Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2018/12/31 19:26:27 fuzzer started 2018/12/31 19:26:32 dialing manager at 10.128.0.26:37739 2018/12/31 19:26:32 syscalls: 1 2018/12/31 19:26:32 code coverage: enabled 2018/12/31 19:26:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/31 19:26:32 setuid sandbox: enabled 2018/12/31 19:26:32 namespace sandbox: enabled 2018/12/31 19:26:32 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/31 19:26:32 fault injection: enabled 2018/12/31 19:26:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/31 19:26:32 net packet injection: enabled 2018/12/31 19:26:32 net device setup: enabled 19:29:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000640)={0x0, 0x1c9c380}) syzkaller login: [ 294.755516] IPVS: ftp: loaded support on port[0] = 21 [ 294.918088] chnl_net:caif_netlink_parms(): no params data found [ 294.987670] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.994267] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.002570] device bridge_slave_0 entered promiscuous mode [ 295.011920] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.018421] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.026653] device bridge_slave_1 entered promiscuous mode [ 295.060723] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.072088] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.103162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.111908] team0: Port device team_slave_0 added [ 295.118758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.127495] team0: Port device team_slave_1 added [ 295.134111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.142538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.306771] device hsr_slave_0 entered promiscuous mode [ 295.402227] device hsr_slave_1 entered promiscuous mode [ 295.563019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.570717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.601306] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.607981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.615289] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.621906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.709010] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 295.715257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.729012] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.742184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.752905] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.761969] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.773295] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.791891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.798027] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.815488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.824041] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.830538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.887119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.895565] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.902134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.911639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.920727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.929364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.943063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.951276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.959591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.967901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.986967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 295.993648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.029157] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.050256] 8021q: adding VLAN 0 to HW filter on device batadv0 19:29:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 19:29:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 296.452796] binder: 11735:11736 transaction failed 29189/-22, size 24-8 line 2834 19:29:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 296.530867] binder: 11738:11740 transaction failed 29189/-22, size 0-0 line 2834 [ 296.540297] binder: 11738:11741 transaction failed 29189/-22, size 0-0 line 2834 [ 296.549151] binder: undelivered TRANSACTION_ERROR: 29189 [ 296.554749] binder: undelivered TRANSACTION_ERROR: 29189 19:29:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 296.759024] input:  as /devices/virtual/input/input5 [ 296.764487] input: failed to attach handler leds to device input5, error: -6 [ 296.782967] input:  as /devices/virtual/input/input6 [ 296.788217] input: failed to attach handler leds to device input6, error: -6 19:29:35 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000240), 0x0}, 0x20) 19:29:35 executing program 0: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e21, @multicast2}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80080, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@remote, 0x5a, r2}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, 0x0) socketpair(0x11, 0x800, 0x80000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002540)={&(0x7f0000000240)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000002340)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000140)="00aa62f2878d9883adf3b49c45ed24f80439caf5912d2fa888f6bb4b7649dd69ade1ef116df7e08c216125ed9c0dea05f959f16b43cc56516dec185237df", 0x3e}, {&(0x7f00000001c0)="8144f1b9c3ffb487af91ca5d2b50b3d5367a1e9dc54caea7bef47fbcc076c887ccf3395d4097d4cd8de48f714019cd14e9f6a865ebff759aaf38f8266a3f7a39", 0x40}, {&(0x7f00000022c0)="66f508569af61d7fbaa1bb20a993b1437d487fb8324a39fdce174276495fd7cbcde97856e01ee6084b6c9b2a32cc17790c0b72bad8062f0ef1dc9101338cd884a03810e57d", 0x45}], 0x5, &(0x7f00000023c0)=[{0xa8, 0x129, 0x400, "abc36fcf134e6787444e4051eaa49c664c5ddf8712450de328f43d972d716bea8c711af084e6f5df5f1fd39a249182409fce8ccd8c1ef681e485fb2c87f2869acb0edef726b2038159ca09a156da8c567839e528f30e3e64f8d73d3d4f09793bb30022040dd8a153ca63aa66e440e51622825d425ee0dd433e9e65362525ca14d6a89bc62d8e988f779e2fb27426bdb24ffe0cd347"}, {0x18, 0x195, 0x3fff80000, ']\b'}, {0xa0, 0x116, 0x5, "2400a3823ec6947040d67b352ddaeff2a48244dbcefe751596b8da5042fa34ba332543bee9e1ac66570dae486580b1d7e56be64f7f8fae4e77e0ccbcde40a7ba07ca74de1c211c8d5b617b2cd495499917dbbc204d8f4f49a1a8973ffa39ab208527765e601ab3d51f760a61c4e990b909d0b3e6406a10101badab386420bec131c65c4d8406011d84a7de127e"}, {0x18, 0x10e, 0x6, "873075d35c62d4"}], 0x178}, 0x4000000) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000080)=0x60, 0x2) 19:29:35 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffe6d, 0x1) write$smack_current(r0, &(0x7f0000000040)='GPL,bdev\x00', 0x9) fremovexattr(r0, &(0x7f0000000080)=@random={'user.', '/-trustedvboxnet0\xe9lo/security\x00'}) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @loopback}, 0x1, 0x2, 0x1}}, 0x2e) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x10, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x7, 0x4}, {0x8, 0x6}], r1}, 0x18, 0x2) chmod(&(0x7f0000000300)='./file0\x00', 0x30) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x3f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0)={r2, 0xffffffffffffff7f, 0x69, "f5efc7e7b1ca90bac4c7053438d50ef77882a95fd06aa9202481647450197675358fb7e1e8c99c1cc7c5b3ebd93ae5a2772c69517ddf986dbb43466f356004cfa9eaf9315d34e5cb500f53d8c663fbf9912c82c3334db558043f9c096de50a071c966e200569f7fdba"}, 0x71) chmod(&(0x7f0000000440)='./file0/file0\x00', 0x20) r3 = msgget(0x0, 0x20) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000480)=""/117) syz_extract_tcp_res$synack(&(0x7f0000000500), 0x1, 0x0) ioctl$TIOCNXCL(r0, 0x540d) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000005c0)=r4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x98, r5, 0x700, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4bcc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffc00}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4800}, 0x44800) r6 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x400) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f00000008c0)={0x0, 0x7ff, 0x3, [], &(0x7f0000000880)=0x10001}) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000900)={r2, 0x1}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'team_slave_1\x00', &(0x7f0000000940)=@ethtool_eee={0x45, 0x4, 0x6, 0x0, 0x101, 0x5, 0x6, 0xffffffffffffc3e9, [0x1, 0x2]}}) syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x1c, &(0x7f0000000a00)=0x400, 0x4) write$capi20_data(r0, &(0x7f0000000a40)={{0x10, 0x1, 0x87, 0x83, 0x7fff, 0x3}, 0xd6, "375f2072c31f53fb9b80688daed821faa51b8e840051caab3e4b6ab6a6d62b193334497abc5c34c233623efbac4fd24b92b0b8c787d6920b043973ce95f5129749ac717e69dc5eae4e676d34300e3cc9c9a27362b4402e1fbdadf74e0e672e453b0e495b36565b78e0ff47f93dcdc44876bedb60856bf23f5eb53824fbf86e3ddf3b75d03251480f527c3f91e8ce0498b3d9ef249cccc54e2d2df93744cea53b0b1ffe6bd610d5a553aebbf5d9bc15626eba4fe8de67537892f5c8c1cbc17c7bbaf84a6dbe48c375eb755a3604addcb00dad57ceda8e"}, 0xe8) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vhost-net\x00', 0x2, 0x0) 19:29:35 executing program 0: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = gettid() ptrace$getsig(0x4202, r1, 0x9, &(0x7f0000000000)) tkill(r1, 0x1000000000016) [ 298.009885] IPVS: ftp: loaded support on port[0] = 21 [ 298.167006] chnl_net:caif_netlink_parms(): no params data found [ 298.242518] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.249241] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.257658] device bridge_slave_0 entered promiscuous mode [ 298.267568] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.274126] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.282473] device bridge_slave_1 entered promiscuous mode [ 298.317005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.328242] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.361887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.370527] team0: Port device team_slave_0 added [ 298.378236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.386930] team0: Port device team_slave_1 added [ 298.394349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.403027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.557883] device hsr_slave_0 entered promiscuous mode 19:29:36 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) dup2(r0, r1) [ 298.673205] device hsr_slave_1 entered promiscuous mode [ 298.763053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 298.770546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 298.811508] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.818115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.825312] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.831902] bridge0: port 1(bridge_slave_0) entered forwarding state 19:29:37 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) close(r0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x214000, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect(r3, &(0x7f0000000240)=@can={0x1d, r4}, 0x80) socket(0x1e, 0x808, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) fadvise64(r2, 0x0, 0x7f, 0x3) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2044}) [ 298.932896] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 298.939035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.952791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.966198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.992272] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.000827] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.023349] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.053434] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.059543] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.081216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.089593] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.096160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.136257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.144624] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.151132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.161259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.178647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.190884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 299.203280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 299.213372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.223133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.234671] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.243476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.251881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.260691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.269623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.277949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.286831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 19:29:37 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) socketpair(0x5, 0x8080f, 0x1000, &(0x7f0000000040)={0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x4f3e7b51, &(0x7f00000000c0)=0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) [ 299.295172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.340021] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.374707] 8021q: adding VLAN 0 to HW filter on device batadv0 19:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x9168) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x1004000000015) timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x6, @thr={&(0x7f0000000140)="4e4ad113cf95b741c3ea408aec3c4d5b2a77347847756dca4b0ca602681bfdc2b7697cfdb5991b1b241cd22db1686bda420dc20261ddcddc2cd5a2d4bc11ce9065d4112a75381e46b1b7a32f0fbc342503ae7d0e262209e809e33fa758fc1425dcbe40588e01290c23a9ef06f7eb90e2623c3ef26f46a364972589001494283777360449c650bca7b494189c0aa3858ce16ade97024268fc9cc02f3c530355cdf3bdfd", &(0x7f0000000200)="2fd4228c977bbbcbbf46fa38a5425a16be422b6c03047d898b7fa2cefbe45d00bed6f1216e76dfd22e120bb648ebe0b3ac6ede04235b3543f4295991342e6ef91b59f09fa6db0fdeaafdc8caf26ff453c55f69758648b563649d32dae90a01d623d1b344b8ddcd04ef"}}, &(0x7f00000002c0)) [ 299.384177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:29:37 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0xb, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RWSTAT(r0, &(0x7f0000000140)={0xfe7e, 0x7f, 0xa}, 0x7) 19:29:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x38, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback={0xfec0000000000000}}]}, 0x38}}, 0x0) 19:29:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) read$eventfd(r3, &(0x7f0000000300), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x9}, 0x8) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000004, 0x4) 19:29:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet6_opts(r0, 0x29, 0xb6, &(0x7f0000000080), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001480)=""/4096, &(0x7f0000000000)=0x1000) [ 300.053645] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:29:38 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x7fc, 0x40100) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000700)=0x5, &(0x7f0000000740)=0x2) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000600)="c7bafbf6290930629862f3e8de54a265c323488e81132b4c95ed9b1425003da2d3dc7c12f01e8954ee180fb5242bdbe855b47638c20908bad478d0673625245275076be8e2b22b2167b938c5504cf266b7f8eed6ba97c545ad0268465597141bf50c13c2248221f572db9aa249d95357e3a27032e36cd4cb690c07e87e4cd98bff4f886f07", 0x85, 0xfffffffffffffffe) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffc00, 0x200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000500)={0x0, 0x0, 0x0, 'q\\eue8\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x4, 0x203) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000440)="495b73e5c805d5a4244cf74d0a710054ca06eac600b13e03b5", 0x19, r4}, 0x68) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r5, r5}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x4640}, {0xa, 0x4e20, 0x101, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x7}, r3, 0x6}}, 0x48) [ 300.117533] kvm: pic: non byte read [ 300.132378] kvm: pic: non byte read [ 300.188508] kvm: pic: non byte read [ 300.196859] kvm: pic: non byte read 19:29:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) read$eventfd(r3, &(0x7f0000000300), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x9}, 0x8) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000004, 0x4) [ 300.472320] kvm: pic: non byte read [ 300.476687] kvm: pic: non byte read 