3}) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x40) write$capi20_data(r4, &(0x7f00000013c0)=ANY=[], 0xffffff88) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000300)) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000002c0)={0x400a, 0x4, 0x2, 0x4}) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000280)={0x0, "78a62d9f736a11a6d58f79f703290d52a0abf8d2afedcf3fab2a99a4616bc75d", 0x0, 0x1}) 13:50:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0xfffffffffffffffe) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 13:50:41 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'ip6erspan0\x00', 0x2}, 0x18) exit(0x3) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x6, 0xcfe098123141d4f8, 0x3}) sendfile(r0, r1, 0x0, 0x1) 13:50:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000002c0)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x82, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x186, 0x400000000074) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r5, r0}}, 0x18) fstatfs(r2, &(0x7f0000000280)=""/213) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000180)=0xbf41, &(0x7f0000000200)=0x1) 13:50:41 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'ip6erspan0\x00', 0x2}, 0x18) exit(0x3) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x6, 0xcfe098123141d4f8, 0x3}) sendfile(r0, r1, 0x0, 0x1) 13:50:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000000000)='./bus\x00', 0xc450) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000001100)={0x7, 0x0, 0x3, 0x4, 0xbf, 0x3f}) modify_ldt$read(0x0, &(0x7f0000000100)=""/4096, 0x1000) 13:50:41 executing program 3: unshare(0x2000400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4000000004125}, 0x1) socket(0x15, 0xfffffffffffffffe, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/27) flistxattr(r0, 0x0, 0x0) 13:50:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x363d49ce3caac6f9, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @loopback, 0x1, 0x2, [@remote, @multicast1]}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "2f688c2ce3e389453a56b37c9efd6eae"}) 13:50:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000100)={0x90}, 0x90) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'tunl0\x00', 0x7f}) semget(0x1, 0x1, 0x90) 13:50:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1a, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 13:50:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101500, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x9, 0x0, [], {0x0, @reserved}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x6, 0x65, 0xfffffffffffffff8, 0xba5}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0xffffffffffffffda, 0x1, {{0x2, 0x3, 0x7, 0x8, 0x3f, 0x1, {0x4, 0x5, 0x2, 0x2, 0x101, 0x7, 0x100, 0x10001, 0x7, 0x0, 0x52de49dc, r1, r2, 0x0, 0x3}}, {0x0, 0x4}}}, 0xa0) r4 = semget(0x1, 0x3, 0x5) semop(r4, &(0x7f0000000380)=[{0x0, 0x1, 0x800}, {0x3, 0x401, 0x800}], 0x2) semctl$IPC_RMID(r4, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000003c0)) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e21, @empty}, 0x10) r5 = openat$cgroup_type(r0, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000000480), 0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000540)=""/56) fchdir(r5) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x18, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000700)={'hwsim0\x00', &(0x7f00000006c0)=@ethtool_sfeatures={0x3b, 0x6, [{0xfffffffffffffff7, 0x7}, {0xfffffffffffffffc, 0x7fff}, {0x1}, {0x4e0, 0x98}, {0xbf18000, 0xb}, {0x8, 0x1}]}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000740)={'veth0\x00', 0x200}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000780)={0x2e, 0x2}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000007c0)=0x0) capget(&(0x7f0000000800)={0x20080522, r7}, &(0x7f0000000840)={0x40, 0x1, 0x8, 0xa77b, 0x805, 0x38}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000880)=0x9) fchown(r5, r1, r3) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) write$UHID_INPUT2(r0, &(0x7f00000008c0)={0xc, 0x79, "3178ddcb351495d5768cf548cb9de0fd43c69b0a4172a1269b4297a6d82c983e7af1dc8a065a2362e92aaf2a3bbaac5fe1b51c2378fc23867e55a3904fe3937d9a95ca11f47cbabb6900b8dbd5e74b9fad093f795bc0ea8b49bb502ee106222a0d25a08f4dfbe485ab867c3f94a0b9532fb7885e86e20d8e67"}, 0x7f) write$P9_RCREATE(r0, &(0x7f0000000940)={0x18, 0x73, 0x2, {{0x23, 0x0, 0x4}, 0x6}}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000980)=""/167, &(0x7f0000000a40)=0xa7) 13:50:43 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044323, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x402200, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x344) 13:50:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r1, 