19:29:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x18800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)=0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000280)="0e5ea638fab8a16318facc0ca726c40968686918423b75df53bb5492599809c3291e2931beac47a632b78e88cc79e408f710e6d491d974210260244066b71eb4d295f42d5b9b1c164f582e603d8406a53451b99a65359b1234b9f418de7c8d4c1ce9d99412d30443f58fdefe1e6cf7e8e7008ab28b881f4c4465c94d093db0c039e9ae70d9c28ef640743689563a846c87a884fe682ffca45688793a114efd1a5117458a46952cb5bee80f19a5c717b895cca1485056e0a589742b17c3b31d06aff8717c910a9d3af5e173f109892fcb3ee6d7bc0bb9"}, {&(0x7f0000001800)="acea751c924e9f34ae5d23e4cff26955690cf104eb13efbf6187b940295878185def59e9a34aa3593b2d432f6418f0ffba211e66d9e92f3794ca9877586dd98814f23b4987613ad99abab22895b7b4713b89592b0c71f8e7c6eaee7fecd941de768634c4d898e274ce21bb79e4872f17db1c39a3d5716d9cb0fd47a5ed91e5d81a19abdbf77d5112f39a7d1050aaf5483966d0c8eb29e51bf77712ae361cc4aed9dd84cb3c64c3c4417f40aab008374f7270c942eeaf5478a56295ede1778a870784c8b4279853f1f1a132ce8714235df9616013133bf576bba91f39128f12765c1223207dbaeed60d5c3a2d67811522c23d31dc2a"}, {&(0x7f0000000580)="5ccfe4b0a9f3c834d3e6b470b6fc6d454efaea8340fe019483e700141670a2c56bf956cf31002ca04e142fed2efcdf3f3d059f4e7bfd26cc04086f42a6d986b8a109057e2b5e4d141e78179d"}, {&(0x7f0000000600)="2f609480ff638083ceea993cdd763ca6bb9ed13b3e24b6f1b12576abcaa76a1e3f71e6579affb529c9091aee701dd69db95b84a4d423ea038371fa7f64f6ab80cc43e9f7ff4750a9"}, {&(0x7f0000000180)="c1d29f00e5ba7c0bddb88530feb19dccc069d1ae5303442836bef6dd4f7c3d61aafdb0445bd4"}, {&(0x7f0000000680)="191ed20a9873b3d78061a381ea6cd2be300af8c6e2b667c14cbacccda5ab8c0767699a49dc521140dca16058de5050bbf23e5685a1555b31901766a1ef61c0e8c24cb4c67bec0f466e8deaf694facda8a63e9f343d6a5d3ceff4228315c94d621a7fe454890dbdf84e1231c1b90bf63fecfce7be15af68b9f604e692abe18655f52f20869bf81ccb235fac897e2a1d9b0f1c66542e881081a1cc448d2f061ca039a0c27530b860b6ce2c15715519c2b60a308d0c5abe177a97dd972a7fc62b2681f378cd87b9630391bbc030d8e79fb408ec14eabea48f61584e25e21497db60506d20d9bdd2df704933dada80752f34727039a13a3bf7f7cddbc99619ee33a7229837bbc6027125839692b829f5668ff5a14ee9e6b4ad56acf2cf3f32e7b478abc1efd0e1fc6142b9ca0cdfc040289c57125fe3834323da2b05867b4f5662fff20f02055e7eda266ef4db2be36fa26a98ca840339ecb552351ee1639bf78fbb8a1ec8263bc133116387481475b7fc1bea2fa3424eeb6ed10c8a07a77d632a30527b0e5d1a28d38837b0f3bd9f081bb3bd77454349d82af8f6e00af9e64e0ecd4403e49a27153c80379e3a89dc29f1a0e138a157f917b974cc3fcedbdd4e6f91e70a5d2d5b6fed04a893bcd768846579a27e1a45d18f29a6aa6b4279d1e2ec1ddf6739290936bc2ddaa8965543a917dbc4d0f1eec3570ebde785da957951b06d582961ebc7b1e6c19f37fa0808ff46cda7d8c101c5e0f0e24259334c14ae9a3ab3e0a4d25be034124d57729b831bdfb4bffc6bcf7507be33e2baafc65bcb1de122871111804f038cacda588ac0778d20f5cf5e7f42bf28d7d6b250b0d7f980bb896ad51c77ecc335b3d89fccd06db5c0c582e5abdda2837fcc3054edc001be638584787f94602b4a726ce3e6f8ce1f1d6ea801afb2755964a09e52e21e5ff0deff713dc02f591f9885e1d69ff3b3f6b50ce437210585512c755a214f53298c0c1fc68d2b64b7100886fd0188e7d38d5b8ecec973ddc328e3098f2568b8eeda5ba9c205b53dee5b4c0556f4c1a3ef7dfc3946bb67b119b75efa1e35c65c604a507b864621a7240ddde9fdf72fae3b07ba9de536bba9de2b7d9e366279cf3326c8c11fa549ba29e4829d028a0b33b462a327c7cb6377ea418c60733a87335e7b2f21dfd529a255780767bc94303b8b0090515b294b4c7747d06875717279f41fb0b82d8b2482b3e5ab6e696b7aa63d89755cd854bbd125426f278218d1b484e56181b553c6a73ee53d4ad80f142de99e1676e567fcc3b73a5750f9e8323d5acd112c71ad5f2e8c9cc7587bca3652c0ca89a8847576ade4ab55b767447297836e80d4d50b72e33896b5b4bd6f96074f45763bc308db16d3881d928ea57eeb1103dfd79d2ce39bb04c6094fc4dc470d3a198d2ee054f8d67e7512c104fdb0fb2bdc1ff1ee0e37dee9aeffc34a811ef4d002b891ddd3f396098da1cb7d8d47e1ecdefc5fb13912b96e3d4115b0dcafe34adc847db6477d9e3cf8fede07b5ced20d1420b60f0d49934171b35f7c87d304a393f0012ce9980b1125f8d42520e81ecf858b9b246f1fc3339e608627e7972bfc2c6887a2f510572962705a1b6802840783c5501abaf9c05378fc79a1e9bec9339a55eed85c8ce6572c7f7f99e6be04bcac09d87f7e84bc644e731a984a9aaca7ac3e18bf0f01f5764737aa92ca130d27c53f47ea1ec62701a5f2d563415e04d433403b981e81566b863e508ab3098c5b3cafbb4439d3c411dfb8a76759d4c0b2f7188d84dde59f414ecfee7df6b2461b1a1090faf35a8ad006d3203b0438e0668caa5373fe669ce1a104a1e84fc3b7b5920f1164842f649681fd71d40bfa70b7a5bbe8e6ef055537aec6436c3c6b8d890568b4c90a1653430d5e5e2a11f4c6b1c0b88c6c8a1ee5192113a6abd24dd7b9bb5c6463375bd8d8efc5c8472004989a6963ef06eefcf28b1d71d6adb4dad988883e62ec3e97aeaf5332a90adea348be49f032164229add929803012151fa68c35a843316271e466dda848c2adaf6e0db1b1bc7d244609297ad5ca31bfe9dc97b33f06daf72a40403d3dde623d2dfba47d92c483a7211a5e042e24628e899c6aec5ea567f2827faa3023bf51dd81936db29b062b0065577996df472a8b2f81a1c5ce236387b6bf6bc6d68c91d312ceeea5a257e865c1a5302b7d4777647c7fd863ca0b1aa221f0084cecdbab48b4b80f295e3faf25f157f66fbad7d9c2bd1abeb51f8ea7209a0a1b40fe9b1fb339959716245919c1e094c855ce535bdb1d20a2c1c2969aa458f89418f46e27cad72dea624d2a4866dd65667abb43558f01e16786b9151819986b3fdc3322a35da825a61cf5e4aa59dcd4979e314a6ec9b0a06cdef00f4f5fe56b2f9c790cb7e529c34a8c46c53cc96d930a6fa1cd69aabc6ee3995ce62b8cf7799799f0fdb1c8dbd5f9003ae20beb5e53a2c097493674c1358f69ddbd7f8d6784934a7dc01e2157cd26b0cb36f1f4d8e99c29afcda61fe24e3f679b1a84bfbcc9a5eca16791b537d73ddfee7d32657d3d0693717956b4e03a942dfd9c66be8cc35b3300e098c56940a328af52199bf89d7636ad778ea4d50ff4bed4926982ea1327af171221be936011d732a46c9cbfeb58eb3f6c81d1f954bfa7b72f4c644cb0abab76095794cb73ad4d254694f1414aa998badcadeb729ccfe983b1be67db63e753fc9f4f500fb997137faff42d6ed009f61f9f5f0edb312b1ec1ceeec0bd1fd1f5fc5b5c63907271255b6c895e44fe9c334324ef05ccd37e96f0aa0c98a24672d037e8ed6e3356d8578853c5288f72971960aeb29c92546e27732710a389fdb6e5699227e9cd7f7f8fabe40fa92b40be137a9fd52dc7e402df040c9973d94fc73462726b458de00fe124184ecab8e6447bb6d3177b91df8a6ce6b9746cb5cd6a3471e3a674a084b836f2713397c8ead77957636f1261c43d01ce1754ac0ba2cda9f5ff45103832c29fc4ff92ceea53aa06f631ad51303535d00aa62c134c1bb22f77c14fa490e7fa620f9f850e198cec18e2ed6dd404a3e777483fe8c6e149878664661552a381b61e2932d7afcfc1d3a23bd6620c7ace7eb6a216c09e378a10f8812f5298a472475f77db80cf658565a04958367984333443bbe610e256d90780916affb633a735cbc13910d9fe08b13e138d77ef5f9aed916ca07d6d83bf4eca4c13fc6ac24861540c1d70fd78219be82fd86be89a2a4e7f8eeb43e5044add271032750ee11260499440d60706e3bf6901cc1d27b471895cd75fa536445070357968abf3518aefc54ee294c2b0588e018db85877aa2ffe95e4620e9b1c5c3545496594b6ef98850838c00c3d9597cc7d679c1f276e77aa6daa49bf5f9880304b6e87f6d5286e15144d3d0ba95042bf2398ce762fef3505f7fe665e11d164bfed098bb2c724b7cc86d951dbe1546770250df31aea5298308ab092b5c1b2e770eab46d95057c8c95b16b0eb380798065506513015bed6429fe7eb44fcd800120eba9a0ed01ed2170698a50e7522cf071c25d3f567242f390c97d8f90fc4de56cbddd62ed87a8e6be5d3160cddc4d9db56e69ab12d79bed673312faee3e0d5a1788438c3bfc5b0b4fa9ec084988e3908e105bff4841d26fa950f3a0d9784d89b3e741ff3a507e8cc911b09c7824b8db69d0e43c054e57bfa252ec6f862ec0774df793a59215e729af9a79f40b29dbca7fafd51e936c9ae2678914d233d58d5cdc2eefd2e19d176e68de75e9046835ecfbf72e860388b4a2dafbddc1a9b166ba8731174f3326b4a76c087921fe26fca8de1750689e149b61c99aae2e0dd784220166245313532d2527f58a436190156cfe672c51bec54ab25c905787220f9c3bbfdd11a4c79233e7c6299e03b2594a6c1a13d91774f1a5c498c8a96327d89ba486e6286291f9f3f911b9fc453f50ce218798843f6f584627ad6073f1fef5566e86368dbc33c749d34cdf0e93ba43b3730a60d079f5b03f9f4f0b9ffcea9061eb112f8b5bb57bf9182b7a9a047ad780feb7d774c9ee89fb5c1e25b22e0a0be3f7a5a5e4e096c786c903be705d5d0e405c5f6dc00f9e2c4035a93e85bde91f74b8f19fe25a2d847f0b3c0bc9ead93ab93cb5edeb0d0a961ea0bb302e1b2f48b8b622755fda795513946829de62846a19f4bc04e96fb6ed56a33d506a77cd1a8321fe178ce52f8dad207a025aaa6b937f40af7902338a71cad782d23f39a2fa1055b86cff2336e7335fc6a9dd633072525b6f58ab97d4b6d749dfc49fec2593be0a59139f8bdea9a9725b622a75448c301bc984d9335ce4922483c24ca206f2483f1c4c061934ebd4dbd9086f27727885cbbefb598f18212b73d1bb834e514a44e45eb411cd8bd2e1b008d96c875f1790d3bd7e6ed1cdf87f89d198fa2b00c8ccedbc853a52418770a9b94f868ffa479999560f4107b822b4fdfc16a95e9b5a5867e492f9fc0bf9379fef8536df46ccbff2d95d8f2a9bffe4186c2faca36316b47d1407dd155d8912d7b26bcca64fd824229706a16518c114b5f74489548144d157ec5fba8b85ae17064da74475a198e4f2d1d3361041ca7004b98ed48e8fe8e05b7f9f5be3d0a1d023a5f8cb33a1e8e71c4cd6e2f2abfb8a1e4ba46b8714a73cd98c7697debe995e334248e69e03223c9c21a98c3da07a0b730d0990284cd8be4181edd7ec868a19ca2a0e15ae422c5f469638adc4ee7f9e317c209f91271ea435a8d0a011215c08f19d6fcf45a7abb66ef837cb96bf21a78a78a24c845ffabc17c9d5e0f0dbb1f18143cdee298bceea548630c4a9ba87af1e0a2d41857550a62fdfe3cb84df0205f1cd0aba63924ecd62d8c51cefbc3b9886ab8f82217fb8b7d12254a934a695080f92f634278ae4157c4498c1bbaf48d5310d7499d6a223cfc9d88be7382caf9a187467a1e652d1a120c5ac6f48a7d5e3b034d3652d951651e682c42d53a4b0d5ac008379adc94915a6395a9c5689ef429b53d403ea8c6a9f0991acb16c57bf9ff2382a06ffe13e9bf8de75e65ecc153c8b83bcc0a3a886443ab3ae8ebbbb4d9a757557a3fbbbcc195dca9411626e51519c9c5937b8a8628207a3956be4ac21cf64db5993c003797a038e446884c80895e8b62d5be4e955b60f8287b3aa30689402fc93178110901675ac93193de56de67553807ff52bd3fdf6908c59f9858f6388267944c3fdfb2c651b3972d3a60a75d7bd50490bade7332c16fa8298c2adeb91500806e149009c654f8136673d161ee9a88d2134e047c1c2018eeb13432ff28e7093f4841e3bcd25c92983af5ad19d863f1db63d40bb4985c3bfa86b41ef75c3457ba2bbfa45192b3411fec95388d941dbbd26dcc47db639ae167ff9df9cb70507207a43b2a08d26003301ca3d6c758736c18e9844b296785888f16c0cd31b8a32d832624c9d89260de9ced0763b52540449e623e4ac1788ed1677f2043e74f785579ce9918f8edeee868807d036301b0946d0a8674043067a1623271e163be831accb6f0715e1d7a91ec554144beba10c9cbb6469cee19863848fafc7ff380073793ec2217b1a943f4e51387913c0efb8b60a7bd2a220c535bb4aa42fbefc13377ca5e0b764562b53d28141ca7a2864439c9c66dbf528564b207212292e9752b786b6bd03da9c5802c628a5aaf24e0cbbc21969e4c46bad0994ae62a150d36a80e971588c1e2e224ae09f54a6ea661142c7ad2264a2163b8fed46955e6b986c381fd4a1c0d9fa0ac27fd22f42b4cdc47990f"}, {&(0x7f0000001680)="26a55a1f76b3e79c784e9eee8a7d179e5e35c24b7d1a941e093405da7f5c7789e740bfa3b4d63915be752d77df7af7cfa4250e3897cf1d156c9c8db994219443089107b9ff2efc7702868351036c1e70339217c6074ff3c5aa1cfa4f25063e55b50958637ca80a1beb15108b0887720732cac2c84e6fdf11", 0xffffffffffffffae}, {&(0x7f0000001700)="9bb21e724a372be299b22fd5a4878ac494c861de55cb5bf199e4012acc597b24093518f467d63d8b3178cc1ba5e8d24f76b2dbcf6e27ac4f9646e57701fa3fae3377bd290f1d"}], 0x1000000000000152, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="1fbdf67f12765e002900b567eb2716f4628549a22db54481c436808bfb2139fdb43a21", 0x23}], 0x1) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000480)=""/12, &(0x7f00000004c0)=0xc) 19:29:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:29:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:29:39 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) utimes(&(0x7f00000007c0)='./file0\x00', 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1f) 19:29:39 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x800, 0x6800) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x3, 0x200, 0x3f, 0x4, 0x2, 0x5, 0x1aeb1682}, 0x1c) unshare(0x8000400) accept4$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000002c0)=0x1c, 0x80000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000001c0)={0x8000, 0x9, 0x8001, 0x1e61, 0x200}) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) getsockopt$inet6_tcp_buf(r1, 0x6, 0xf, &(0x7f00000000c0)=""/62, &(0x7f0000000100)=0x3e) accept4$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000086dd6081182e00442f00fe8000000000000000000000000000aafe8000b5b5752863ed88da242d000086ffffff0000002000d8cfeae465580000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000"], 0x0) ioctl$TCSETSF(r1, 0xc08c5102, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}) 19:29:39 executing program 1: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="2100000001b96173df66726370880becbd03", @ANYRES32=0x0], &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0x319) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0xd4, [], 0x100000000000036b, &(0x7f0000000080), &(0x7f0000000380)=""/212}, &(0x7f0000000140)=0x78) 19:29:40 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) r1 = socket(0x3, 0x2, 0x14000000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xab}]}]}, 0x64}}, 0x4) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000240)) getpeername(r0, &(0x7f0000000280)=@sco, &(0x7f0000000300)=0x80) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000340)={{0x3, @name="8407cd8cfd976e03ce59307f0c6e8f53efc6f2fddf56988f9750dddf18093dac"}, 0x8, 0x1, 0x1}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r0, r0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000003c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={r3, 0x3, 0xfff, 0x1, 0x7fff, 0x9}, &(0x7f00000004c0)=0x14) splice(r0, &(0x7f0000000500), r1, &(0x7f0000000540)=0x5c, 0x231acf, 0xb) ioctl$int_out(r0, 0x2, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)=0x20000020) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000700)=0x0) prlimit64(r4, 0xf, &(0x7f0000000740)={0x3, 0x3ff}, &(0x7f0000000780)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000007c0)) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x40000000) sendmsg$kcm(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000800)="2b8bd1e234483107b842ab0512d811f5b6392871a9bdeccbd5de500042d617da814d7801446a2786c029be23d26ff2aaea4756ae328d8217850db1d43d924383f30865e3315661136a051782488b996cf840864b82df3af56645f6db8bb2d9f6751264e7699154c3fa0f9dc6cb111a3c071a5220abc883177d15b1b19bce13e32843", 0x82}, {&(0x7f00000008c0)="80486803a72ff30490bf08ca28aac96e43c14f8fa9045dda4da9140f31c353f5814a8c036900c4a12af01350f63003cc48729f395ffcef5e035a4d71a8e1ba80aa812401dd9a73e286de93ea978cb48e771395d082153a2659cfb15f9bd1cf2aa833b93d1fced2520bd7f49e456c339407e265736c5e56be08bd7dfb9eb71409d9957dac7fd6a1fd2799249d93e0adbbf85602f1cb7cb4761445db32252141da811f5149", 0xa4}, {&(0x7f0000000980)="66cae544440fab27e7c300b0296db612b993ce742109ed38c0725777a8da7c92c6b80e5e56e47777ebd3db6b1cef0de40f4623076fc69ab6cb8e4eca48560be9d86b0971860d6242c7819a927088b7ba8efffc2fabd4d33aa4d0bbbe51ba78a6fa0064ae36e2cd55837f804bd65cda1d349520631d0417f4ac988c71a46cb7f28d919d6988660b9c6e611c4bc6a80938004e21d2a206b3f5ed5de9573e07fdbcd5a6d24f7b3c8c7dc28af95fc08c26abeb1ce0e45179b72f5ca724cfc257596fcf3d79ad866041d752364bd345884b015df6b53aecd7", 0xd6}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="612ce927aa7f0a686cc796d7b6648b742519ae7e2ddb44195e3707aedfe6776155f882b5b31cedc965a99ea0fe8019870b46a5918c25f4534852c4a399cc5d9469b063b34d4ad92d114dc8d67b15cf0646fd3af192537f3133071a942dc5227a66c2c6fa8de6fc516e05baa5808d14c35d2fa33395598eff1e0086bae375d2a76f6085bd5d0747f7", 0x88}, {&(0x7f0000001b40)="6155bbdb5ff443d5ef01304cc54d0b9467b86db2cceef64d480e914c6955598bc1919159bf1e61c85acb4d9e2376d53018fb3a8b3afdbf2f629ec6f7132bc205634566f4d1727d69f7954a4be30c6fb90fd4af5e6b19c0f9757566f489531eee2904dc4d2db0986128d233a1a5a29de8ce96ef224445c72a2eb7b7a3d5e1c77ae87af7de27cc674458ee0c3a13f14ea8762e629a1e5aa68802cafd7b", 0x9c}, {&(0x7f0000001c00)="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", 0xfb}], 0x7, &(0x7f0000001d80)=[{0xf0, 0x111, 0x7, "2e93c5a4cd500d6d039ebc60a29bde93236ef2c092a5bc1217c8ac94186c57fd25120382504ab50ec9bf380feda72a3a4e0c4da0c0553472e21d5feeef6d6c90dae99c3da0c4f596a15f6664405f526546e02ea7fded1e463b28733529c13f31d1441f13be7224649e55839ab7ba9840bc117541968eccf35405d4010cbe7a98a983d158377c8c6bcec7c151d27249615a954d3c41119e5a8b81f2959ea1f226b5966e5ff9e8df91c8197e8e47d9ce1ec51a1c692e0bed0a1abe6e9e6003dd331e23f038b7495f42f9ab8d3299e54d6e5543875b3c8802bd550dffb338"}, {0xf0, 0x10a, 0x80000001, "83bdb85efc6a78329e7b76522c63dc1bb6d0a39b5af966bd28581884823debbf19d09bcff7a1f9ccd6a3082c9856a32c5c2da298aecf4c76f54c41256237475afae55e9cb65cb21f2754caba25252b7c89b13a30ee1473927fa6fb59dbd346831b594bc2890dc71218ddb39ab97b72f1c07d038c1fae7edaa5d9e5c2ecd21468200d61b97b4b6a469a2c7702b1badc1b39c374a263c51f7de2ddc7610941da119cdf68ce4883eae4070ade7def96173cf24c90c04f403674dce5a671f5deae26cf3f912cca89cda5b9a3608e3c0ac3917b9773a5bdd6322d45bcd77d23d4"}], 0x1e0}, 0x24000890) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001fc0)) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000002040)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) socket$rxrpc(0x21, 0x2, 0xa) connect$inet(r0, &(0x7f00000020c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000002100)) syz_genetlink_get_family_id$fou(&(0x7f0000002200)='fou\x00') ioctl$KDSETLED(r0, 0x4b32, 0x7) 19:29:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="6f84a4a39f09a9884b7533077085069cfabae32ef713a92478fa0ae61b57f423fe04163cd6dab1b7b035ef0012a077e9db5945fd992694ffe2a7067b9a9ae42a777462040c6e486589d563db3362382b75a60c2cf0b7160884c91e1b7ff96894d1b033ac84e4071f56f5f744ca8a2b84d5130fff294011d246c7994e250593", 0xfffffffffffffec7) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0xe0, 0x2117, 0x2, "1f5dd0ed56d6c8f9fd6063e4442e07d9b6f052d98549e7da4043a5666d88e5ecb849b460053168762d9aa6aa9178b5b57fdb76aab3c5c4a9560597c29044d6cbc0e399dcf302a206c715645545d106cf2b511628481e73eb74d4806a2476bda2b937b50e3a880776321be714ea16689d4bc7561749dfc9a18af2a3cb2d07ca61b747a76f5c7a5398f11bd636f4bd33bdf1790b344f9446618425747ff91f301a0f9f7ee80022479c9db1add00bd7d91e52dd0c062e0713df490ba228e4ac50c486bff52e2f1626ce96ee88"}], 0xe0}, 0x10000000000}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) rt_sigaction(0x3a, &(0x7f0000000280)={&(0x7f0000000080)="c4e2c50318c4a379041bec8f29c092760966420ff83bc422f921e5f3aff2400f79fe0f4e77e50faa6766646466410fd13417", {0x6}, 0x2, &(0x7f0000000240)="f0118906c400004280e108d011d9fec483a16df50ac4a2c13d250f000000c4e3b97debe5c4622d0944f4000f72d406a7"}, &(0x7f0000000340)={&(0x7f00000002c0)="650f72f509640f4df340098e2c1b0000c4c1d5f2841c07000000c481f5ec136566f2e0786442dbae00000100c4627d79e8d9e48f4878c2680ccc", {}, 0x0, &(0x7f0000000300)="0fd8879b4f81a7c4220593a480040000003e660fc4d605f30f16cb660f68847e65566666446f3ef3456d653e43f612c44149e49500000000c4a23da6fa"}, 0x8, &(0x7f0000000380)) 19:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000000000000f0000c0ffff00002d50c91905000000ff0700000100000000000000000000000000000000000000060000000700000002000000a06afb0466d90000ff0f0000000000000000000000000000000000000f0000800900000003000000090000000700000009000000ff200000000000000000000000000000d8909059d52e02160a3a8f54b1298ebe765e87e3197f5c9c8215e4e4f0471daadf06813d75ce854791cf70c11db230f6ecbaf3b3f4880f8607eaa0b15017367dc4b627393ad8def6ee040c6caf63b65cd171f788a173ecaa"]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl\x0e\x00'}) write$cgroup_int(r2, &(0x7f00000001c0)=0x1, 0x12) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 303.317901] kvm: pic: level sensitive irq not supported [ 303.318566] kvm: pic: level sensitive irq not supported [ 303.365117] kvm: pic: level sensitive irq not supported [ 303.383832] kvm: pic: level sensitive irq not supported [ 303.407307] kvm: pic: level sensitive irq not supported [ 303.438602] IPVS: ftp: loaded support on port[0] = 21 19:29:41 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101001, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4, 0xfffffffffffffffc) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000100)=0x2, 0x158) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000140)) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}, 0x20000000}], 0x1, 0x0, 0x0) [ 303.458002] kvm: pic: level sensitive irq not supported [ 303.772269] chnl_net:caif_netlink_parms(): no params data found [ 303.899462] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.906088] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.914449] device bridge_slave_0 entered promiscuous mode [ 303.926553] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.933166] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.941236] device bridge_slave_1 entered promiscuous mode [ 303.983341] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.994799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.032887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.041700] team0: Port device team_slave_0 added [ 304.063070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.071852] team0: Port device team_slave_1 added [ 304.084772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.103263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.286540] device hsr_slave_0 entered promiscuous mode [ 304.352250] device hsr_slave_1 entered promiscuous mode [ 304.393312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.400767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.453563] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.460092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.467345] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.473936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.592001] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.598116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.613752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.639800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.670863] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.694661] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.718949] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.771866] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.778000] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.817600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.827185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.835866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.844320] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.850819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.877262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.892470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.900984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.910226] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.916849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.936590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.962223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.978032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.985695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.029844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.037401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.046803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.059540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.077714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.096742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.105930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.137732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.153823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.162457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.176816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.194149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.202523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.217234] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.223858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.253110] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.304733] 8021q: adding VLAN 0 to HW filter on device batadv0 19:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008916, &(0x7f00000002c0)="0adc1f442d4dc681a5cbff405da1f28428a61fecc4cf19806c777a908d35e9f2dd9aea992e3a4297ae043ff76844f98c53be743ce414365a84ae55bae50d540e7a8526788f06d1a28902dccc2ad58be01e10db44ca22da6a36965aaaa087d4a1589d3ccb2245f06f11e979fdb4a769c513c996e4a27ccad9a397d088e0526c4cc747f428b29a1fbc072a078f7ddf0fd88607c421") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x1eb) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 19:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0x1, 0x1a1f, 0x0, 0x3, 0x3e, 0xfcf, 0x40, 0x40, 0x38d, 0x2, 0x0, 0x38, 0x1, 0x6, 0x9, 0xfffffffffffffffc}, [{0x6474e557, 0x6, 0x1, 0x1, 0x8, 0x5, 0xfff, 0x8}, {0x6474e553, 0x40, 0x5, 0x5, 0x8000, 0x3ff, 0x1f, 0xffffffff80000000}], "2072b63c42eeb5517c4b346e5cca7d503cd00b09909462e57530656a3361ba1dd740d4f333a10a33d6ee2de1910f626ba79ebde103e9dcfa22157438445911fdc29d1e4b597f8a9edc6da160dc0283e9cce086d1b9867111fc52e2c119b5991cdcf9ee461aafcae78410ba99eae51c8da2ec257f49cadea9e21f9b6e3560e13e30e85796b8d17db0782c6e732cfa47475d96fad1a8011d2081e97666a4e99f", [[], [], [], [], [], [], [], []]}, 0x94f) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="e0"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x35}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x6000) connect$unix(r1, &(0x7f0000000540)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000640)='s\x03\x00\xfc0') ioctl$UI_DEV_CREATE(r0, 0x5501) 19:29:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='veth1_to_bond\x00'}) chown(&(0x7f0000000380)='./file0\x00', r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x208000, 0x22) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x315, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000300)) 19:29:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000340)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80100400}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="024700003d00000000000000fedbdf2518000800a8050000ad2e32cd2eee5f762ff6c933cc94097afce7094e010a48d4cb3b4975c6d7274c3dc8934eb7228a38f7f1e8d5bee04fdb3bb187c446c93f8942bbdb4d0c3d3430c6a6d8de806a6c6dbd0ac198ee02fe8357d6dc0cccf8d635eb902a394443483e0e47dfcbd590b8c46d617223246ee5de8e4d6b33275f0fffd115157558a2a39ce2e63c4fd87126a2af50b0d455f4f3a9ba5669a2c3be224d42a530a404562f84defee590b8f30dff45f056553ba8d83e8254306a500b8683c800000012001800000382002e6b2f22d70edfa0a487c12f1342edf1c67cb7e6549d20e582a89670df61c953b495af7f402819f5d4f3ec133164baea9851fe452a92780d03173b80893d9fca62af497b029e23e489fc6fff68de94436e7face2465a5cd3a32a3e1091628fdb22fe052ad0ea80afb8516369a95251df24545dc8667c2f5d82f6ddd74eda8660036800000000000002000b00f7ff00000800000000000000010016004e21000002001000000004d4000004d200000000040003000002000006000000000000001bcb0000000000000000000000000000080012000400030000000000ce00000006002b0007050000080000000000000000000000000000000000ffffac1e00010000001b0000000000c2be5ec24211e28a45ab97b649c44a668927fece666f702c306112f59e006fa7812466e74330e23981892a78e2dba52a69311d8a6441e76afe5094bc4d13ce0f4c916fb5f8dc61cb0002e62b3dbf52135d9d199142db6204a6be02afa6cd354cd0f21383fade87d995617d75d34707a39f56d65328e1557af5cb23ebdfe005bf1e81c4d1b25c6261ba37637af82be7043052457e60ae627dbc57c90eb07820919566594d49effced388eaa06606ff00167029a6843f8b281a5f5203397b99b58b24d8b292f34ec9e9c50551af3193ba94806d8ac1424a4ad6f17752703133ffd4c58dbfc4b1c857c801085b6122e4901c63a27c330f7421b0bceac60c6816c0aea3421549f12d22fec6a0b51ac2a03aaa958551987ac979c4cad3b50c60aa2d755ec6155bc00120e269b4c79"], 0x1e8}}, 0x3) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x9, 0x2) ioctl$KDMKTONE(r3, 0x4b30, 0x400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000002c0)=0x10, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) r5 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x10, 0xffffffffffffff9c, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)={r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x100, 0x10001, 0x9, 0x1ff, 0x84}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x1, 0x6}, 0x90) [ 305.928992] input: syz0 as /devices/virtual/input/input7 [ 305.991352] input: syz0 as /devices/virtual/input/input8 19:29:44 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003340)=""/120, 0x78}, {&(0x7f0000000b40)=""/49, 0x31}], 0x4, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000140)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x188, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 19:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) 19:29:44 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x175cc1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x3, "c9d73a"}, 0x4) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x800, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000000)=0x3) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) 19:29:44 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 19:29:44 executing program 1: sync() ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000001200)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x28000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x5) 19:29:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0xc0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x1) 19:29:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, {0x6, @local}, 0x2, {0x2, 0x4e24, @rand_addr=0x3}, 'vlan0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e24, @multicast1}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f00000001c0)={0x0, 0x3, 0x2022}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080)=0x10, 0x232) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000200)={0x7, 0x7973775f, 0x2, @discrete={0x3, 0x4}}) 19:29:44 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000000c0)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000140), 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040)=0x1, 0x200, 0x2) 19:29:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, {0x6, @local}, 0x2, {0x2, 0x4e24, @rand_addr=0x3}, 'vlan0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e24, @multicast1}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f00000001c0)={0x0, 0x3, 0x2022}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080)=0x10, 0x232) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000200)={0x7, 0x7973775f, 0x2, @discrete={0x3, 0x4}}) 19:29:44 executing program 1: sync() ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000001200)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x28000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x5) 19:29:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x7, 0x1, 0x10000, 0x399, '\x00', 0x1000}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x9, 0x2) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x800, 0x2, 0x6, 0x3, 0x97ae, 0xffffffffffffff52}) ioctl$int_in(r1, 0xc0000800005018, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[{0x80000001, 0x9, 0x72, 0x100000000, 0x8, 0x0, 0xffffffff, 0xfffffffffffffffa, 0x0, 0x5, 0x20, 0x5, 0x4}, {0x0, 0x1, 0x0, 0x63, 0x66, 0x7a, 0xfffffffffffffffd, 0x7, 0xd0, 0x100000001, 0x7f}, {0x9, 0x100, 0x200000000, 0xc0, 0x2600000000000, 0x4, 0x400, 0x9, 0x220, 0x3, 0x4, 0x4fe7, 0xfffffffffffffff7}], 0x7}) 19:29:45 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0xa0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffc) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f00000002c0)='fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00\x00\x00\x00\x00\x00\x00') exit(0x0) preadv(r0, &(0x7f0000000000), 0x10000000000001ef, 0x4) 19:29:45 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x10000000000}) prctl$PR_CAPBSET_DROP(0x18, 0x0) 19:29:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = accept$alg(r1, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000002c0)) ioctl$TIOCNOTTY(r2, 0x5422) sendto(r3, &(0x7f0000000180)="9e", 0x1, 0xfffffffffffffffc, 0x0, 0x0) ppoll(&(0x7f0000000040), 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0xffffff41) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x28400, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)=0x54f) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) [ 307.245316] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 19:29:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) fchmodat(r1, &(0x7f0000000180)='./file0\x00', 0x51) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xdfa, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x157}, {&(0x7f00000000c0)=""/85, 0x630}, {&(0x7f0000000fc0)=""/4096, 0x24}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x18a}, {&(0x7f0000000280)=""/22, 0x15}], 0x3a0, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000228, 0x6, &(0x7f0000003700)={0x77359400}) 19:29:45 executing program 1: clock_getres(0x2, &(0x7f00000001c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x9, 0x80, 0x10001}]}) 19:29:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000040)=0x800000000000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x7, 0x1, 0x3, 0x3, 0x7, 0x7}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@int=0x7, 0x4) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000200)=0x5) 19:29:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) close(r0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @mcast1, 0x79}}, {&(0x7f0000000100)=""/129, 0x81}, &(0x7f00000001c0), 0x18}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x101, 0x5, 0x5, 0x8, 0x2}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000002c0)={{0xffffffffffff186c, 0x7, 0x8, 0x401, 0x96c, 0xffffffff80000001}, 0x3}) 19:29:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = timerfd_create(0x0, 0xfffffffffffffffc) timerfd_settime(r1, 0x40000000000003, &(0x7f0000000000)={{0x0, 0x1c9c380}}, 0x0) dup3(r0, r1, 0x0) 19:29:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000180)=""/242) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000140)=ANY=[@ANYBLOB="23033344ca8408"]) ioctl$KVM_CREATE_VCPU(r0, 0x4008550d, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/89, 0x59, 0xffffffff80000001, &(0x7f0000000040)={0x77359400}) 19:29:45 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x101000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x3, r1, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd1}], 0x1) 19:29:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x301000, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0), 0x4) 19:29:46 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) unshare(0x20400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getpgid(r1) 19:29:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x90000, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0xfffffffffffff001, 0x2, 0x2000}, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r3 = msgget(0x1, 0x4) getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = getpgrp(0xffffffffffffffff) r9 = getpid() msgctl$IPC_SET(r3, 0x1, &(0x7f0000000300)={{0x10001, r4, r5, r6, r7, 0x2}, 0x8, 0x1, 0x8, 0x401, 0x7fffffff, 0x5, r8, r9}) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x9, 0x1, {0x57, 0xffff, 0xffffffff, {0x5, 0x1fffffffe0000000}, {0x5, 0x4}, @cond=[{0x9, 0x7, 0x7, 0x200, 0x9, 0x8}, {0x9, 0x8, 0x3, 0x5b, 0xfff, 0xffff}]}, {0x57, 0x1, 0x20, {0x1000, 0x7ff}, {0x5, 0x8}, @ramp={0x4d, 0x1, {0x100000000, 0x5, 0xffc00000000, 0x7}}}}) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 19:29:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4002, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="4727ef221e03eceb19f9ea9a", 0xc}, {&(0x7f0000000100)="bd29d0b14012e1284ac691a761b1a0e68d60e4d280031cad26440f8a7b5d5d7ad96a31795c586d0f31216b8cddd30521c7eebfd5d53fd34c887e753c60b20cccfa0d6f2445db2e32ea07a8bd0a69bc9aa77b1b0967056196d3e7c701e29946d45512731260dd6505cbcd214b6bb22576de69b5c640248ac36cb146c9695f85a85f54a2c32758e49b6304e59b81cc2e59dafaf0d3d263e796a15822f90452c323630ae2b566f150d3d2c0db9bc3b7371b17527e0f559983f316eb", 0xba}, {&(0x7f00000001c0)="27806f34374ac362320b2aa56865ba5a6d78fb7cc0214b3c1c9925b38774a88e0c8358448e32b524e7549fa93ca03f2a845eebcfb8689e54c641a246aa5d0d3058f70503b9b6ab2a0de8b030bf32187fb1e63e2f6b7777fec52bbf80914fee967fa9620b6525e9a16112ad97d8cdac11a2f75d1777f9a0b5029721e22c865c145569ba8134d950528c31833c322d11f5b72abb7e09004f2d47191480edb43797b5e45ed25f70bf1a3d919c03985b44e24c1461e49e8091a30152995bd77faf41e09293f7", 0xc4}], 0x3, &(0x7f0000000300)=[@iv={0x108, 0x117, 0x2, 0xef, "282252ac64bb22da1a9826d4d12445af9a472c0db170d068340333677101fc04b2faaec38f8263084378688664cf4b55ec4e9955386d71a985a05acb239dd54997c14daacd87067fe0ae47b59080900f5e600f3c61c4787b687ffbdbe3231efa0147d8c77ddf41077055c8acd9d520120df825e5abbf6bc4f89c34b5c01d77ac919349194fdec09dc140dab5aa68555e5dbf7d690f14716ec0ae07b2a919481e08cea0c3c227dc0492f7085639896d4a98f63d397493f66c01fd34a40b97599d4977a4522c0873287502a824fc6f55781d9c361dc8c19471e8e54fba41620f7063da129415e8379c72beb732f0c336"}], 0x108, 0x40000c4}], 0x1, 0x4c0c0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x1, 'sit0\x00', 0x2}, 0x18) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:29:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x6, 0x5) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/34, 0x22) 19:29:46 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0, 0x420}, {r0, 0x20}, {r0, 0x30eea75056e3297c}, {r0, 0x2000}, {r0, 0x1000}, {r0, 0xa0c8}, {r1, 0x20}], 0x7, &(0x7f0000000100), &(0x7f0000000140)={0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000fb010000000000000000000000000001e00000010000000000000000000086ffffffffffffff00000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x5}, 0x20) 19:29:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000000c0)="04010000", 0x4) socketpair(0xb, 0x803, 0x800, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:29:46 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x7, 0x8adf887a4cc21d82) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={0x0, 0x9, 0x1, 0x20, &(0x7f0000ffc000/0x2000)=nil, 0x6}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xfd, "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"}, &(0x7f0000000000)=0x105) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x4, 0x8000, 0x2, 0x4, r1}, 0x10) 19:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8080, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb95090001000800000000000000040e05a5", 0x58}], 0x1) 19:29:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x5ac, 0x10122, 0x0, 0xffffffffffffff9b) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x402, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xffffffff, 0x30}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @local}}}, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) recvmmsg(r0, &(0x7f000000cc00)=[{{0x0, 0x0, &(0x7f0000007e00)=[{&(0x7f0000007c00)=""/231, 0xe7}], 0x1}}], 0x1, 0x142, 0x0) 19:29:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000280)=""/219) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000480)=0x8, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 19:29:46 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x2, 0x2, [0xa9c6, 0x5]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={r1, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2, 0x9}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 19:29:47 executing program 2: unshare(0x20400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/video#\x00'}, 0x30) ioctl(r1, 0x51, &(0x7f00000000c0)="3c16445e02624cc13ebf6f13ea4dfb89b19516cfb92bc396b1148f29d0d9504f9b7c1460b0fff632e47c7e93e5ff425f86808ddefc95f96a575f7197cdcdc41ed1cc5795a10b71703278fd0b120f5980864394d669121e655c803d548c535abfa6717f063f1ce45ea1b8e5ec5f693d6d26c9122d7f7c0c92009456e8f161496367481e3e748989e362917eb93f0b9d6c653c2781f0859859ef8d9f75") r2 = socket$rxrpc(0x21, 0x2, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0xc, &(0x7f0000000200)='/dev/video#\x00'}, 0x30) ioctl$SIOCGSTAMP(r2, 0x8906, 0xfffffffffffffffe) r3 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x440102, 0x0) 19:29:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x16, 0x29, 0x1, 0x3, 0x9, 0x7, 0x5, 0x1c}}) sendmmsg$inet_sctp(r0, &(0x7f0000002b40)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000200)='i', 0x1}], 0x1, &(0x7f0000000700)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xb}}], 0x20}], 0x1, 0x0) 19:29:47 executing program 1: io_setup(0xa, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffffffffff7f, 0x180) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9189, 0x20100) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000100)={0x7, 0x7, 0xf152, 0x8, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_getevents(r0, 0x4, 0x10, &(0x7f0000d83f60)=[{}, {}], 0x0) r4 = memfd_create(&(0x7f0000000440)='@%\x00', 0x5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000002c0), &(0x7f0000000080)=0x4) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) 19:29:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x5}) syz_emit_ethernet(0xfffffffffffffd5c, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [{[{0x9100, 0x9, 0x3, 0x4}], {0x8100, 0x0, 0x7, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4888, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:29:47 executing program 0: unshare(0x8000400) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)=0x0) setgid(r0) r1 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000180)='fd/4\x00') mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x20000000, 0x0) 19:29:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3a, 0x10000}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000280)={0x1, 0x0, {0x3ff, 0x81, 0x2022, 0x0, 0x2, 0x7, 0x1, 0x4}}) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0xffffffff}, 0x8) fcntl$setsig(r0, 0xa, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x0, {0x10000000006, 0x8bd}}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000100)={{0x1, 0x7f, 