0x1, &(0x7f0000000000)={&(0x7f00000000c0)="0c4a0d5e413505992db52ff7ed82a6cb046747392e11c5f19fbeaff323718f06c88ebafa41ec104b601499219257db617874370338766d77738895bfe6a70f39af375f1eb718c5895a4f48cff4790a71fef099129e7346b97b3484ad60c3c4f60cd17a6dbc7d27201b84132fc79f450bc50ee56790518b6d8933158ad2d485aecb24b4658eb1b3b68fce0499618c39b7adf37ec961cc502e818a60be719fb1f44e0cb638c143f0c09752dfcdaf1c9f6905bdf9", 0xb3}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 13:50:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x7}, 0x1) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000080)=0xffffffffffffff3c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000002700)={0x1, 0x0, [0x10000000000179]}) 13:50:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0x11, r1, 0x0) 13:50:44 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x8, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x3, 0x7}) 13:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x44401, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x22640) renameat2(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x4) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r2, &(0x7f0000000140)={0x407, 0x4, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:50:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x7, 0xd) r2 = syz_open_dev$admmidi(&(0x7f0000001500)='/dev/admmidi#\x00', 0x8, 0x4000) faccessat(r2, &(0x7f0000001540)='./file0\x00', 0x2, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) sendmsg(r3, &(0x7f00000014c0)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x80000000, "3b6f980b9476f66bd7bf45b2c26b2bae"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="61b74b08aff09b3021c18801861076d21cbac404afc61ca43cbff799fcbc86cedb1998eb4f6694b6fda8532fe851ca3bd453b2578c27e647dd11df187d83113e1fcaf4b0ce2fb0a73b9eea1d8c008faed50168e678d6875860aedc1ae09b3e9b67ffcd49def5ddf890f39c8bd9dd8ebe3b3ee856e8d5f107b6089cd8904a2484dbd321027202b4fe7da091f1465768a5", 0x90}], 0x1, &(0x7f0000000240)=[{0x78, 0x10e, 0x4, "cd14b8886da151b07136b2ac5cec4de70ecf38a7ccb2c51e8e5e5a1809d6e8b40852801a6698f434e1dc08add3d4c71573b660797cce0ea3c05b8caf90da3fd2a0e4f5cafad2b8146e3e3721a3131f889602e09d7ccf847b2b2bb7a01e8c9264db13a65abd"}, {0xd0, 0x101, 0x71, "c6108b27f735c3faa28751ecc036507dc09491eda513ca38db48d342e62e7d8c5a1153130f5e6e401fd464ef98ba84c074f1363cef1236ade0b638f90db8420a0c030824682612368420312fc5fae949aca219d11a51d4311769c1fcdf83619bca6fa9d65b4c359dd9f275d69d2897b80f88409ecb9657b1e5749376e68f0e65e7fe9ad3c2f6390436b42f2f7788110c70db4f5d0fc027915fdb6e979c611de9e7a79c8ac0fe38a15a6020d82901ef0f97659f97c6cf9e415b"}, {0x90, 0x113, 0x0, "49019664d43341903fc75f2f7961377aebed69c4a97668f1805e7b6d02280a6db827ca7589813563b2df0adb739cd7bd8bc9cef6ee4cd7c68439a68edc26aeafef39676836120361b787d04cd10417e30b36030f4bd6a8f9d835ade64624cb9de770be7283b7429044b4a19a63a1e6704dced4bfe94885212a08538f55ebe8"}, {0x38, 0x13a, 0x9, "65df9b6dba532c1717ae67a5e1b9314c0a5f1bc95cded6c917f0d55429b896db40e76aa58841"}, {0x1010, 0x104, 0x61, "62f4e4dbf3f658be3df9c386728e64121fa407c88f849125e9ab7252194d0489a1bb45ddb7438897aeeabf8a4ab27cfd5b844fa66ad49ef4169aea54bd6403de7ecdd2a388eeaea58f4811eb64034bdafd41aa3b2b82bc044b6252d3d281851fc8d4e90e7ef3bc9a455805b45b574e7334f570c95b1d2a5d7c21e56e824bc0af43833f4f9cdc1927280ff722c07b8c8c27a843bea3e3d0156f150ae7cb772a3e30c64dd32587cc9290bedbb1e8cb7819a3b141f684b256aef69427ca6219dbb68137df716aec79f98c5f07d51786051bf9e9131a5c647f5a16fa4d2845347adf2bf02795b289f012ba35b892a1f081c9cbf3acb601f1a102f339a99610e713689af9bdb9989f31ebd29db7c633848b46ee532a20cb052c059ef431bc932ad16f1f22ac2b31b696c7a90adca21814364d3543d517f70818baae18abbc69ce1318c7cb2d2602b6093ccd080fc1f1e5fbbbed070e716e1f465f8a04dc88d2f311b0c2fcdc7dfe21bbc03a0092824b5b92928fa424461e3f1a4efa21c69d51bc75375bdb92fa895a56cbb8dd42be97833bd046a823d7156c7a5b830cd621dd50544a5a8fb2c308a47a35e9a3569a2692d759b892fdc7be13f1903b0727cd324747e61cccbbaeaeab7ccb3777ca8b7d4223b6291e0f9cfc34ba6fe7d837ce59502d93f81f98c20995cce79129fdaedfcd05c6b130070ba0e88dff5d91deb16ad79e670fefbf4a9d72b01386aa7c39dbc488aecb3bdf2d076674f0d41b23d9f13bd71b9bd93ccb337b5d1474ead51732b98fb00a8ddd005848ce452e4fec96d3651e9568fe9fb3edc120089002416453440efb826d536ee9ad69d390a4a3d9c7775f5dafd2e30167c6dd84584d8a4e1737063054c9c56c018f46a56bac53abcf4fe4334ed582dc89a7d6c938baab114fceb9d1bbaa82fcce284e6c65a232ff229b61b99e194babc5c3110aa395f83b24282b528c05cbdd45c4a8c5983b77291bacb19f2da1a07cbb7bae36e841bc822580ba7bdc8d9517cbd909f9ed1de64cd63ef1663a696eab78165ce37edffaf74ae5dd543c3bde3ca5daaa3cfd9b10c8250a0b358cff032c926c7a1ebe3942c77de3f1411850e643fdf320a6a8ad75de52b77a0ae6abac4a1980600050dcf03a5ff757d005aef49830b3d5730ec1131b4cac99bba132228f89495b887ae6e18e86542eea8915b4a1a58ec414423999524b67ada9f54026