0x7, 0x9, 0x4, 0x7}, 0x4}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000300)=0x3a9) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x1428000005, 0x0, "aedb820bcbae39a8020000bdb6e76bd8e5ff0201b228f44a5d00"}) getgid() 19:29:47 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x200, 0x2000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x490000}}, 0x6, 0x100000001, 0xa49, 0x2, 0xc61}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}}, &(0x7f0000000680)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x3ff, 0x7209b089, 0x8000, 0x3, 0x4, 0xc1a0, 0x6, 0xefcc, r4}, &(0x7f0000000480)=0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) setpgid(r7, r8) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000280)) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x96}}, [0x6, 0xea, 0x0, 0x5, 0x4, 0x3ff, 0xce, 0x5, 0x10000, 0x7ff, 0x1, 0xffffffffffff8001, 0x3, 0x10000, 0x7]}, &(0x7f00000004c0)=0x100) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) 19:29:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x40000000000013, 0x10, 0x8}, 0x1c) r1 = dup2(r0, r0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000004c0)="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", 0x0}, 0x18) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/103) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 19:29:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) syz_open_procfs(0x0, &(0x7f0000002840)='net/icmp6\x00') clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003180)=[{{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, &(0x7f0000002c40)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000032c0)) [ 309.688469] *** Guest State *** [ 309.692019] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 309.700921] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 309.710843] CR3 = 0x0000000000000000 [ 309.714708] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 309.720717] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 309.726853] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 309.733668] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.741767] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.749818] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.757953] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.766035] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.774152] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.782222] GDTR: limit=0x00000000, base=0x0000000000000000 [ 309.790238] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.798347] IDTR: limit=0x00000000, base=0x0000000000000000 [ 309.806416] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 309.814534] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 309.820979] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 309.828559] Interruptibility = 00000000 ActivityState = 00000000 [ 309.834872] *** Host State *** [ 309.838125] RIP = 0xffffffff812b0dfc RSP = 0xffff8880aecaf380 [ 309.844253] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 309.850719] FSBase=00007f28f013b700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 309.858681] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 309.864669] CR0=0000000080050033 CR3=000000005e459000 CR4=00000000001426f0 [ 309.871840] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 309.878552] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 309.884725] *** Control State *** [ 309.888238] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 309.895025] EntryControls=0000d1ff ExitControls=002fefff [ 309.900533] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 309.907595] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 309.914359] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 309.920994] reason=80000021 qualification=0000000000000000 [ 309.927443] IDTVectoring: info=00000000 errcode=00000000 [ 309.932986] TSC Offset = 0xffffff55c242b01a [ 309.937335] TPR Threshold = 0x00 [ 309.940733] EPT pointer = 0x000000005a10d01e 19:29:48 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00') lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0xb2) [ 310.011071] *** Guest State *** [ 310.014657] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 310.023643] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 310.032598] CR3 = 0x0000000000000000 [ 310.036359] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 310.042474] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 310.048506] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 310.055330] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.063412] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.071442] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.080007] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.088104] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.096210] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f0000ff3000/0x1000)=nil}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}], 0x60}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.104340] GDTR: limit=0x00000000, base=0x0000000000000000 [ 310.112476] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.120492] IDTR: limit=0x00000000, base=0x0000000000000000 [ 310.128619] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 310.136697] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 310.143248] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 310.150750] Interruptibility = 00000000 ActivityState = 00000000 [ 310.157111] *** Host State *** [ 310.160359] RIP = 0xffffffff812b0dfc RSP = 0xffff88806d1ef380 [ 310.166487] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 310.172995] FSBase=00007f28f0119700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 310.180888] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 310.186930] CR0=0000000080050033 CR3=000000005e459000 CR4=00000000001426f0 [ 310.194044] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 310.200797] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 310.207148] *** Control State *** [ 310.210636] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 310.217401] EntryControls=0000d1ff ExitControls=002fefff [ 310.222978] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 310.229944] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 310.236727] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 310.243418] reason=80000021 qualification=0000000000000000 [ 310.249772] IDTVectoring: info=00000000 errcode=00000000 [ 310.255368] TSC Offset = 0xffffff5593e0e600 [ 310.259718] TPR Threshold = 0x08 [ 310.263190] EPT pointer = 0x000000005a02401e 19:29:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_buf(r0, 0x29, 0x400000000020, &(0x7f0000000100)="3c1e1f4300451ec1fe0801007100010000000000000000000000000000000000e1208023b3784be0baf841d1fa2f107f", 0x30) 19:29:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(0xffffffffffffffff, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffffa}}, 0x30) getpeername$netlink(r1, 0xfffffffffffffffe, &(0x7f0000000040)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x0, [], [{0x6, 0x6, 0x1, 0x401, 0x4, 0x7}, {0x7, 0x4, 0x8, 0x0, 0x8, 0x400}], [[], [], [], [], [], [], []]}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 19:29:48 executing program 2: r0 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) unshare(0x20400) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) close(r0) fdatasync(r0) 19:29:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x1f, 0x0, 0x1, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0xfffffffffffff801, 0x20, 0x1, r1}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000180)=""/106) dup3(r0, r1, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x0) dup2(r3, r4) [ 310.656839] misc userio: Invalid payload size [ 310.675326] misc userio: No port type given on /dev/userio 19:29:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x7ff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8e85) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000000c0)=0x7ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) shutdown(r1, 0x2) 19:29:48 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x4, 0x400000000000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x25c, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18f}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @mcast1, 0xffff}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x100000000}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @local, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x10}, 0x48880) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0xacc, 0x10000, 0x674, [], &(0x7f0000000000)=0x1}) 19:29:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x6, {0x0, 0x3}}, 0x20) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300c}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) 19:29:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x540, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x5c, 0x8, 0x0, 0x10000, 0x4000000000000, 0x3, 0x0, 0x5, 0x4c, 0x38, 0x294, 0x7fff, 0x7ff, 0x20, 0x2, 0x3, 0x1, 0x8001}, [{0x2, 0x17c, 0x7f, 0xbb9e, 0x2, 0x4, 0x553e, 0x2}, {0x2, 0x4d3edebb, 0x6, 0x2, 0x7, 0x1, 0xc358}], "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", [[], [], [], [], []]}, 0x676) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x140, 0x260, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000700), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast1, @local, 0xa, 0xffffffff}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xffffffff7fffffff, 0x1, 0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x2, 0x80000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000c40)=@assoc_value, &(0x7f0000000c80)=0x8) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000cc0)={0xd, 0x558, 0xedc}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000e40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) r4 = getuid() r5 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0, 0x0}, &(0x7f0000000f40)=0xc) r7 = getegid() fstat(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001000)=[0x0, 0x0, 0xee01, 0xee01]) r10 = getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000d00)='system.posix_acl_default\x00', &(0x7f0000001040)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}], {}, [{0x8, 0x2, r5}, {0x8, 0x2, r6}, {0x8, 0x1, r7}, {0x8, 0x3, r8}, {0x8, 0x7, r9}, {0x8, 0x2, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x6c, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000010c0)={0x2400000, 0x2, {0x3, 0x0, 0x9, 0x0, 0x8db}}) r11 = request_key(&(0x7f0000001140)='asymmetric\x00', &(0x7f0000001180)={'syz', 0x0}, &(0x7f00000011c0)='\x00', 0x0) r12 = request_key(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)='nodevlomime_type^cgroupvboxnet0@Hwlan0Zsecurity', 0xfffffffffffffffe) r13 = add_key$user(&(0x7f00000012c0)='user\x00', &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)="54549db75bcec669ebea2a609f613eccdef50d8f5cf82769681581d8c569f122ca87d79d667a944afdd8d37a6d007360a896aa6c72062c2cd1584e5461225f0d606fd55eb57201351a2cba8f6f5cd44b893324fc01155aee57ae4c17a878913aa7b124244afe7d6676dfc1d9ec439bc8f00624d69d99195a25cc2385b1e4c19e491d87d65fb8364a966e312f23fd3af48168dfb0887ea83935c510bdd214ce34f31e495cca", 0xa5, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001400)={r11, r12, r13}, &(0x7f0000001440)=""/4, 0x4, &(0x7f0000001500)={&(0x7f0000001480)={'crct10dif\x00'}, &(0x7f00000014c0)="59ec8e32191729f88d778f6e80c70aebe310a135671cbac27cc71e9b499ba34d06d7aac80f14e4b7d7a54122550b69c5", 0x30}) getpeername$packet(r0, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001580)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000015c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast2}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001600)={{{@in=@empty, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001700)=0xe8) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001740)='/dev/capi20\x00', 0x8000, 0x0) r16 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000017c0)={0x6, 0x5, 0x100000000}) preadv(r15, &(0x7f0000001900)=[{&(0x7f0000001800)=""/231, 0xe7}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001940)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x37, r14}) fsetxattr$security_ima(r16, &(0x7f0000001980)='security.ima\x00', &(0x7f00000019c0)=@v2={0x5, 0x0, 0xe, 0x9, 0x73, "e18a19cbee1d4c9fd577b6d4a6df6301be4e4be732e67844e10c0c3c0e070cf6f40e15b630f37926854e65cc814ace8ae234af25475c94a7b14ef2bfb09077f8b808b5a032e29652cf3d0a63f4e276546b99ee263cb3b0c9ee877cdfbb89088d541824b746a2ae8a590d097c6231e19f42ce8e"}, 0x7d, 0x1) 19:29:49 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) fstat(r0, &(0x7f0000000080)) 19:29:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) 19:29:49 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x10, 0x10001, 0xfffffffffffffff8, 0x3, 0x1000, 0x800, 0x7, 0x4, 0x5, 0x80, 0x100000001, 0x1ad7, 0xa7, 0x3, 0x1, 0xfff}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x3, 0x3d95, 0x7}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast1, @multicast2, @rand_addr=0x200}, 0xc) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)=0x4) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, 0x0, 0x0) 19:29:49 executing program 2: unshare(0x20000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 19:29:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYBLOB="01aaaaaa00000000000008004500fde10000000000119078ac1414bbac14140d080890780014000045000000000000000000008be1bd1984c6e0a4000000"], 0x0) 19:29:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=[@sndinfo={0x20}], 0x399}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000000000000084000000020000000000410200000000000000008172bd8809b83ee1320eb3182698260bf19e52455723379a10239fdef554835b9cd1ff1735e97f6e34dd6002002ce82fbac95aff3d56756d405153338dfd7d813aa746157af3579d4e6950ec8047428da5444256c4630db38df1a698eba554c8e8915b72f2", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:29:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x1d, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e20, 0x3, 'dh\x00', 0x1d, 0x6, 0x2d}, 0x2c) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001300)=[{&(0x7f00000001c0)="a47ed9e3f9e9efbd6a75d773f2bbf1528d077810b8c39d3a21a35f33bbed5ad839c546e60a12d7e071bd12a4af47c0103b5e1ba6eba0471eb24e8616a6807719a43a23234dee8181ea2e44fd0df891c7e9847d34e28814047c3bf7f42ccb8046c5ce8e3e33853779d1783995f0c90afbe96965ad26af8b68fcfd1dc8d6d17e893bf8d9b1", 0x84}, {&(0x7f00000000c0)='W!', 0x2}, {&(0x7f0000000280)="5042169a75f3a4479b940c72edf9428c47bd0d7fb1f3094d795a3cb8d10581f82490ebee1129ecf0e1fb50e4ce3ecf4f46ef1b2d28fa3032e80c77412c449ba8948ac422a681813d025860eb7acf3f7c37", 0x51}, {&(0x7f0000000300)="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", 0x1000}], 0x4}, 0x4000004) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000013c0)={0x0}, &(0x7f0000001400)=0x8) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001500)={'filter\x00', 0x7, 0x4, 0x478, 0x278, 0x140, 0x140, 0x390, 0x390, 0x390, 0x4, &(0x7f00000014c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast2, @multicast1, 0x9}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr=0x101, 0x0, 0xff000000, @mac=@random="1bbf35eb0178", {[0x0, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}, 0x6, 0x5, 0x3, 0xdd4, 0x80000001, 0x5, 'dummy0\x00', 'lapb0\x00', {}, {0xff}}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x853, 'syz0\x00', 0x6}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x9, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001440)={r2, 0x3ff}, &(0x7f0000001480)=0x8) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:29:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) [ 311.803918] IPVS: set_ctl: invalid protocol: 29 172.20.20.21:20000 [ 311.844708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 311.887613] IPVS: set_ctl: invalid protocol: 29 172.20.20.21:20000 19:29:50 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x566, "7f5e6dc47ca8408c8f778770fedbb42d3829b2c518c09c6b5f9335a48f31dbdd", 0x1, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0xfffffffffffffffa, 0x800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000040)={0x1b, 0xe, 0x1e, "00693ea72fdd2273e2822319b65a38c3f345a3fb7f1de9a48561ed1c66b96c62c4fd0debe61afa3936cde890cf69103e37c77a244dd2dd1df0dee43c", 0x3c, "538daacc408f9690f284b766d0d1831404663779864333f0e4043cb496ac89b3e13dcab9fcdcc3de09596883b48cb7fb964eb80afe129beb2e8ee9d2", 0x80}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000010000000000000000000000000000000000000098e49c6b74256941f54e7f90bfafe50a0000000000000000"], 0x30) readv(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000580)=""/202, 0xca}], 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xfffffffffffffe62) 19:29:50 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4}, {@in=@multicast2, 0x0, 0x6c}, @in6=@dev}, 0xfffffffffffffc01}}, 0xf8}}, 0x0) [ 311.944074] IPVS: ftp: loaded support on port[0] = 21 19:29:50 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80000, 0x0) ftruncate(r0, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x932}, 0x28, 0x1) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x804, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) sendfile(r1, r0, 0x0, 0x40800fff) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 312.403116] chnl_net:caif_netlink_parms(): no params data found [ 312.509881] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.516653] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.524876] device bridge_slave_0 entered promiscuous mode [ 312.537449] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.544049] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.552341] device bridge_slave_1 entered promiscuous mode [ 312.585802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.597841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.631744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.640623] team0: Port device team_slave_0 added [ 312.647116] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.655863] team0: Port device team_slave_1 added [ 312.664530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.673464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.758535] device hsr_slave_0 entered promiscuous mode [ 312.794126] device hsr_slave_1 entered promiscuous mode [ 