eb0e1a993b71486bd65d53bd4eb1d9f2ae0793cc7c78890a1d79e8a6255201f4f6239857f0af484e6bbf069c1a7623ec7ae5a16185e1e47714df63e6819ce8d184b3d8641c75756423e51d564fc0ac8abaca0c239c0e801dcb2f35d8ed4e6982cafe0185e3c62abec284ad3f404452e7bebbd5c9a857afde0d3e9ab715576e871f7121a4c2d62fdb7dd0110e380f5d408318f371dfef5500d7489e2f37e4eefee7e01f0f94df5335365afc63c3c78ac7c13f83fdb625e507750ec5c90e0dd4fe95ef79bf581e7238f320766ea429f547a97fd4f048d987ab4a8b8c8b50f09d70fd2dfd9b679c0b70f3e851734aeba83dc3781748b91a59984c6525bb3dda4860521355a24bbebe727516d41578e5d56d2e52830b6e5794215c12346e5827eda5262965a840674da13dd70999b1b330024d3ff1dd863f9bde21d0de9b051816d6da3b05aaf1882348ca59ee5e69eef057bb321cabf4c1184e2c9b447b0621a4aef181a7907cea98ce340235662db614d5845a45a6f18f19d58d1168e18d16c62e7165919f026202c02edbf86b72c0d96b5647c08e0a64082ffd1932cbac515b08064729fd1474e891250073f1bb3dafcc44ac88e5a8d0577c50e30b9c91646806823deebae6f7e1672cf5c941a59ba3ebca6ef973ac7504bf0e3112dda80d97a0c0bfdbb76f27d47ff52f68e1c78ccfda16d7d8399802add395fdf3870049efd4cf30f33507f25c20162f5667d48ec08c5d4534fc4bf8349cc52c91dffb23922087aeb2845b4a47ce81536a0573061b86d6d9ffd9b6027a69edea70c43ae3d5c08c969a7a586d21296576ffc8251bcdb77c690019ec2a21759431069854a915dc66d6cb581c3c2ceeac7f58922de01452b5854d230806f5b6481da95bb82fab0af91cb1355539de859593ae8357b003401313c61780e6d917a091c279085b925e1e2eacdd037fc92c141b6f818c59db15d2126bc60c9591b4c05bd9604024bf7aca45326cacd28e1901fe234ce1e34c26c25806961195d6efa6c6acdf991423c35cec13bb49dc518290203f4aec054e1bb9b330baa7c428abc7945fa0c5b68ab7ba36e76d19eb37e42e9260b74f8b10b114532da95aecf9d22fdbf96575a88d557cd7058c1abe3128bd3c9a3508f06b3b9f5b9ffa5de3f6915a0edebaf6117719b3d3756676c2726d513f5ebbb0e2219838a3df5494b1056e8f8a323da36e7c20cbd10c4bd8ab9d978b69477f7d2917432ee9e13aafb05e8901e0edb0ba1b863b7c1a2e8e8a56a7328d51b65b0ee931f84aebfa3775f1170056732fb49b6d87dd7c19beb89fa42fa4708ff02b68f8b24d903bd9a19e1bcef5c7599776a33007cd967aa2e7b0a463c6b6f6c1071654fa43d410ec23fbc5a81c2b69dfb063a712be8c53f709f8145604ca9f321fa0727f790a1d7a1d20520c4e9bc2ebec9b470d5562e3b1452e8f564dac3b861bdd7582cf63431c8f3d706888c73a2ff11cb79293ee020d13a13c5426c7f81c9f00189357c4754ab2021e7d4059cf1a4243a0912cfa7a130e223162ecc1c2efa646c5eb8ef08b0c0d692396086a45c65e059fb7f0c82cd8e646f1d21b9ee5f106cb63fada6600ce57440d4763c31d4842a30f499ff2e16d3c85f77fe0dd6be660b7d6a15c157cf3e59005bf951cfe16f13fe3a9bd8fe56652a5971b7d76553c54d0692503477c33abe2c119c3d5772744d57dd518235c93f5decb0a7a7420ebc457b883bc53e49dabeda55babe360517936c25ff4608646415cda4b3eafdaec376166e825d2526b77f0d22bf7968d193b7a32d19ea7b7fa7d9de97f206a0b447745765de067cda9bddac04316a8859bc6409def4d1596afc862cc8a6987ea8710d569de54ebf5981fa9782cfbed74d8b5b323dbf044d730948e53a10d609919074791bb4adf2a34bad34add2a802063b45cd17da5c4d7f926f9a007c49acafc16ea1651cb44f6d633d340c301f7974a66af59b977b16b8ce8157535059f5e5250330e4ae8fb91dcca207b89d9eebc25dc722fef54308ae369a7037211d57ab9c6d3607ce2616f39fb04aa05aa07a993dfc24c8af0d553c80b568058a52c1df6a56dedc10402059643a63d550b5b62d1a6dfddf300d68172280195d8e8fd9abc606368bba9df5abebb3374daa2b1df8f88a4e944643f910a0a1c1f769c8686b981342d8061d9815898996cde477a0181e8a74c44f35a0ab55a623e87fa0d698cb21a3be1c35d01b9ab8e0ae8b5d3669beab8e7286aa8e2fe9133ff7df79a1f937828339ce60dbef551e79ba23cd04c85b44f55e61d2e9170634929978965063c412adfa0e0e9e06736966129cefecabc19cd7ca93fce510a787028668bfa14374b7f43b07eecfc1d8f0793b68fd4baa095f0c43a45630ea0fefc82674b9cde626ca25dbde0e03c974c8c3e0bdc569cd9be668b51450f39567fedd6c6a490f9af5f43bd26f0f0a3aa0c199ee41cc2755f99b4b78cb3e56f421b3a251d327742c3897c803a087cca66022dc12bf4e6138bfb440c264a8e45ad63534ef151f7ee335ff2caed8be1723dedcc35e34c13aeca8eff0946a4be6d773764a3e7536765c6d9a02b0897d8f8b5a200bdea6a5b5fe3c274792f414aa3421685d9489890c09dfc50a00dfabc135aee635ff71384b35a0eaaf9d1449e073c923a66bc0d4814c4cb2bac354eebd74f4a248d40400e00cd7cde192cb57798a9c90321cbb0b986db9282acd194346770b3f09c2353ffd2caea6e5b34f5551d90ace3a8a01728edc1e827ac0f1a7097c87348d9ace86cff93bf3d1f0281b8d96391ed9302a6a753b2c3d5b757953be56c29c0b1d8bd3cdb605fb8fd34d85b7d8cc0824ea4847a15c593a8ffa08845c13a6297c4fe0bef9d1f35b86cd56a9360330d06a0d2006fa0da5f5cc0ef87b9c740b10e58f8f9fa8bcdf6ac7dbac2dea97e946e25db10690a53387cc00d48a954b01d74b9af43b5380ca5b6942bdf184a20b738d8a6e70417bf462b2f230e9c085f768a607bfa771f4942e594054c8cc71e760edafb7d993d358e3c2a5babc6f6a0d6ff19ae360ecafc6b176fa08f59a032b189ab884daa9ab3e7b7bfdd8ab6304437d4ecd69e175570937aaa16797632f9a4b36d93be73924bf21d0b4241b44a6e784786e57163aea2103d0dca3eace0fb129de06311efa840bd9edd00ec621f10f9f217620170646c80407ef725e6455ddc52263cd3d27326e0a2697b21d5780d935338dd783e1baab658e3450396e5c036e4ff0f9aea5109c192764db6a72aadc04b117d299c485f41eaad05fec00f472d88d4fc89f2aaea11b3d36dab6689b5973252419e85c9a307f00874f3b8eb70eb4391ec278579