312.838467] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.851804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.905337] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.911970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.919075] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.925808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.022503] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.028645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.043804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.057379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.068116] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.077399] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.087560] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.106657] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.112839] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.128535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.136883] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.143447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.184298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.192604] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.199091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.208828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.241956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.251878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.263436] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.281221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.290137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.298933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.307746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.321156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.344604] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.363917] 8021q: adding VLAN 0 to HW filter on device batadv0 19:29:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, &(0x7f0000000240)="cff5dceda0952e887fdc84ab981803273bb83b15d85e21346d58399f16ab2883010001007f88708423fa2c995949e327abf6d3fcc46b14b90f2fc873a012f99dd4a66765310a72fddb34482a6645bbb3", 0x50, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) add_key(0x0, 0x0, &(0x7f00000003c0)="8f9591543dc7b7ef09c812588b0942f91f33a184dc20edfb03336691944d38996c010081cb083399d8c64565b69563a298a39fc38c1c77c6ef53ea84116677f74d739b0e8e5e6e40be680fd95005ef7b04ce914bba2f1067ccf2b6a0d31ce1d573a8d744d2e655bc2025c1b17a4e6210e8cc3e1ebe0295b8", 0x78, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0xfffffdfd) 19:29:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000002c0)=0x100000001, 0x4) 19:29:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') io_setup(0x8000, &(0x7f0000000240)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x9, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x1, 0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x140, 0x0) io_submit(r1, 0x3, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000280)="7a316867182e6c2e7989a53ee3fcd03f709a71f92482282998950ef9a04cf9117e95bd7bbab5d1981e1522a5c250d1e042538f3d51d760e5b3457146c6571974cfcfde597bee01401af3a7137e8821e65de1881cb9e273fc51e471af4790418cbb36382b30ddf7793db102db50c66a7c6ad4732316eb68b9572a2c834526ed59e1a2324a55004e7a7b05cb3bacfbcafa", 0x90, 0x0, 0x0, 0x0, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f00000003c0)="c01f33fb5b62500b8e57316ccb3331ea9cdf2e10a51a1a780639a0", 0x1b, 0x1, 0x0, 0x1, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x16, r0, &(0x7f0000000480)="64abc63582ddf8ce4bc02e62dc17991ac9e8f880d4196c02b19ec9126f0b22dc3173ed3b5e1c18206d169c2e8ee610ce9b39fcd078f910b8ee98e044650d015cc7c20da62522199ad166881136ccb6c3a03d2c66fe13fc28fb073fbb2c63860bcae1c0f1aa6ba0cb873ec1184078daebf6ecd7f1345bc61be17f68c96ee60219b759d734c6ba902f68ea22c20c82fe7c23f5e41c880cccc5", 0x98, 0xc68c, 0x0, 0x2, r4}]) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x0, &(0x7f0000000100)='./file0\x00', r5, &(0x7f00000001c0)="6f10f2f2fb07f920667ddd71f3fd87ec96d4e3bc6df0f420e5680fcf9d2ce4f7ba626ffd2c3a6d3a33a5da05d7e0cda813409bff5a519836f331c3a7ad82790660b7640877716cf8fd68b9687d") write$P9_RWRITE(r0, 0x0, 0xfffffffffffffeb7) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x800000000000000, 0x208000) 19:29:51 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x121001, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x18a) unshare(0x20400) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x40004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') 19:29:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1ab83b27, @remote, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8010) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) 19:29:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40440, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) write(r0, &(0x7f0000001980)="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", 0x73f) 19:29:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x800) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={0x0, 0x0, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x80080) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)) 19:29:52 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x81, 0x30}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000180)={0xfffffffffffffff9, 0xc, [0x40, 0x6, 0x1]}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x8, 0x30}, 0xc) 19:29:52 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) 19:29:52 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000000)='id_l>w\xc4\xd4\xf6e', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000004c0)="3f51967eae0381b8e17ebe6e702c801df42a90e50d8d66193da38422a87a2d33be9192b5afdd2107cd077117d419c5c7f93da79be6169df527e41981a2a36beb05927f425307827b12999d506725b94a13d6051f09dcc605239d5f08520655fc8ed286abf93aabc4de6412ca5cbb1325a4b1e20b9f9226cdcd013705587dc798a2b538f6a62ffd134381ad961cb36f02f248ee21b0786f9004bdea637ba15aac750db77cd5a5558c817024937bb477f95a4996e84e9d9cc6ae5b8a399d5d1420856dff2efb1314f3fdfe86e9a1", 0xfffffffffffffec3, r2) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback={0xffffff7f00000000}}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000240)=0x3, &(0x7f0000000280)=0x4) recvmsg(r0, &(0x7f00000029c0)={&(0x7f0000000840)=@l2, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000002940)=""/122, 0x7a}, 0x2061) 19:29:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e539c416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x320c0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0xffffffff, 0x400, 0x5, 0x29, 0x1}) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7fffffff, 0x4000) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x18000, 0x11c) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'vlan0\x00', &(0x7f0000000200)=@ethtool_stats={0x1d, 0x6, [0x3, 0x0, 0x7fff, 0x4a4, 0x6, 0xfff]}}) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000001c0)=0x1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 19:29:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0c, 0xfffffffffffffeb0, 0x0, 0xfffffffffffffcf6}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_int(r1, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r3, 0x1}) 19:29:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x461ec200, 0x7, 0x8, 0x9, 0x9, 0x0, 0x8, 0x7, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000006c0)={r3, 0x7}, 0x8) process_vm_writev(0x0, &(0x7f0000002080), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000a00)={0x5, 0x7fffffff, 0x9, 0x2, 0xffffffffffffff7f}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'syzkaller1\x00', r4}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000880), 0x4) r5 = syz_open_dev$admmidi(&(0x7f00000007c0)='/dev/admmidi#\x00', 0x5, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000800), 0x13f, 0xb}}, 0x20) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000900), &(0x7f0000000940)=0x4) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 19:29:52 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5ada, 0x88900) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="20000300060000004a193425e7f0fb389df2e1d4840b8746687af9f69d40448a522d4926247f863b1e9ff17c4670ad27651cb866af08bbb338f53c429b0738"], &(0x7f0000000100)=0xe) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0xff}, 0x8) migrate_pages(0x0, 0x5, &(0x7f00000000c0)=0x1fff, &(0x7f0000000080)) 19:29:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7f, &(0x7f0000000300)=0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x40000, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) r5 = creat(&(0x7f0000000900)='./file0\x00', 0x9) io_submit(r2, 0x6, &(0x7f0000000980)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x400, r1, &(0x7f0000000340)="2bd0af18087114c5f183a41283896bf7dcc3259dead7f420098383c4eec163a3ec693a1691cb60f393349ff88e85a72e6a1084ba2bbed53faa6c5ed4208f9f9c177c681dcf5df534688dce95e28dbaedcaf22b1333f6e47ba5ea374664f4865a6c306c6d679d00e46a01f24cbe9f089e809a1e2871bfa529b29404188ab6d1d8a95c80a2a40a5e51b5640ef79deac1c68ebf0b3b", 0x94, 0x1f, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x20, r1, &(0x7f0000000440)="56e90c71c63a55b156d0971b0e65931bc20fc3341528089c26ca6001ee48539180ceca80638bf0fa977394a090874bd0588c01a8684bba3a99fd450b47117e8a49600313c042cbe12c8add3463", 0x4d, 0x1, 0x0, 0x3, r3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f0000000540)="ec14ef431af1a2ed4e768a556b9e8292756710115d9db36526256d2d767d3b42a63200f07d738d626317223bb6ee383e77d90ebb4bdc28cd84bd0f5c18214e678cf0f7b4423dbf108cb5d6dbd2de9f7a84fdecacc7f75c4316c0e64e9787cb1f61177edf2372345303c3d202efb6b066fc003adfe50029954009033bfc8da679067f779a3bf7570fab9efa6e68664682b73d2f3ef99ae095c38e3a9b98858b327fa7", 0xa2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x1, r1, &(0x7f0000000640)="d5d5655c981d4e4687c84559a61475fc0c0ee8918c1ee26846b5cdb80f02ce15836ace980226ac1504824d7ca2d125c2157a22215625c1105f443df964a19acf8586901f69183e7f06e78bbc87b48636e16df8de127e4a9869959fc10e090850f314806c3d131e85dfaa6748b5b6f67c597b7321d606a23c970e6e9b0707ba0ba536e7d26f3ad2a3aabed4544d3d927641b36f9caab95f69b31c522d14b43196395aa0c09f021d716726c258c3bd37a9f58546260c734dcc27029a4e300a93ad", 0xc0, 0x7ff, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xb, 0x9, r0, &(0x7f0000000740)="b5cc5acddc246e9bac6037e17a2e902de7562493d100414c969b9771322cc53184681d389b1a89094f7bf4e5cc4524e3cc", 0x31, 0x3bdc, 0x0, 0x2, r4}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000800)="bda22df8a2bcde24dfb63c19348444756d45968a6bfad173cfe3b1eae709ff6a737bb71f281bd772f444af6b0a4b41d1e159fca8064d5b3a25fff6867422989fec322ae141d4b1bc53fea2e3a9932559b8fd48825890a0a6949b993073b43578035634177c7be2e14a293e97ce4facce0ef41a632bbceba5f82253156a2d83c4c476beeae2a5d76c028269b3a54ebda57627b19422b5e9e6200f4fbe2911cfc87f2581e2dcd905aff31f46a7525f85b4e06e807af1612c5b105446dfcbc9d0369308a44da1607c28b5b2", 0xca, 0x3, 0x0, 0x1, r5}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20800, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x7f, 0xc593}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000140)={r7, 0xffffffffffffff51}, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00\xee\x99\x96\x05K\xf5HD\xa7\xdeVo\xf0\xcb\xe9\xd2\xa8_\x8by\x1d\xf2\xd7{\xa8\xae\x882\x11\xa9+\x82\xdb\f\x00\x00\x00\xd41\x00\xee:S\x1eR\r*\xc50\xdc\x99i\x11U\bo:,=p}\x92\xdaZ\x97\xd20\xd4\xc7\xfd\xe6\x83<\x14\xae\xe1\xde4\x1f9<\xafF\xed\xfa9$\xda\a(\xf1\x91H(\x9b\xe1\x01\\R\xa7\xc6\x89|t\xe1\xcd1m\x8aI7\xae\x9e\x10+\xd4\x80\x80bW\xfcs\xa1h\x1f*UX\x8c\x04\xdf4\xd4;q\xb6%9\xda\xd2\r\xaa\xe1\xfc\xae,\xb0\xb7\xa5\xfa\x1f*\xbe\xe8\xa3\xe0\x0f\xca\x8cA\xe0\xc0\xd2\x94\xb1\xb8x|k\x14\x98\x9c[\x05\xff\x12\xa1\xec\xb8\x94\x0e,\xeaT{\xeeU\xe3g\x9f\x11~\xd6\xdb8\tL%\xcc\xe4\xf4\x89w\xa6\x94Vz\x01,\x84\x17\xa2\xce2\x1c\x1a\x9aJ\xdb\x05Z\xc2\x00>3\xee\x1b\x8f@\x95I\x8a\xb7\xdd\x02\x1aG\xa17\xfb\xde\xf3\x8b\x1b\xf4\xbdN\x81eju)9e\xf9\xc4-\x82\v\x96\x0f\xcd1}\x9c*\xc6\x0f\x8f\x8a\xbb\xedV\x95W\xcc\x1c8m\a\x88\xb9M\xc0i,w\xabq\x95\x91\x8cYk0\xe4\xa2GV\xca\x9f\x10\xa5') ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000009c0)={0x1, 0x0, 0xffff}) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f00000002c0)) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') 19:29:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000580)=[0xee01]) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x1}, [{0x2, 0x4, r2}, {0x2, 0x4, r3}], {0x4, 0x1}, [{0x8, 0x5, r4}, {0x8, 0x3, r5}, {0x8, 0x1, r6}, {0x8, 0x0, r7}, {0x8, 0x5, r8}, {0x8, 0x1, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}], {0x10, 0x4}}, 0x74, 0x1) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="23000000550081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 19:29:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-1'], 0x2) 19:29:52 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ptype\x00') ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x80000001], 0x1, 0x0, 0x6, 0x2, 0x2a, 0x4, {0x1b, 0x2, 0x7f90, 0x67, 0xe6de, 0xfceb000, 0x100000001, 0x3a39, 0x9, 0xff00000000000000, 0xfff, 0x10000000000000, 0x101, 0x6, "d4cf4cc42d6ce91e1975a4e9f46561cb0519f79a2a5c9a01b555a3676ae50068"}}) r2 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup2(r2, r2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$TIOCCBRK(r3, 0x5428) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) [ 314.879484] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 314.888696] PF_BRIDGE: br_mdb_parse() with unknown ifindex 19:29:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x8c0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x400}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) [ 314.949842] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 314.958533] PF_BRIDGE: br_mdb_parse() with unknown ifindex 19:29:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000005, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x10000, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4e21, 0x0, 0x4e22, 0x8, 0x2, 0x20, 0x20, 0xbf, r2, r3}, {0xa024bc4, 0x8, 0x0, 0xff, 0x0, 0x8, 0x1, 0xc}, {0x0, 0xfa9c, 0x200, 0x2}, 0x1, 0x6e6bbd, 0x1, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d5, 0x33}, 0x2, @in6=@mcast1, 0x3500, 0x0, 0x0, 0x4, 0x0, 0xbab, 0x3}}, 0xe8) 19:29:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x400000000, 0x0, @mcast1, 0x100000001}, 0x60) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) wait4(r1, &(0x7f0000000040), 0x4, &(0x7f0000000100)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 19:29:53 executing program 0: r0 = socket$kcm(0x2, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x75, &(0x7f0000000180), 0x4) 19:29:53 executing program 2: r0 = dup(0xffffffffffffff9c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@mcast2, 0x14, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="0212000002000000e7ffffffff036a00"], 0x10}}, 0x0) dup2(r2, r3) 19:29:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf1, 0x0, &(0x7f0000000280)) 19:29:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x3, 0x20000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000740)=0x7, 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 19:29:53 executing program 2: mount(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x20100) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 19:29:53 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\r\x9e\xb8\xafQ\xe2o\x87\xa6\xb5\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x8000000000, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) 19:29:53 executing program 2: socket(0x10, 0x6, 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200, 0x0) pread64(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x34) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0xe, @sdr={0x32315258, 0xa0e}}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000180)={0x0, 0x100000001, 0xeaaf, 0x6, 0x80000000}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0xfe, 0xfffc, 0x400000000000}) 19:29:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x3, 0x20000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000740)=0x7, 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 19:29:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x100123, 0x84}) 19:29:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) nanosleep(&(0x7f0000000040), &(0x7f0000000080)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4c, 0x0, 0x0) 19:29:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x8000, 0x4) 19:29:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0xf000, &(0x7f0000000180), 0x2, r2, 0x4}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddc4460900f9f55b4202938207d9fa3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2b0600000094c3b50035290f118d0000f55d462600001b0000000000000000000000aeb462644a4bae135664", 0x64, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20800000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 316.001270] vhci_hcd: invalid port number 132 [ 316.006145] vhci_hcd: invalid port number 132 [ 316.033818] vhci_hcd: invalid port number 132 [ 316.038417] vhci_hcd: invalid port number 132 19:29:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000040)={0x0, 0x2}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x204000, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 19:29:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0xfffffffffffffc00, 0x1ff, 0x8, 0x100, 0x5, {0x0, @in6={{0xa, 0x4e21, 0x7, @local, 0xffffffffffff663e}}, 0x3, 0xfff, 0x800, 0x80000001, 0x5}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={r3, 0x9, 0x96}, 0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 316.182436] protocol 88fb is buggy, dev hsr_slave_0 [ 316.188080] protocol 88fb is buggy, dev hsr_slave_1 19:29:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYBLOB='R']) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x4000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200083, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x14, 0x3e]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 19:29:54 executing program 0: r0 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) unshare(0x203fd) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) 19:29:54 executing program 2: unshare(0x24020400) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) 19:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6dab524fa6af001000000daf9ef24313796741769248111142a6bb52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac7f4088b2568e27d219925122593813da73cdd44c73c81214423986390ec97b2459726aa18b9001bc835e21c3375324165760af43ddc6746e1346dcb7d4be37554bf9d94bc521065b50bda2751ab940"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:54 executing program 3: r0 = semget$private(0x0, 0x0, 0x4) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000000)=""/42) semop(r0, &(0x7f0000000040)=[{0x0, 0x80100000001, 0x4}], 0x1) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) semget$private(0x0, 0x7, 0x200) semget(0x2, 0x3, 0x201) 19:29:54 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x1000000000800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x120, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x1) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)={0x0, 0x989680}) modify_ldt$write2(0x11, &(0x7f0000000140)={0xb1a1, 0xffffffffffffffff, 0x1400, 0x8, 0xfffffffffffffff8, 0x6, 0x8, 0x3, 0x10001, 0x2}, 0x10) 19:29:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000180)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000080)={0x4, 0x3ff, 0x6, 'queue0\x00', 0xd92}) 19:29:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) fallocate(r0, 0x10, 0x401, 0x5) setsockopt$inet6_int(r0, 0x29, 0x2000000cd, &(0x7f0000000000), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x880, 0x0) 19:29:55 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xb01, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="09000400", @ANYRES16=r1, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x40000}, 0x4840) io_setup(0x3, &(0x7f0000000100)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="78207a78ad2382dfb1d8193f0b1127571c552c74", 0x14}]) 19:29:55 executing program 0: capset(&(0x7f0000000280)={0x19980331}, &(0x7f0000804000)={0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x101}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) 19:29:55 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x469f, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f0000000140)="832d0768957ad0696d3f3f6f4e18276e03cfe0ecf6ee3d8eaa0e1e1d4acb85f0015f715799043b5a99a61272c5023205867ef2ebf88f5d3fa116be3c756a70f2aff66e024fa5afd5c14a389f16201daeb983224c6e033c4fa3b2474369bc40854d8329515bcd8187bf5cca5f3fa0bff011ad3e972e12e53115ac406461bda41a0b2619fc24b4c6584862da7a58ab1403be58f55562", &(0x7f0000000200)=""/46}, 0x18) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x4004510f, &(0x7f0000b18000)={{}, {0x0, 0xfffffffffffffffe}}) 19:29:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:29:55 executing program 2: r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) r3 = syz_open_pts(r2, 0x4000000000000005) r4 = dup3(r3, r1, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0x2) ioctl$TCXONC(r4, 0x540a, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000100)={0x7}, 0x7) writev(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 19:29:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001080)=ANY=[@ANYBLOB="bc0e00001f00010000000000fedbdf2507000000a35557d41683c2fe9c9b69537c69595d0fbd5b7fd140e6ec4cd3d9f4472c761db9e705dc964780c1137f2dc4ebb197b0eaade8dea502483bae9d9c3b7bc1881e228f626824e8635984693a67cbba3fd1acc48b80497f3bfb73f15b5165266b97decc1501a065d305e9cc4ec8ce4f8cf55486472bee7fa3fa84258b316513ac75f11f883a855eab553eae14329fe799c1b5c8d537e128f56b73623b8f494b619c9fbb80479808a69bee86ffe4f9965a76bd9d7ceda239e6f0acc66ebcf3215ed91c49cd545fd0e8d9d85719498398746dfd4c91d872141eef5a826c773a92fcda0d9c6de6fc0b767f8bb54e716d7932592a4b0070c89bcd173a3ca9d9be547a00f3f473a1937cc3d00c02a580572dd75bf0c8c7952805c0126b200137d7853069c86ab8946de147ca651edfc647e52b18b8640bb26681708e08c841a3e14e737fe3a9e1a54a58340e116d1953bd7a793690f06a2e61801d49e969afa88f5524de00aee28cf4c9c483a2794814fb5b89086e381089cf195daf72484725331602cbae320297bb8f443a36830d14d59bedf98ac28a3bb77c635fbf71a962e5a4003ec9dccf8813a2c1009254ebf29bf2427ed81f303d95dcb96eee028a64963303acc8f64af65b43513eb5c8ff764cb21d4222fcb246c35821c63d78146bd3374e1a03d7f392aadf39f43b0eaa26156ad2897d927c1973a06b904e59cfb2040f93716cde5ed26a59290457124a4f47e3920dbce0be9ea7566d7b18a484480e9b6d71e03744d96f197c3075bc7d648148d31f2cc78002e717d5e929f15e32baf2ce35ea8f9ec5a092c9a22cac7db3a938a98cfa0355aab94c9f5f7fcb315187c0951d8be7c481b1237ebae552bd2b12e8b3349c5b2eb3ccdab511567b6d8f41727842f07315a7d050da712f9f0d33d6cbc6ed799610a79904caf3d8d2bf89d65eba0f89ec2aae231bd5e7c9fad8741d2576ad03545c18074e9d35f2eea651190789214bee20d0a269e2a33a3dca58b32329573310213975ff3ed56441fa648af8270e61ab3738a56ead5f7451aab3526df804e2d80fd4bba04bad57779ef37277067245feda1422193c59174d3dc9495f86510fe8cc010c5049d5cac6cf3d70a6bdae578a341e6e902f45d331ee08e082086abd7210b6ed8d09d7b3e233b7f77e22e0bc9aad7d0e5d97609e7862ccabed4cf881eb0067616ea904dfd6853b0823399d806da4e9267d1dab61254c887f5e1b85e5537ded877235e9dae68995b043527b9e54f09b9413a51b303642b5756c8a31a6fc257b2841dee3397042ee814a4aaa975a3b5b00f012dc60f1267d0350944a00f41b8c2f4164be5178a367ca4103765ce6e050e2cbd240ae3b02a2aca210f75a5c77f0eaff1954eb8262fe6fb6eed78935a7ddc8ba3a74597156d0ff01f2b2d1ece6eeb408ce6dd01eb4905852acc1e0b26022767da1dd0243693ae6b4f6df91763b6ff1db882b5ca1b2d4fc4c0b4e485adf27455d8fff9dc93c1bef8de8dfab0ad1f7768f576cbee79cc23f2f9c0b42b104ba96278244e55d094922ca07a07338b4211e7aeee6b96e2b67dc3f5fb9d6e0be6bc08a7201162925cc1f9a31f67d3f0b4c4094f9354fe66d5a23ecd0fcbd2a2cec0603a3aba6574b0bdd84627f431f56d7b36afcce0c8f68fca843a275c145c1c60df1e30b8fb624ec272bd744aeed05f5a79f4f92a79243ad3d986d2032c476cdafadfb49110ea3b5507d769fd28a99ac2b98dd29bc1cca431425e5006b6f034740c47048f4f8b639c936a3686e9add41e193ad124618fa2d2eb9877b9ffc9b0a098aef9768a993d1b5ce00b0153dcb677114b293cba89482426fd641cdb146ddd8d37ec26826fa66f725a43e5f6a9355278333f340972ec713179c4a8ae242766624efccbe689bee2f37347fe45185c05ae1d4d9bc84517bc0283c4d9e4d4cd63b5ad30534f73774c662916ea2a3e1caa70a603dc8e5669673dc488980b25d7add70dacc663eef4edc2c578e6ecde01a7a0fda568ed90f4289ff641e19f19c65354bcb9b466f5b14eaf43c2461c1ad2334b7f6c3e215f22c0f61c958b252d72c73c44ab1b8f31bc20c591d5374afb1fd3fe597d6309ba354f8a2f914f4c2262ec0d0b30d5ffed240b09f578cfc91eb2c881fa8aab937e7388314e03bc2aaf5de32f46f0e046d96fe7dc3038770ba88ca4b6e49400f0b115e13b9445c96f58ead33435561cecd4a41255267309d44a130ddf1286a45cb25691ce6fd2e7407475c0f62f78c6597672d3e05c96d3670d0f77e3491c0ea72f9f341dcf915314473fc3dfbbed71d25bf3730b607cdc3dabd3eb2c38530a7e6cc34c1d2b1d9c981ca27284b09fe06040056235bbcf39351aad40a34dc98b402002f7d7938993f72887742fc54c0b49723310c91a0d757ce12badf2431850a71d737534aad13041f2c6daea6ed5d078520b90cec08e112c741574797be9f17c16cf99a98254d3fafdc55db7da09cb800e2903e2e7ba680d85b213c334a9ad999bc9fc09cc7fb7a83531518d1be57f91e6c2a3761dd230f645b588f28c8a09d7e828617a1471ad396ebe3364be687387847b85a4fb3c161db895817e730a2b946116c117e99115f670a52d3a0a18ce2f54e3a1c63fb04ee9fc04e6cc9514929efbd753ea560c496e7c6806869d27bda816eccfa697e44aec1428c0e52fcace411f08f897fb1a801a706f8d57f0ab795113086ee56a24cc459651110435cd6f2ab5b3f4a9634cb136ec0a546d6d6c811f8fa019b014ff12f67b2f81ceac532e35917d610450513e35a48de3f25a4a44d15b32a657c42e69e99e5b84fb6e6e9e8780fe381f1539e55ef10cbd7faf5387c879b395fd887742a6b066bc3a85ebb16c7db391f173dbe2f803d7a3b2ecfafd0246458e62ff8dbe66fc07776da7fe28bb1142f0d4c530a33702eb30be1fff41361c9333e0bbc0a272db43f57e5fde3c71d101ee8f6f307ba04d59e4cd90d5f6289f91fcb0f50d9c2febe964f658bce14019df8f3544a34880280fb1117be2f7b1d5fcc79ab3c5e4159ea4df023f29dc649caafdb067adc5867069e2204e0aadf2766525d57caf3cd530f379619213a95873a9bccb97b0b69aa579485188bb8e655a3e8a4e1fe620a19372ddcb7a7ce47458abaec0efa42330b60c72a605ec16fde17eef336043d439a6216a219e2e256119ae3d24c4976a7704abe82d1810e1134810dea86f2aac2b0ab035f29a4c943b16434ed62d8b6f2a3a4a0aa3631d6fd131c9ceeb63a6fcac12115d109408a8ef456ea6257062f2f301cd37b9507ec90326a201c152e66d175c7754ac98116b6805b63cc6459fcb9038290bdf882b5e4aaae4e4c649c73e0152612d19774e6f81f28babb930bca5d1513d7680dbd85ec812cd55ad0775998e35b0f23d9b75badfda4766dc1c610f52d3d2099d6aa2a160e0125fe8ec7dcb8e1c01d8653a79af0f19478d0f769295bd8a6e2d737a5032fe3c157fec8bd6aab29f9c35dd661b4a8a4cae18e04a59449d09aa097af32814fb51184236a52a90475986e19260d43d3606ea16ea5df06e44a933796acd178f48798893974990dd00c815b02dea773b96d73cca31f5206188256f2da35f2b5c23db3ff363c53081da49cc08b7069142f14e92ce1f3ca1eca139f613a76ae8e9f421fbb67a43ea5c914e86c89627ff0649f15eb126fb38355e1409f704002fe9e52b9ba3c54d88367c06f45381bb4987dbfe3cd668a22ccf41e906240a147440b5d780eeab46ff13a1d8c89b2e7ef483601b13922aedaabcac69666f123cecbbd7731e3812acbed3daa6d950697ba7147262de91bf19682e08d7f0df793b20a23ea105f8721d12b28196ef5486306ba05cddcb4ab48fc456d2c240ada1c06dcd20770438dca63e7ee341e8bc3df541b3e648747253671cd942e8a4cf9cb1a64ed8b9e46aa110a14bb73fad1ed6a39b2ccf93898ad5af4812951b7e767ff2e226442b57f02b827a106738d978ec95c5618ada2825c1f50af33aa810339fb4cf79f0d317f87147e6bc621e931d8f34603dc63e5310db92d2a427b1c5805a03a25f108b01be51514d36b3d0a709124e6ad00720519763400e59fc9140a45b00286a61d150bcb270b601a7c69f1b2ac995bd184a1faed8d1633616b812bd6396147da66f1e49e2156f0081fbad4807ba021cd4f5114ab20913ce130723a844b18dafd48da2685f1bf3a2a8d884c9e1cf575794eb865779707a051a56b7aaa2a4ca4ccf393ec2e413bf1d70305e8f23b31a2368522a29428c93b48e49277b4da777edd0554db59152b55b8616eb46308cc40637b527aff8cd1289a0e1b94c1deffb182c36262f38500d65961f7bb164ac186212cff202b2cb1ebfeddd5423f32933ee51c5336cb2db9f047e2dc0353ee0dd11b0960da83fcaced85ed2e2c053961e8718142ec15574c65c0ef4c944d8c38c35e65a1beebf2976fd549e57e29fe98b25120c40b32f88bf2bfd5bbcacc836302bde3711e296fc4cceb8ae57d20c795c63cc54ec0c5012d776ed8190fcb18581daf7fa496adb30ac37a6b9eab3920918c343d02d5698c6031ac213271d8d604d31751215e8e45610573454221c95dffc3dc0470855a952769e0f2ecb08508a25b8e806284264ccec5a4bef24e1ff3ed6ac5e460cd6d5bbe302d6cb25d352b0b5a0008d042180382c05c4f1ce0fc8a35b65c5512d55b8d0cdf202dc025b8abee5e39a3958e8a0df4f61fbd67b1c0e42776316a28458d5750bbc61ae4b11547a3d7ccb0803a25004c44b4d12fd6ce6e53fa5cb9500aeb8e11676080be1b973eeb2de1a91aef4609d976b678d6b3947caf9c0514e4a47613939ee363e174478555b060f3a2212b82a8be9c40d8f4c5187b020fee63f832a7da8aedd5bcbe7067ca722922f65c7af22b70f28a311eaf053d49255f9a8aabc186750184db2fd020cd91ff3a5778096a72fffac12b7821db5dabf02c5dec859aa67b81dd37f4ce63b9d1477dfe5e1371c989d5611dc3e9e7507dc17f6401a57d3dd7e45e9373c9bf15bab916f90bedff97a060a0a637a84d0609a2db2e5633573eac4ee59bbafcf2ffaf0414bb896c622d5d848ca86b4f0450ba51cc8fc3d0c6ffcbf924a659edf2875dfc540dbd6d5792999f5992998c8dc681dc208bd950515504a6238693df9aaeb776af345097bdb7ab757b1480f996f06df1440b0e7447e032d7ad33edfe5602d0c805340fd027ff927cb8a621a7dac43acdb42a6d4fe573efa179442ce3d3e9970c6fc8e7f5df9460781c02c1fba25430f46c0f0cb3e279d47a486e1df87eedb17e8e4f3e6ceea516ce6213c7365b6b38bdd2879d99c1aab078581c3609e40f720020ebdb6b6c0cc3749f96400ec059728f68a2777b78324171958896a5387fc5d9c7b42c8752ac8b4c0547dc8f8fd4ca26e8fd07197996208c35104685906297cb48405c77daa9f494505fddf9655347b608c2a4fcb563e544598c"], 0xebc}, 0x1, 0xf000, 0x0, 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000fc0)={r2, 0x7}) 19:29:55 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x469f, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f0000000140)="832d0768957ad0696d3f3f6f4e18276e03cfe0ecf6ee3d8eaa0e1e1d4acb85f0015f715799043b5a99a61272c5023205867ef2ebf88f5d3fa116be3c756a70f2aff66e024fa5afd5c14a389f16201daeb983224c6e033c4fa3b2474369bc40854d8329515bcd8187bf5cca5f3fa0bff011ad3e972e12e53115ac406461bda41a0b2619fc24b4c6584862da7a58ab1403be58f55562", &(0x7f0000000200)=""/46}, 0x18) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x4004510f, &(0x7f0000b18000)={{}, {0x0, 0xfffffffffffffffe}}) 19:29:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x9ed) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r2 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote, 0x1, 0x3, [@multicast2, @broadcast, @remote]}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="7f454c467f090003010001000000000003000300070000006201000038000000d3010000020000000700200001000100090076a10000000000000000000000000300000081000000d60000000400000054000000070000000500000003000000000000003e010000010000008000000005000000fbffffff5f2ce9f781a9b41a6452f2d5d23970c0ec959a08f5351086f0ffc5cc82848b6471aaf73a6e9dbc21c04f30e947e8cdb671c901fd8af8e1131bca89ff20ce1b27e78b73bb2c4e02d45444d2279f74b8867846447b3fda157fef61ea51e65e5cdcfbfeec8507b886d13067d6d3cd449049325a4e4cd7d94f00e0852c7955b719b938f96e953a43838db77222a1ea32e40c258fa2a2f949147d93db0157669c734b0ef86ff2a0fd7113b15fbf992d3cfef0d7ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b87f948fb6b81b36734e1f0dcc0c25f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x52a) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) r3 = socket$inet(0x2, 0x6, 0x24000000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r3) sendto$inet(r2, &(0x7f00000000c0)="8b", 0x1, 0x44, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000001180)) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0x5940, 0x0, 0x4) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x17, 0x1000, &(0x7f0000000180)="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"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000080)=""/127, 0x7f) 19:29:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x5}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x1c000000000000, 0x0, 0x7f, 0x4}, &(0x7f0000000200)=0x18) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x5, 0x1], 0x2, 0x40, 0x3, 0x81, 0x800, 0x3, {0x1000, 0x0, 0x59, 0x1, 0x9, 0x20, 0x5, 0x8, 0x0, 0x9, 0x4, 0xa45, 0x0, 0x0, "949166bc7d4f2416415418434ddf02c85caacce598eeab59e4b138c8f1883e04"}}) 19:29:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x32, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 19:29:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) close(r3) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}}, 0x88) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 19:29:56 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x1000, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7ff, 0x30, 0x7, 0x6}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x7}, 0xffffffffffffff2d) r2 = dup2(r0, r0) ioctl$KDSETLED(r2, 0x4b32, 0x3) r3 = getpid() fcntl$setown(r0, 0x8, r3) socket$inet6_udplite(0xa, 0x2, 0x88) 19:29:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 19:29:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xffffffffffffff59) 19:29:56 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0xc040) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x1, {0x5, 0x800, 0x101, 0x1f}}) close(r0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=&(0x7f0000000080)}}) poll(&(0x7f00000002c0)=[{r1, 0x12}, {r0, 0x2080}, {0xffffffffffffffff, 0x90}, {r0, 0x8000000200}, {r1, 0x404}, {r1, 0x100}, {r1, 0x8005}], 0x7, 0x8) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x6000) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) 19:29:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}, 0x2}, 0x20) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x400800) socket$xdp(0x2c, 0x3, 0x0) 19:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fbd"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.478565] vivid-003: disconnect [ 318.511768] vivid-003: reconnect 19:29:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xd}, 0x14) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/221, &(0x7f00000001c0)=0xdd) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000240)) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) 19:29:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000300)) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0xa) 19:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x7ffd, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0806000186dd06100000000000000000fe8000000000000000000000000000bb800000000000ff020000000000000000000000000001"], 0x0) accept$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001480)=0x1c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(r0, 0x10, &(0x7f00000003c0)="5f7fbe4103c6d77b6ce7f7085347d397a185fc6223a9431dc33fd03f98f5ff10f3d73f0f515d4912095aa079236e67709b33c57540b5f58188dce44e9b5189c92583e7006051e0c5ae8113a5b8cba28bd76564924001af4fc9e34857533eca32a5ca88081e2ea5dfc88d74a69403d235abcdbc85b9") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000000d000009b690f20005000098f72849000000004000000000010000000000000025000000fffffffdfb080100000000000a00000006cd"]) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000300)="3e0777efe0c47ce9babd22d5d9d24975b6fa85ae66bd0d1f1a82956d0938e1590e543630fcf9e6d8e8a0aef16ccf921bc633d6e9a8cf7495f52fdc3c8aa48dc1dc1661c17e00627da18664424856ce622ea37259a81a0ce3d0889ceda85e48de9318f60b6af3e202024b4ae12a0450ff85fda8f28b8da3c2b24a3e288ae99154b10fc0", 0x83, r4) [ 318.828949] encrypted_key: master key parameter '_h xè)".Sª‡(@ê' is invalid 19:29:56 executing program 0: clock_gettime(0x7, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) connect$netlink(r1, &(0x7f0000000240)=@unspec, 0xc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x100, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0xf, @output={0x1000, 0x1, {0xffff, 0x401}, 0x8000, 0x9}}) 19:29:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) [ 318.989265] encrypted_key: master key parameter '_h xè)".Sª‡(@ê' is invalid [ 319.004394] tls_set_device_offload: netdev not found 19:29:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @loopback, @broadcast, @local}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x9) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x1000000002, 0x2, 0x1ff}, 0x7, 0xffff, 0x2}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40001, 0x0) 19:29:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x0, {0x9, 0x3}}) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='security.SMACK64\x00', 0x3f1, 0x2000000000) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='security.evm\x00', &(0x7f0000000280)=""/145, 0x91) r1 = geteuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000400)={0x78, 0x0, 0x1, {0x3, 0x757e, 0x0, {0x2, 0x8, 0x101, 0x0, 0x1, 0x3, 0x3, 0x81, 0x40, 0xa00000000000000, 0x1, r1, r2, 0xa04}}}, 0x78) 19:29:57 executing program 0: clock_gettime(0x7, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) connect$netlink(r1, &(0x7f0000000240)=@unspec, 0xc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x100, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0xf, @output={0x1000, 0x1, {0xffff, 0x401}, 0x8000, 0x9}}) [ 319.264913] tls_set_device_offload: netdev not found 19:29:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x501000) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x4, {0x3, 0x5, 0x5}}) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4102) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0xa04, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0x2, 0x7, 0x1}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x800, 0xb982}}) 19:29:57 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20800, 0x0) writev(r0, &(0x7f0000000300), 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80002, 0x0) preadv(r1, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000180)=""/171, 0xab}], 0x2, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@broadcast]}) write$FUSE_BMAP(r0, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x8, {0x4}}, 0x18) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x6, 0x10000}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x7f, 0x100]) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x82400, 0x0) 19:29:57 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20480, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000080)={0x9, r1}) 19:29:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) 19:29:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) 19:29:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) 19:29:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x9, @empty, 0xff}}, 0x3, 0x6000, 0x9, 0x4, 0x300}, 0xfffffffffffffe1f) 19:29:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x10000, 0x0, 0xffffffff, 0x6, 0xfffffffffffffffe, 0x3, 0x0, 0x895, 0x3f, 0x4, 0x8000, 0x0, 0x7}, {0x3f, 0x100, 0xfff, 0x8, 0xffffffffffffffff, 0x3, 0x1, 0x7, 0x3, 0x80000001, 0xffffffffffffffbf, 0x2, 0xfffffffffffffff9}, {0x7f, 0x2, 0xd41, 0x80000001, 0x1, 0x6d, 0x3, 0x3, 0xfffffffffffffffa, 0xffffffff7fffffff, 0x7f, 0x1000, 0x7f}], 0x100000000}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x403, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 19:29:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) 19:29:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="68ee5d7d0a89", 0x6}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="d09a", 0x2}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 