c28926f09ca8a97f4d4e7863cc8dfb90130453517ab1544a6bb2c47cb273e8ab7f3c0cd220e6bec9b5eaabf1260f2b64cc349882cf19183d2e0579e66c159cd4a39d97200778870f43326f7316e3ac8d5d2861e601272ef946c9111d84675fb551c03488a5d38dd0215d03aa811772cea1f5ecef50e049f0dda8de03932d852779cebc735cb515fb2b1fa0de217112bd241fd7cb9377840be8141abec71c874bf7ef2c12132b8d57f84e7875793ba69c5d953bd75ed03e6525f03cf44f0666ff04d16367feb59b5f59091091e77b9a7d1146e195f806900abb9a544eb7257c4e0c34f8414341e42d3907de619238645309a20ee8acc829f24a38e6d6d6bcb34b5c4c079090b9b5f24e07af429ddbc4a4ae7af6fc5a3008dd8d53ef4b633c2dd5ef6fc543d8347995fc790bbd76acffb6a22bb9c795ff903d5d240f87018f197e9c48f5a6cb786ec85aa2be2929224ea87a5931c20020c2a8c67b0a155a1bfb6cd4885884f59e2f8d6fd12a8d17fc87a8f7375539d4319aab472f37fe281a55a75ddd20489b16d7eac6dcc28d39a2f78293913e5d02b55648acb4cb282ccb0cc5a4dcdfb4554aa7c843bc00f15ddf71f8df7199428c895e86fbacbc0c34edcef18f7ba17d18121badde6c772265b3b5090f42df2da6aa969671f7e973a3d723db3aaf24e1815a25a104aeb1b650278ae9cf4db2f0672a86410a8c2d1b3564ac8a33ac0b8909814137869d70c44f14d85e01b42f4c93279f75283306bedd872dce6640f143b2015ab59dd9646c74ff848c16d91dcb429944c0c3854e08466857e9c755ff2673fc8846d4907651258658bd868c5169998364deb39e33ab50af9c1032a049ce6aaa9f10f73fdfd7a355ab0e7028d9d2364ae89b40344edc0100a806e5040a752093fb5096f3205d0e537e21dbf560ef62b35305ef40c32ea3d6769a202ab245d58ac49a7a1c27e10bd9596aed06c3e0dc8343ee9255d98559bc94c3b913f93f15195a7fe3ff563d24a6bb6fe77c6bf15e6203f956bd700a50ebda2ed7ccb53ce2bca5c2b611d60be5b59448fa127ab85906660eb51e6d79d3d87381d8fc60c51bf4817f908302a756dc010a206e84695a48e76728c391c0cab614dc30641c2d022e86f97e39c4ee3977053e1547d6e949420b1650f1271b92f14e91c10f1b600c26c77ec8a2e7e041abbb618bd63e"}, {0x60, 0x107, 0x5, "0dd9d1b4098d1de2234e76b2e563e0d18615544a8b289da4fe72882c63e78a4213d02b9a7e366cb207afdfe5144bf2c48900b74a329ecba074b1d05974a67a22ec27d21b69d19b2b68d07caea8"}], 0x1280}, 0x0) [ 269.141316] kauditd_printk_skb: 3 callbacks suppressed [ 269.141347] audit: type=1804 audit(1553608244.184:31): pid=11030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/27/file0/bus" dev="ramfs" ino=27616 res=1 13:50:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x3}, &(0x7f00000002c0)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev\x04\x00\x06\x00\x00\x00\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:50:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000380)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000004480)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004300)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/214, 0xd6}, {&(0x7f0000000500)=""/170, 0xaa}], 0x2, &(0x7f00000005c0)=""/110, 0x6e}, 0x80}, {{&(0x7f0000000640)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f00000006c0)=""/122, 0x7a}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000900)=""/69, 0x45}], 0x6, &(0x7f0000000a00)=""/114, 0x72}, 0xc01}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}, 0xc20}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001ac0)=""/115, 0x73}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x2, &(0x7f0000002b80)=""/4096, 0x1000}, 0xffffffffffffffc1}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003b80)=""/238, 0xee}], 0x1, &(0x7f0000003cc0)=""/68, 0x44}, 0x80000001}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003d40)=""/223, 0xdf}, {&(0x7f0000003e40)=""/130, 0x82}, {&(0x7f0000003f00)=""/104, 0x68}, {&(0x7f0000003f80)=""/246, 0xf6}, {&(0x7f0000004080)=""/69, 0x45}, {&(0x7f0000004100)=""/238, 0xee}], 0x6, &(0x7f0000004280)=""/72, 0x48}, 0x7fffffff}], 0x6, 0x40010021, &(0x7f00000044c0)={r2, r3+30000000}) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000004500)={0xff, 'syz1\x00'}) tkill(r1, 0x1000000000013) [ 269.265196] audit: type=1804 audit(1553608244.234:32): pid=11030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/27/file0/bus" dev="ramfs" ino=28686 res=1 13:50:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x22081, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000180)=0x755a) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x21, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 13:50:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0xfffffffffffff800) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x800006) [ 269.436650] QAT: Invalid ioctl [ 269.579941] QAT: Invalid ioctl [ 269.848175] IPVS: ftp: loaded support on port[0] = 21 [ 269.986267] chnl_net:caif_netlink_parms(): no params data found [ 270.054204] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.060698] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.068845] device bridge_slave_0 entered promiscuous mode [ 270.079477] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.086006] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.094850] device bridge_slave_1 entered promiscuous mode [ 270.129078] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.140325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.172201] team0: Port device team_slave_0 added [ 270.181198] team0: Port device team_slave_1 added [ 270.296305] device hsr_slave_0 entered promiscuous mode [ 270.374534] device hsr_slave_1 entered promiscuous mode [ 270.440631] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.447150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.454158] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.460582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.505832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.518408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.527052] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.534242] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.542758] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.555393] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.566067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.574006] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.580414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.591836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.599626] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.606112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.628645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.648742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.659595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.672869] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.680572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.688870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.697036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.705831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.729560] 8021q: adding VLAN 0 to HW filter on device batadv0 13:50:45 executing program 4: 13:50:45 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x101800) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000d00), 0x4000000000000bf, 0x0) 13:50:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x440001) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa7) 13:50:45 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x482000) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000001c0)={0x9, 0x7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0xa) kexec_load(0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="c9721759c21296798af206c3f3cf0af6fb134686598a4439a2a634802381253cd6c86c869a69512398cb08dc58172867733fd4b3cfdf88d4bd4bfedda56cc26c09308439743c9643ad5dd8c491d6392618f1f099942c4212a8daea583d110b8d943e737b82e83c4d6df2566cd3494c6f5d608cf10d5650280aaaaa5bf05c2b02d1a2036ab4b595fec7338e9a295fe414c33ce16d4e0eb2ea31096d7c3b7a858867d04f53a320e676b589e7af51843a096b2f5e0cd05c8d1844d1e43d0f500a2d80b0fe5ecf21d789904072fa88a6797732ba706735d07976dbcf12a2b4745e1265fd6b1d18431bc4b521", 0xea, 0x32f47b14, 0x1f}], 0x150002) r4 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='bdev*\x00', 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r4, r5) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='\x00') ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) bind$rxrpc(r3, &(0x7f00000045c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) 13:50:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="021de898bf27c8938846cd240e6d5e847e0cee98e34b70a36a6254392de0ea7fa0"], 0x21) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008840}, 0x4000800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 13:50:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000001380)={0x5, &(0x7f0000000040)=""/158, &(0x7f0000001300)=[{0x5, 0xc3, 0x62a, &(0x7f0000000100)=""/195}, {0xd67, 0x3a, 0x100, &(0x7f0000000200)=""/58}, {0x93ae, 0x1e, 0xffffffffffff8001, &(0x7f0000000240)=""/30}, {0x1, 0x1000, 0x100, &(0x7f0000000280)=""/4096}, {0x7, 0x6a, 0x1, &(0x7f0000001280)=""/106}]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000013c0)={r1, 0x80000, r2}) r4 = syz_open_dev$amidi(&(0x7f0000001400)='/dev/amidi#\x00', 0xdbe4, 0x200000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000001440)=[@in6={0xa, 0x4e22, 0x1, @loopback, 0x2}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x7f, @rand_addr="86fadbf773b06e4a5169f267dc720650", 0xfffffffffffffffe}, @in6={0xa, 0x4e22, 0xaa0, @loopback, 0x8001}], 0x64) name_to_handle_at(r4, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0xd7, 0x6, "ff1bdd0ba64ac3b48ba856ee1f55b413ed7fde8b06d342c445e0128b378226220c1baab45cdcefc872afff769c21851f37fa9dcb200c8beba643301cbf03c881c4b60512c1c948a8058663b612fda57de2e37dbe0e6f919a07a691791fe300a8c3da28fef820f3d4c747afd1306aa0d59f1ef76b4962f558c03936efdb181fedb17548c1e6286e73a834503c18b3b81a42201a02039b0e682c8d8aab0d59cef411d5fa29cc5bc492c60bdc6abcad7b4182fe12ad67e85d7719fceeba79610ea11243c047354c1edc8fd456be24a9b9"}, &(0x7f0000001600), 