19:29:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) 19:29:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x4) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x6, 0xfff, 0x7}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x1db) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfefa) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:29:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) unshare(0x2000400) preadv(r0, &(0x7f0000001480), 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 19:29:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x0, {0x77359400}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000340)={0x0, 0x48, {0x0, 0x1, 0x3, {0x5, 0x7ff}, {0xfd4d, 0xd225}, @cond=[{0x10001, 0x2, 0x1, 0x1f, 0xfffffffffffffe00, 0x80000001}, {0x1, 0x8, 0xeef, 0x3, 0x7ff, 0x3e5}]}, {0x56, 0x101, 0x0, {0x4, 0x9}, {0x66, 0x2db}, @period={0x5f, 0xb29f, 0x5, 0x9, 0x1, {0xba6a, 0xff, 0x5f1, 0x3}, 0x1, &(0x7f0000000040)=[0x4]}}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000001c0)="66baf80cb84c77ab89ef66bafc0cb0c0ee0f20e035020000000f22e00fc7192e2e0f7867000f019cc6d8ec0000f6bd00600000c4c1d5f2610066b8e0000f00d0440f20c0350c000000440f22c0660f38811f"}], 0x0, 0x0, &(0x7f0000000140), 0x0) poll(&(0x7f0000000240)=[{r3, 0x4010}, {r3, 0x448}, {r1, 0x40}], 0x3, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) fstat(r0, &(0x7f00000002c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r3, r2}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000440)={0x0, 0xf, 0x4, 0x104000, {0x0, 0x7530}, {0x0, 0x2, 0x7f, 0x6, 0x0, 0x3, "c1315b62"}, 0x2, 0x3, @planes=&(0x7f0000000400)={0x5, 0xef, @mem_offset=0x65, 0x2}, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)={0xc4, r5, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff22b}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1e21}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff01}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40004}, 0x4004) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000380)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000003c0)=r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x20000054) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @loopback}}) lookup_dcookie(0x8b22, &(0x7f00000002c0)=""/10, 0xa) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfd73}}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x200) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @broadcast}], 0x20) 19:29:58 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x6, 0x102, 0x0, {0x2, 0x3, 0x1800000000000000, 0x2ac}}) ioctl$RTC_AIE_OFF(r0, 0x7002) getdents64(r0, &(0x7f0000000080)=""/148, 0x94) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r4 = getgid() write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x6, {0x3, 0x3, 0x0, 0x9, 0x8000, 0x9, {0x2, 0x0, 0xe187, 0x7a4d, 0x6, 0x51, 0x3, 0x3, 0x1000, 0x401, 0x9, r2, r4, 0x2, 0x1000}}}, 0x90) futimesat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000340)={0x43, 0x2, 0x3}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x4, {0x3, 0x0, 0x100000001, 0x569, 0x10000, 0x9, {0x4, 0x9937, 0xfe, 0x200, 0x4, 0x9, 0xfffffffffffffc00, 0x20, 0x75a, 0xf71, 0xe71, r1, r4, 0x20, 0xffffffffffffc5ee}}}, 0x90) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000440)={0x0, 0x9}) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x60, 0x0, 0x1, [{0x5, 0x8, 0xf, 0x1000, '/dev/sequencer\x00'}, {0x3, 0x5, 0xf, 0x17af, '/dev/sequencer\x00'}]}, 0x60) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='fuse\x00', 0x8, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[], [{@permit_directio='permit_directio'}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, 'em0&wlan0]'}}, {@subj_role={'subj_role', 0x3d, '/dev/sequencer\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@subj_role={'subj_role', 0x3d, '/dev/sequencer\x00'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x39, 0x65, 0x0, 0x67, 0x76, 0x37], 0x2d, [0x7b, 0x79, 0x39, 0x7f], 0x2d, [0x0, 0x77, 0x0, 0x33], 0x2d, [0x36, 0x36, 0x64, 0x35], 0x2d, [0x38, 0x79, 0x62, 0x38, 0x63, 0x37, 0x31, 0x38]}}}, {@obj_user={'obj_user', 0x3d, '/dev/sequencer\x00'}}]}}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000006c0)={0x1, 0x3, [@remote, @broadcast, @dev={[], 0x1c}]}) read$eventfd(r0, &(0x7f0000000700), 0x8) setxattr$system_posix_acl(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [{0x2, 0x7, r1}], {}, [{0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x7, r4}], {0x10, 0x4}, {0x20, 0x4}}, 0x44, 0x3) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000840)={0x3, 0xf, 0x4, 0x100e000, {0x0, 0x2710}, {0x1, 0xe, 0xffff, 0xfffffffffffffffb, 0x10001, 0x400, "f4714981"}, 0x0, 0x4, @fd=r0, 0x4}) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000008c0)={0x4, {{0xa, 0x4e24, 0x0, @remote, 0x1}}}, 0x88) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000980)={0x4, 0x3dd0, 0x3, 0x400, 0xc, 0xe73, 0x800, 0x1, 0x6, 0x1000}) read$FUSE(r0, &(0x7f00000009c0), 0x1000) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000019c0)='trusted.overlay.upper\x00', &(0x7f0000001a00)={0x0, 0xfb, 0xb2, 0x3, 0x7, "cbe846aa16e4ed58424d27f2c97915df", "d12c95f0fddf097d6b9e745d63f0264a31d0a1330f3d0fe49d3c658f61449b07d0194f7e82e1ce8e2e1d4f8a9b68a34884f55fd68a9cecd7221b77e3f4722ed9439927bbee1c84e0cee377f574de3349174fafb4fcee8c60f0941bc55ad683a9f78047b45646e9a17e8d7d3ce34266bb3ec72069528cfa5b406214c145506de0797937127ee609aa09572b4535945abcc964a2ef1b47b4a059f7fa3e8a"}, 0xb2, 0x2) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000001ac0)=0x952b) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000001b00)={0x4, 0xd6, 0x852, 0x0, 0x19, 0x4}) write$P9_RMKDIR(r0, &(0x7f0000001b40)={0x14, 0x49, 0x2, {0x41, 0x1, 0x7}}, 0x14) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001b80)=""/99) syz_open_dev$sndtimer(&(0x7f0000001c00)='/dev/snd/timer\x00', 0x0, 0x200000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001c80)={'filter\x00', 0x7, 0x4, 0x478, 0x138, 0x138, 0x138, 0x390, 0x390, 0x390, 0x4, &(0x7f0000001c40), {[{{@arp={@remote, @multicast2, 0xffffffff, 0xffffff00, @mac=@broadcast, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff]}, 0x3, 0x9, 0x8, 0x1ff, 0x10e, 0x8001, 'veth0_to_bridge\x00', 'irlan0\x00', {}, {0xff}, 0x0, 0x20}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00', 0x8001}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x28}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000002180)={0x4, 0x4}, 0x2) 19:29:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3056, 0x480000) 19:29:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x0, {0x77359400}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000340)={0x0, 0x48, {0x0, 0x1, 0x3, {0x5, 0x7ff}, {0xfd4d, 0xd225}, @cond=[{0x10001, 0x2, 0x1, 0x1f, 0xfffffffffffffe00, 0x80000001}, {0x1, 0x8, 0xeef, 0x3, 0x7ff, 0x3e5}]}, {0x56, 0x101, 0x0, {0x4, 0x9}, {0x66, 0x2db}, @period={0x5f, 0xb29f, 0x5, 0x9, 0x1, {0xba6a, 0xff, 0x5f1, 0x3}, 0x1, &(0x7f0000000040)=[0x4]}}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000001c0)="66baf80cb84c77ab89ef66bafc0cb0c0ee0f20e035020000000f22e00fc7192e2e0f7867000f019cc6d8ec0000f6bd00600000c4c1d5f2610066b8e0000f00d0440f20c0350c000000440f22c0660f38811f"}], 0x0, 0x0, &(0x7f0000000140), 0x0) poll(&(0x7f0000000240)=[{r3, 0x4010}, {r3, 0x448}, {r1, 0x40}], 0x3, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) fstat(r0, &(0x7f00000002c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r3, r2}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000440)={0x0, 0xf, 0x4, 0x104000, {0x0, 0x7530}, {0x0, 0x2, 0x7f, 0x6, 0x0, 0x3, "c1315b62"}, 0x2, 0x3, @planes=&(0x7f0000000400)={0x5, 0xef, @mem_offset=0x65, 0x2}, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)={0xc4, r5, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff22b}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1e21}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff01}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40004}, 0x4004) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:29:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:29:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, 0x1c) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0xaa}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x0, @time}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000540)={@remote, @initdev}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r3, &(0x7f00000003c0)='net/wireless\x00') r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000004c0)={0x0, &(0x7f0000000480), 0x0, r5, 0xb}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r7+10000000}, {0x0, 0x9}}, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r8, 0x8018457f, &(0x7f0000000280)=""/246) tkill(r6, 0x1000000000015) ioctl$VIDIOC_ENUM_FREQ_BANDS(r8, 0xc0405665, &(0x7f0000000180)={0xc8, 0x3, 0x89a, 0x80, 0x7, 0x20, 0x8}) 19:29:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000400)={0x9, 0x0, [{0x958, 0x0, 0x100}, {0xbff, 0x0, 0x9}, {0xbff, 0x0, 0xf7bd}, {0x19a, 0x0, 0x4}, {0xb7f, 0x0, 0x100000000}, {0xbf9, 0x0, 0x1ff}, {0xae5, 0x0, 0x2}, {}, {0x361, 0x0, 0x4}]}) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f00000002c0)="18", 0x1}], 0x1, 0x4081003) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r3 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@x25={0x9, @remote}, &(0x7f0000000300)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000340)={0x401, 0x6, 0xd4c, 0x0, 0x1}, 0x14) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) flistxattr(r2, &(0x7f0000000000)=""/26, 0x1a) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000100)=""/203) write$P9_RREMOVE(r1, &(0x7f0000000500)={0x7, 0x7b, 0x2}, 0x7) 19:29:59 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x4000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) [ 321.597471] IPVS: ftp: loaded support on port[0] = 21 19:29:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x2, 0xe000, 0x40, &(0x7f0000ff1000/0xe000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/243) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)) 19:29:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) syz_open_pts(r0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) 19:29:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0xa5b}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:00 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dpkg_var_lib_t:s0\x00', 0x24, 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) [ 322.006616] chnl_net:caif_netlink_parms(): no params data found [ 322.081447] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.088154] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.096492] device bridge_slave_0 entered promiscuous mode [ 322.109246] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.115998] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.124358] device bridge_slave_1 entered promiscuous mode 19:30:00 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dpkg_var_lib_t:s0\x00', 0x24, 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) [ 322.163465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.187900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.235763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.244652] team0: Port device team_slave_0 added [ 322.254096] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.262939] team0: Port device team_slave_1 added [ 322.278917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.300751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.407232] device hsr_slave_0 entered promiscuous mode [ 322.462919] device hsr_slave_1 entered promiscuous mode [ 322.503239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.510734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.545023] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.551656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.558771] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.565418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.729676] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.736902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.749446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.762983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.772517] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.780817] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.792390] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.810700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.816925] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.833792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.842172] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.848662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.889015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.897435] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.904018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.914091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.933340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.942000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.957021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.964005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.972504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.986640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.995429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.003941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.016874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.023590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.049888] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.074760] 8021q: adding VLAN 0 to HW filter on device batadv0 19:30:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x20, @bearer=@l2={'ib', 0x3a, 'ip6gre0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x40004) 19:30:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00009d5000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, r1, 0x4) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) remap_file_pages(&(0x7f0000115000/0x3000)=nil, 0x3000, 0x0, 0xfffffffffffffffd, 0x0) madvise(&(0x7f000073b000/0x3000)=nil, 0x3000, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 19:30:01 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x1f, 0x0, {0xa, @raw_data="779e0e3a93c813406e5489d9ee5dc214d1aee6c0b394afcdda734f6246ecf8ce782a838d0f2553fc79a71a3740cc165eac3940552369b6758266316bf983b1db3f8c1960350416e1c9224d80953312844cd639b0282dc374b7f45384476b5fd44ff7347ed534ec360f3f92ec542471cd99f5acc96c3fc5b6fd965ea22e4cb7e09dea2814201d74ca77cc18aa4f5be5d39b1522d86edc52007a6641487078fecb35f75895ade6b059cef56112049bd99d4a707e4301e3244c595ed4d9081deb6ebfba50058b113ec3"}}) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r2, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5c}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20048044) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x10000, 0x1f000, 0x1b, 0x3, 0x4, 0x2, 0x800, 0x21, 0x7ff, 0x281, 0x8, 0xffffffffffffffff}, {0x10000, 0x0, 0xf, 0x5, 0x5, 0x2, 0x8, 0x59, 0x7, 0x8, 0x4, 0xffffffffffffffff}, {0x5000, 0x6004, 0xf, 0xffff, 0x2, 0x8, 0x3, 0xad, 0x9, 0x5, 0x6c87, 0xfffffffffffffffb}, {0x0, 0x0, 0x3, 0x4, 0x200, 0x5, 0x3, 0x800, 0x7, 0x80, 0x5}, {0x10000, 0x10000, 0x3, 0x8, 0x9, 0x4, 0xe96, 0x1f, 0xffffffffffff8001, 0x80000001, 0x0, 0xfffffffffffffffc}, {0x1000, 0x6000, 0xf, 0x8, 0x2, 0x4, 0x9598, 0x4, 0x0, 0x8, 0x8, 0x3ff}, {0x10000, 0x5, 0xe, 0x1, 0x33e4, 0x3, 0x1c6, 0x80000000, 0x400, 0x2, 0x2, 0x6}, {0x0, 0x100000, 0x3, 0x6, 0xffffffffffff2b76, 0x5, 0x3, 0x8, 0x7c, 0x610, 0xd46, 0x63}, {0x16000, 0x1004}, {0x4000, 0x10000}, 0x50008, 0x0, 0x0, 0x20000, 0xc, 0x8000, 0x1000, [0x40, 0x5, 0x2, 0x7fff]}) 19:30:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, 0x1c) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0xaa}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x0, @time}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000540)={@remote, @initdev}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r3, &(0x7f00000003c0)='net/wireless\x00') r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000004c0)={0x0, &(0x7f0000000480), 0x0, r5, 0xb}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r7+10000000}, {0x0, 0x9}}, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r8, 0x8018457f, &(0x7f0000000280)=""/246) tkill(r6, 0x1000000000015) ioctl$VIDIOC_ENUM_FREQ_BANDS(r8, 0xc0405665, &(0x7f0000000180)={0xc8, 0x3, 0x89a, 0x80, 0x7, 0x20, 0x8}) 19:30:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x100) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x100000000, 0x5c3000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) [ 323.529391] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:30:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x80000001, {{0xa, 0x4e22, 0xfffffffffffffff7, @local, 0x8}}}, 0x88) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) setsockopt$inet6_int(r4, 0x29, 0xcb, &(0x7f0000000140), 0x4) [ 323.619650] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:30:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000d7dfe4)={0x1, 0x3, 0x2, 0x1}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000062fff0)={r0, 0x28, &(0x7f0000a7d000)}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x4000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10020c50}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, r2, 0x110, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffff847}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8eb1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45cb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff25}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8788}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) 19:30:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:01 executing program 3: getpgid(0x0) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = getpgrp(r0) setpriority(0x2, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40600, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000080)={0x7fffffff, 0x1, 0x1, 0x80000001}) 19:30:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x20, @bearer=@l2={'ib', 0x3a, 'ip6gre0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x40004) [ 324.025970] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:30:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x0, &(0x7f0000000140)="606909dae902134dc98b444d8e0181bd9cfe995bed29e51b7d8a323a8b479649f2", 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/$\x00') 19:30:02 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x4480) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, 0x0) 19:30:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffffb) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x11}, 0x2c) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7, 0x10000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000080), 0xc6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) close(r2) 19:30:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x2, 0x1, {0xffffffffffffffff, 0x3, 0x20, 0x1, 0x5f2d}}) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x1, "4b015f9344af3e0a93af"}, 0x12, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/9}, 0x11, 0x942da59bd1491bba, 0x0) 19:30:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:02 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000008, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x2, r0}) 19:30:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @loopback, 0xffffeffffffffffd}, 0x1f5) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/55, 0x37, 0x2000, &(0x7f00000000c0)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) 19:30:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x80a00) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x2, &(0x7f00000000c0)=0x1) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe) 19:30:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xdd\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e\x1f\x1d\xe6DV\xa2\xcbLG\xda.