0x1000) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000001640), &(0x7f0000001680)=0xc) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f00000016c0)='syz0\x00') clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) futimesat(r4, &(0x7f0000001700)='./file0\x00', &(0x7f0000001780)={{r5, r6/1000+10000}}) getsockopt$netlink(r4, 0x10e, 0x2, &(0x7f00000017c0)=""/149, &(0x7f0000001880)=0x95) r7 = request_key(&(0x7f00000018c0)='syzkaller\x00', &(0x7f0000001900)={'syz', 0x3}, &(0x7f0000001940)='syz0\x00', 0xfffffffffffffffc) r8 = request_key(&(0x7f0000001980)='cifs.spnego\x00', &(0x7f00000019c0)={'syz', 0x3}, &(0x7f0000001a00)='\\{(trusted-selinux.cgroupvmnet0\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r7, 0x0, 0x0, r8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001a40), &(0x7f0000001ac0)=0x68) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000001b00)={0x1233, 0x4}) socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001b40)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001bc0)={&(0x7f0000001b80)='syz0\x00', r4}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000001c00)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000001c40)={0x759018bc, 0x9, 0x8, 0x6, 0x3}) ioctl$int_out(r0, 0x5460, &(0x7f0000001c80)) write$FUSE_INTERRUPT(r4, &(0x7f0000001cc0)={0x10, 0x0, 0x1}, 0x10) ioctl$TCSETS(r4, 0x5402, &(0x7f0000001d00)={0x9, 0x0, 0x7ff, 0x1, 0x8, 0x1, 0x4, 0x40, 0x9, 0x100000001, 0x6, 0x3f}) write$P9_RREADLINK(r4, &(0x7f0000001d40)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r9 = getpgrp(0xffffffffffffffff) sched_getaffinity(r9, 0x8, &(0x7f0000001d80)) getuid() 13:50:46 executing program 4: 13:50:46 executing program 1: 13:50:46 executing program 4: 13:50:46 executing program 0: 13:50:46 executing program 2: 13:50:46 executing program 3: 13:50:46 executing program 4: 13:50:46 executing program 1: 13:50:46 executing program 2: 13:50:46 executing program 0: 13:50:46 executing program 4: [ 271.862761] IPVS: ftp: loaded support on port[0] = 21 [ 271.945767] chnl_net:caif_netlink_parms(): no params data found [ 271.986353] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.992897] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.000273] device bridge_slave_0 entered promiscuous mode [ 272.008095] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.014690] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.022534] device bridge_slave_1 entered promiscuous mode [ 272.047021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.056882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.078158] team0: Port device team_slave_0 added [ 272.085031] team0: Port device team_slave_1 added [ 272.155169] device hsr_slave_0 entered promiscuous mode [ 272.193332] device hsr_slave_1 entered promiscuous mode [ 272.245116] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.251680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.258692] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.265218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.314116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.327598] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.336465] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.345323] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.354844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.362457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.374543] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.386914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.394841] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.401223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.415056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.423090] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.429522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.452337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.461276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.476605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.492998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.500911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.515133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.537460] 8021q: adding VLAN 0 to HW filter on device batadv0 13:50:47 executing program 5: 13:50:47 executing program 3: 13:50:47 executing program 2: 13:50:47 executing program 1: 13:50:47 executing program 4: 13:50:47 executing program 0: 13:50:47 executing program 3: 13:50:47 executing program 1: 13:50:47 executing program 2: 13:50:47 executing program 5: 13:50:47 executing program 4: 13:50:47 executing program 0: 13:50:48 executing program 5: 13:50:48 executing program 0: 13:50:48 executing program 4: 13:50:48 executing program 1: 13:50:48 executing program 3: 13:50:48 executing program 2: 13:50:48 executing program 5: 13:50:48 executing program 1: 13:50:48 executing program 0: 13:50:48 executing program 4: 13:50:48 executing program 3: 13:50:48 executing program 2: 13:50:48 executing program 5: 13:50:48 executing program 1: 13:50:48 executing program 0: 13:50:48 executing program 2: 13:50:48 executing program 4: 13:50:48 executing program 3: 13:50:48 executing program 1: 13:50:49 executing program 0: 13:50:49 executing program 5: 13:50:49 executing program 2: 13:50:49 executing program 1: 13:50:49 executing program 4: 13:50:49 executing program 0: 13:50:49 executing program 3: 13:50:49 executing program 5: 13:50:49 executing program 2: 13:50:49 executing program 1: 13:50:49 executing program 0: 13:50:49 executing program 4: 13:50:49 executing program 2: 13:50:49 executing program 3: 13:50:49 executing program 5: 13:50:49 executing program 2: 13:50:49 executing program 4: 13:50:49 executing program 1: 13:50:49 executing program 0: 13:50:49 executing program 3: 13:50:50 executing program 2: 13:50:50 executing program 5: 13:50:50 executing program 1: 13:50:50 executing program 0: 13:50:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x18) 13:50:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="b6", 0x1, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 13:50:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:50:50 executing program 2: pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x80000004e23, @local}, 0x10) sendto(r3, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="9d", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0xe) 13:50:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0xd216) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:50:50 executing program 0: pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x80000004e23, @local}, 0x10) sendto(r3, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="9d", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 13:50:50 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, 0x0, 0x0) 13:50:50 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x194, 0x3f9b3b26452437c6, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002200)) lstat(&(0x7f0000002240)='./control\x00', 0x0) getpgid(0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpid() 13:50:50 executing program 3: clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x194, 0x3f9b3b26452437c6, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 275.627635] print_req_error: I/O error, dev loop0, sector 208 flags 0 13:50:50 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x194, 0x3f9b3b26452437c6, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002200)) lstat(&(0x7f0000002240)='./control\x00', 0x0) getpgid(0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpid() 13:50:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000001c0)) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0], 0x12) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4fbe}) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) 13:50:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x980914, 0xfdfd}) 13:50:51 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x194, 0x3f9b3b26452437c6, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002200)) lstat(&(0x7f0000002240)='./control\x00', 0x0) getpgid(0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpid() 13:50:51 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x194, 0x3f9b3b26452437c6, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000002200)) lstat(&(0x7f0000002240)='./control\x00', 0x0) getpgid(0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpid() 13:50:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) [ 276.236919] ================================================================== [ 276.244387] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 276.250976] CPU: 0 PID: 11288 Comm: syz-executor.3 Not tainted 5.0.0+ #17 [ 276.257948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.267312] Call Trace: [ 276.269989] dump_stack+0x173/0x1d0 [ 276.273669] kmsan_report+0x131/0x2a0 [ 276.277506] kmsan_internal_check_memory+0x5c6/0xbb0 [ 276.282646] kmsan_copy_to_user+0xab/0xc0 [ 276.286814] _copy_to_user+0x16b/0x1f0 [ 276.290764] video_usercopy+0x170e/0x1830 [ 276.294979] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 276.300376] ? putname+0x20e/0x230 [ 276.303956] video_ioctl2+0x9f/0xb0 [ 276.307597] ? video_usercopy+0x1830/0x1830 [ 276.312024] v4l2_ioctl+0x23f/0x270 [ 276.315666] ? v4l2_poll+0x400/0x400 [ 276.319399] do_vfs_ioctl+0xebd/0x2bf0 [ 276.323312] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 276.328529] ? security_file_ioctl+0x92/0x200 [ 276.333051] __se_sys_ioctl+0x1da/0x270 [ 276.337057] __x64_sys_ioctl+0x4a/0x70 [ 276.341033] do_syscall_64+0xbc/0xf0 [ 276.344829] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.350030] RIP: 0033:0x458209 [ 276.353234] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.372150] RSP: 002b:00007f47e1519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.379863] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 276.387137] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 276.394409] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.401972] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f47e151a6d4 [ 276.409235] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 276.416510] [ 276.418124] Uninit was stored to memory at: [ 276.422460] kmsan_internal_chain_origin+0x134/0x230 [ 276.427555] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 276.432821] kmsan_memcpy_metadata+0xb/0x10 [ 276.437146] __msan_memcpy+0x58/0x70 [ 276.440853] __v4l2_event_dequeue+0x2d2/0x6f0 [ 276.445353] v4l2_event_dequeue+0x41c/0x560 [ 276.449665] v4l_dqevent+0xba/0xe0 [ 276.453196] __video_do_ioctl+0x1444/0x1b50 [ 276.457521] video_usercopy+0xe60/0x1830 [ 276.461575] video_ioctl2+0x9f/0xb0 [ 276.465192] v4l2_ioctl+0x23f/0x270 [ 276.468808] do_vfs_ioctl+0xebd/0x2bf0 [ 276.472688] __se_sys_ioctl+0x1da/0x270 [ 276.476650] __x64_sys_ioctl+0x4a/0x70 [ 276.480526] do_syscall_64+0xbc/0xf0 [ 276.484232] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.489401] [ 276.491013] Uninit was stored to memory at: [ 276.495331] kmsan_internal_chain_origin+0x134/0x230 [ 276.500426] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 276.505693] kmsan_memcpy_metadata+0xb/0x10 [ 276.510007] __msan_memcpy+0x58/0x70 [ 276.513731] __v4l2_event_queue_fh+0xcd7/0x1230 [ 276.518392] v4l2_event_queue_fh+0x1a1/0x270 [ 276.522839] v4l2_ctrl_add_event+0x952/0xc20 [ 276.527240] v4l2_event_subscribe+0xf64/0x1230 [ 276.531815] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 276.536651] v4l_subscribe_event+0x9e/0xc0 [ 276.540874] __video_do_ioctl+0x1444/0x1b50 [ 276.545183] video_usercopy+0xe60/0x1830 [ 276.549231] video_ioctl2+0x9f/0xb0 [ 276.552868] v4l2_ioctl+0x23f/0x270 [ 276.556489] do_vfs_ioctl+0xebd/0x2bf0 [ 276.560381] __se_sys_ioctl+0x1da/0x270 [ 276.564350] __x64_sys_ioctl+0x4a/0x70 [ 276.568228] do_syscall_64+0xbc/0xf0 [ 276.571948] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.577132] [ 276.578745] Local variable description: ----ev@v4l2_ctrl_add_event [ 276.585045] Variable was created at: [ 276.588748] v4l2_ctrl_add_event+0x6e/0xc20 [ 276.593059] v4l2_event_subscribe+0xf64/0x1230 [ 276.597630] [ 276.599241] Bytes 44-71 of 136 are uninitialized [ 276.603984] Memory access of size 136 starts at ffff88802cbea6c0 [ 276.610115] Data copied to user address 0000000020000300 [ 276.615547] ================================================================== [ 276.622889] Disabling lock debugging due to kernel taint [ 276.628327] Kernel panic - not syncing: panic_on_warn set ... [ 276.634207] CPU: 0 PID: 11288 Comm: syz-executor.3 Tainted: G B 5.0.0+ #17 [ 276.642507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.651851] Call Trace: [ 276.654436] dump_stack+0x173/0x1d0 [ 276.658060] panic+0x3d1/0xb01 [ 276.661263] kmsan_report+0x29a/0x2a0 [ 276.665066] kmsan_internal_check_memory+0x5c6/0xbb0 [ 276.670202] kmsan_copy_to_user+0xab/0xc0 [ 276.674344] _copy_to_user+0x16b/0x1f0 [ 276.678229] video_usercopy+0x170e/0x1830 [ 276.682391] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 276.687749] ? putname+0x20e/0x230 [ 276.691286] video_ioctl2+0x9f/0xb0 [ 276.694906] ? video_usercopy+0x1830/0x1830 [ 276.699218] v4l2_ioctl+0x23f/0x270 [ 276.702840] ? v4l2_poll+0x400/0x400 [ 276.706544] do_vfs_ioctl+0xebd/0x2bf0 [ 276.710425] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 276.715619] ? security_file_ioctl+0x92/0x200 [ 276.720124] __se_sys_ioctl+0x1da/0x270 [ 276.724096] __x64_sys_ioctl+0x4a/0x70 [ 276.727975] do_syscall_64+0xbc/0xf0 [ 276.731686] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.736866] RIP: 0033:0x458209 [ 276.740049] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.758955] RSP: 002b:00007f47e1519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.766656] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 276.773916] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 276.781184] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.788446] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f47e151a6d4 [ 276.795703] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 276.803874] Kernel Offset: disabled [ 276.807495] Rebooting in 86400 seconds..