\xcb\xe8\xf2\xf6\x9c\xc3\x83\xb7\x94\xb0A\xfd>\xfe\xb5B\xa2T\xc6\xa2\b\x10\xeb\xd7\xe8Y\x10e\xb2\xfa\xeb\r\x88\x98!\x84\xb1\xc7\xbb\x00\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_MCE_KILL_GET(0x22) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 19:30:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000001c0)={0x3f, 0x4c, 0xfffffffffffffffd, 0xdb, &(0x7f0000000080)=""/219, 0x39, &(0x7f0000000000)=""/57, 0x36, &(0x7f0000000180)=""/54}) ioctl$KVM_CREATE_VCPU(r0, 0x80045503, 0x90b304) 19:30:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffff, 0x200) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x400000a, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x4355, 0x4) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "b234d9307e0b5fbf69cd1c2b9b9a8215abdcf46069a789723036fc95c685f11e5380f6d39f40e01c63eecc2273e5840cc56bb1297b5f9be5e3c441"}, 0x3f) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) ioctl$NBD_DISCONNECT(r0, 0xab08) 19:30:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x8000800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x1, 0x6}, 'port0\x00', 0x8, 0x10, 0x760, 0x6, 0x8001, 0x5, 0x405b8110, 0x0, 0x3, 0x7}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400026d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009300)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket(0x2, 0x800, 0x0) 19:30:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x5, @loopback, 0x9}}, 0x40, 0x4}, &(0x7f0000000140)=0x90) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000084, 0x0, 0xf95], [0xc1]}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200a03, 0x0) ioctl$NBD_CLEAR_QUE(r6, 0xab05) 19:30:03 executing program 3: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000022c0), 0xed) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 19:30:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in6], 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x42200, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x1}, &(0x7f0000000640)=0x8) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='Ulo(-*\x00', 0xfffffffffffffff8) r6 = request_key(&(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='\x00', r5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000540)={0x0, 0x80000, 0xffffffffffffffff}) keyctl$unlink(0x9, r5, r6) fstatfs(r0, &(0x7f00000006c0)=""/215) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r4}, 0x8) ioctl$DRM_IOCTL_INFO_BUFS(r7, 0xc0106418, &(0x7f0000000580)={0x4, 0x100000000, 0x5, 0x8, 0x19, 0xa9}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000380)=0xd5) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0xa45a, @loopback, 0x1}}, 0x2, 0x9}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r8, 0x273, &(0x7f0000000200)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}]}, &(0x7f00000001c0)=0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000240)=0x2, 0x4) 19:30:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)) 19:30:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'ifb0\x02\x00\x00\x00\x02\x00', @ifru_map}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) 19:30:03 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local, @random="98c483ff22de", [], {@ipv6={0x86dd, {0x0, 0x6, "daa770", 0x18, 0x0, 0x0, @dev, @dev, {[@routing={0x0, 0x0, 0x1, 0x6726}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c219b4", 0x0, "ba6ac5"}}}}}}}, &(0x7f0000000000)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc00, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x3, 0x2c, 0x80000000000008, 0x16, 0x1000001, 0x200005, 0x2, 0x7a, 0xffffffffffffffff}) ioctl$RTC_UIE_ON(r1, 0x7003) 19:30:04 executing program 3: unshare(0x200fd) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/41) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0xfe00}) 19:30:04 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) [ 326.109193] Unknown ioctl 21532 19:30:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x1, 0x20, 0x6, 0xe1}, &(0x7f0000000400)=0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r3, 0x10000}, 0x8) fcntl$lock(r0, 0x27, &(0x7f0000000300)={0x3, 0x7, 0x9, 0x2, r2}) fsync(r0) open_by_handle_at(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4c00000007000000d4b69efbc032c1d387f185336fc57cb3e58a94c107e1984a56e6909e4e8044ac31e7f4e9d4e077049489723f84303d20fcbf93c5a775aa1e1ecb93083e1787216d001646c81d6a763bd0af89cde81596d0d0288885766e2c58fb1af0cada30fc9f55732f75e57bfe04cb52fe31d5dd20949c479abd9a08fb5fa0a0133700026c1f57e881623d699d33f0c2a963b3035646dcd7aa3fd70923a8adb67646ecdb3bb5f464b04f96def92be36063"], 0x400) fsync(r0) write$sndseq(r0, &(0x7f0000000000)=[{0xfd, 0x0, 0x0, 0x0, @tick, {0x7b51}, {0x0, 0x3f1}, @ext={0xf6, &(0x7f0000000080)="1776b7f717f61cd3cb3deb8b59bacd2effbb061fc8ad3195f326c620605db42d6ac826e8b2f0c564e059ef1cc4df4a80783942b993f15cf96dec21ac19eed98b925b08267c8d62453ea3dfea4770283c7690b1527fa2ad7d8ef64919846b7f2f2242341afaef5e7e58c0380d2091cbafa38337ecb4e7aecde235e4ceb613413d0a8cc35a035bcb0e964b40cff4158f1bc2d3a2bdfdfd4cd87ac0130f2fb3edc30b2b0a09d0866fe6eaeed3518fc34a4ab573f985dc250b9a86ef585bdd82946a2a35e0bb98452de408e909fb4025c64f3ae8636a962247e13326dec17a7196f2165826f9edeee7edb0857ecb24e825d61f8c02c80e1c"}}], 0x30) 19:30:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) read(r0, &(0x7f0000000080)=""/11, 0x6b) r1 = epoll_create1(0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200280, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x8, @loopback, 0xfffffffffffffe9c}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x1, @local, 0x2}, @in6={0xa, 0x4e23, 0x300000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x3}], 0xd0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 326.146456] Unknown ioctl 21532 19:30:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x7f, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0xc40, r2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48c]}) 19:30:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1c, 0x401, 0x0, 0x0, {0x40007}}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x81, 0x40) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0xf000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 19:30:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) unshare(0x20040600) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000001c0)={0x1, 0x3}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000002b10363d72dd4298ff5f7a78b8212af1e254891f8acb98f4f4ddb1b266f82998914ceb8a5753f3e7cfdfec4d13f1751e0ed7a1e67ffb70c064cf70b8e50be5ac2c1a563846cea51342e2f88c9ad97bebd13b0258aace1c2ba6be15340e5c20b585d2880340768f561694e74f13f8e2543bac23285980dfebba6f0b48a4e858b6533c2bf660d0ba097ce43d3eeda77e93520a7"]) 19:30:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000200)=""/206) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) unshare(0x8000400) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 19:30:04 executing program 3: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4c0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 19:30:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x10001, 0x0, "65906f988520be174406087f980a7a8d52e3023cbc0b6a4060e3eda3b628f3a6", 0x2, 0x6, 0x83, 0x0, 0x44}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1f0, r2, 0xe08, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4835ec24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf43}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc00, @ipv4={[], [], @multicast2}, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x200, @remote, 0xc754}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @local, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x480000000, @local, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x813}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x486aff8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc02c5625, &(0x7f0000000040)={0xf0f000}) 19:30:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x36a}, 0xc100) semget(0x1, 0x1, 0x20) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), 0x7c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d0"}], 0x1}, 0x0) 19:30:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x8}}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x10001}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x6, 0x6, 0x2, 0x5}, 0x10) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x1ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000], [], [0x0, 0x401]}, 0x45c) 19:30:05 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}]}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 19:30:05 executing program 3: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x4], 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2300000019003ffe2a46f799e7ce00fe029ac2a001000000fc05007b74c71bf53e8025", 0x23}], 0x1}, 0x0) 19:30:05 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5b) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f2f00100000000100000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000000600000003030000000000000000000006000000000000000000000000000001ac1415bb000000000000000000000000030005000000000002000700e00000010000000000000000"], 0x80}}, 0x0) 19:30:05 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x8, 0x1, 0x2, 0x6, 0x7, 0x6}) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) 19:30:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "2c5e9d35d21b8294af5861688b3ccf6b815244ab"}, 0x15, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, &(0x7f00000000c0), 0x3ff) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000001, 0x111042) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x2, 0x10001, 0x8}}, 0x28) 19:30:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800414900000004fcff", 0x58}], 0x1) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x7fffffff, 0x3) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x1, 0x6, 0x1}) 19:30:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}], 0x1, 0x0) shmget$private(0x0, 0xf000, 0x200, &(0x7f0000fef000/0xf000)=nil) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) ioctl$TCSBRK(r2, 0x5409, 0xfffffffffffffffa) 19:30:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:30:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000006c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x3180000000) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 19:30:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x28}}) close(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x101000, 0x0) connect$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0xffffffff, @host}, 0x10) 19:30:06 executing program 0: unshare(0x8000400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000000c0)={0x0, {0x80000000, 0x1}}) getpriority(0x1, r0) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f0000000040)=""/8, &(0x7f0000706ffc)=0x8) 19:30:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x14000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x5, 0x2, 0x0, 0x0], 0x4, 0x0, 0x3, 0x5, 0x9, 0x2, {0x6, 0x7, 0x8, 0x8, 0x7, 0x100000000, 0x1, 0xffffffff, 0xa48, 0x401, 0x81, 0x7fffffff, 0x4c5, 0xaed6, "081af2a7f08f80b5a0e429d1765c749c039951925b03b25bd1221f9bed55c9cb"}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000000)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x3}]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'nr0\x00', 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:30:06 executing program 4: unshare(0x20400) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x5c, 0x800, 0x6) 19:30:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf8, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast}, {@in6=@mcast2, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'batadv0\x00', 0xffff}) 19:30:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x800000000}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:30:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:06 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ppp\x00', 0x40, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x6) io_cancel(r2, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x7, 0x81, r0, &(0x7f0000000080)="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", 0x1000, 0x7f, 0x0, 0x2, r3}, &(0x7f00000010c0)) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x7, 0xffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001440)=ANY=[@ANYRES32=0x0, @ANYBLOB="53000000a1b98e8a2dffec6e5a8762d54d671bff7f000080b068e77e12f093ec0c858c725b2691a4b3eca8df90f0216c63979e070954e2c3f73765a272e820f33f2d0a7fd11d4a599b5a2e36c3dba7fec258"], &(0x7f00000011c0)=0x5b) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001200)={0x0, 0x6, 0x30}, &(0x7f0000001240)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000001380), &(0x7f00000013c0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001280)={r4, 0x1, 0x1, 0x8, 0xc053, 0x6, 0x4, 0x40, {r5, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7c12}}, 0x0, 0x6, 0x100, 0x7f, 0xf6a}}, &(0x7f0000001340)=0xb0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000001400)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x11}, 0x6}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @multicast1}], 0x3c) 19:30:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rpc\x00') ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000001c0)) listen(r0, 0x10005) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140), 0x10) 19:30:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000008c0)=0x9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x10000000000000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x3ff) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) 19:30:07 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 329.271366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:30:07 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:07 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240100001800016994cd01003343ee77514dc70000000000b0b200d4a30000000005002c"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:30:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 19:30:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 19:30:08 executing program 4: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x20400) shutdown(r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x8000, 0x7}, {0x6, 0xfffffffffffff2d1}, {0xeb, 0x7ff}, {0x6, 0x2}]}) 19:30:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 330.214726] device eql entered promiscuous mode 19:30:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 330.651653] psmouse serio7: Failed to reset mouse on : -5 19:30:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) write$tun(r1, &(0x7f0000000280)={@void, @void, @llc={@snap={0xaa, 0xaa, "e4f2", "4fb6fa", 0x6005, "9ecfdc44eef66507156518e46918bd466933124723fef1372c27038595773188324c3b24fcc2a3f4cde32cae84c760f56c68d1a0051740cc1bd0eb64c8bb4c93c18c1f0e5c4d5e1f9267463cfcfe786b75dc2bba7bac2f3227ca95b72c470d7036b3c53659f76bd9a24fe1e24afa3f1e5241c6eda16dd5a763134b7bac33dd17411d7ed7dc3173c6a6b7a3420e9a4dde0b21edd499a047c2991a4ff04c6d28a6a3a48c34c38776e0ca44a7785d7e5858f5fd15913034e206537eb7a6a4bc33b8cd02c382a29bcaddcc84036f26a52b2f6e79bdfe9a6c58cb585ca658968024f8d966983cc7a9e9d2bda9e9dae9373f99d83df53f41437f490e076715c486208ab01519cd3ae5a5e25b12e7662635223863ae7eecf90444d379a9300b7fa19476d4f36011349259786caf628ecee5c65e5caf71ab9dad40aec4cca19a3bd06cb569babcdd0dbe8434cf904d3a17e0392730d9709ca145186a941ca1283667bfadba654f830132c3f7e5640272ff2eb5ca49d6ba816a8fafea9ced0f968bf0ce95a078e6938714e930a396d857278476ff08ea2f90f145234aaef0c45d69d9c623c381ff6452009d03dfffdf5f0ed7ab069c0c36c498c3a1a7f7d407ecbc03611eabf71f289eec4af27c7600b972c80dd821e74898236ec3b7f30259f3ae211be974824054bc6c369c27ea0c67f8aba4d03259d2c34c36c9d639db55e52d036903a7fbede7a3e29cdc7105a04dead28105d9595ffb77271b2a5a162e20a988e5a8ec28937b63c99781a2e9beac6601592620f69de9a1921d04bdcf4d49f093bc85773db2228d72844d5d48b808e0590c3277419eaef184ccd3ebca3c2f2b3de0d8f70c1d5f92074c2ecfac000b40f3ad28e0ccad7381f36aef1fe8e997e930b7e71685fab7440e847ccdc99b945eece53bfe7118ecabc8e005008efba0127417378b28f88bdd4f64b6b1f42dc05be1443c00ef3b7b108133c5ce74b60ca71c47e1b9624290bb039d43f7d8b751e6fc22b36071e5c0957494ae06c8f2aded50e04ff59fbf24c996356a6f9645688dfc00260a6257daf5042ecfb677da59d521514874bf8e964ac217931be154b363865b5e00bd8d1d1b86e8ef5a29ac45091d8b4e079ddc01974205e7af5d8554c5d5b85321a9272de7bc94efde4842542d8afa328cb93264938a65daada7a937802f2d94c26d7df4660cbc9355c55e7d8f00e3bd47900fd994966628e5d23063644e76448675f81763d6dac6d8ffb77facd46a821c40dee105da6cd79f8176b87daf8e13978731986585bc49496f63d764caa24ff5ba4f26aa2ffcb0954ec813814c9b4710fcc49ad0f6baf9d2531c63281b8ffea24f723dadd4791829d0e6b63a5ce691b774e4ad1f6bed3931066f4242b592c22b47056cd47fa43744de1f19316350e9392530b069ece1e35a33f3af42541fc3a80ac6a9db93070dcf95d7e9318027ee54ab832659eb6a0e6822ce11b6c4a506561fe62b09667865665be31f0e16f5ac365036ff6f5bf9f8ea09513475e1be2dd662fee3991d59bcdaeab03bffd15b2c8b5e7c7e9b5c619fb5038dd73ae933d590af5421d602e92e99f512484f1005bd17a78c8600b0c1c03e14f3daec4af6626d19f05ce0fa587daf96ac1d8105fa8a79b92a7f7422de29a6ecca664b3935065149aabe0aead21a910278443071fd1991946940aa7703e87ad17df450622493542e5b57a11d2489a5d25e5d57d6446fcb4fc2f43018c498011368d0e7f244fd17b12b28bba3e8bb02cc9bcd2f28f190344433b034b584a5c53f7f318d499bdb1232b00dffcea292d788f34f91869020b3e485d72b0f58d68286a17e067862e151973c3f2af72f61e71f74b50dd87805783be07c9f9e147e2d5808d06fef66eb4cf574ff96a5c5688f3071de307507c98f2d3cf4e7c8ed0f33b444855d5119d0ec1af5c641b2f07c810ab6f05e954833931dcd70a8bff24458453b1b65da5f0d5bf4a823c80597701ec468b8afa49d180c9447d81975ea36c6f2ead9a87b388744ac1ebd0adafc8cd150244b9679cef773cf3e10cbc77d28dfef7f0744142f45aaa06dfed7119fe9baaa35e243c6a6ab084c45be2e7ce3fd895d520b31c15860b0a930c8cf9cef631a77cbe5807605dc85484a90ad78ec322a66a30098d177e74b846adee0316619f38e52007e2991abd8d7cc8103bac875e6f4ec1b6a20853370262133aba52882a7683cdcdbed0a1a5535445baa183060685762b66ba09ba44d7ea8b4fb43d5595d4c723a33bfd8a0107da5deec77881f9b82dfb3325039b0d356d71887efd6bda50b9e7506853f6d7b70414fb2acc1589e501b6cb5049c9e537948d7d62025599f3b6549325b87955d91f4187ec2fe827a6ff8dd996dd1747a0b77e0f67232c421762de9aa04a8c3e6c02bba1a6b79b28f5e275e35c94e5ea7c8f11413b4f5171df237cf184ad247ec36276eae99d2ddfdad85212c3a2914c5f9a926b986f99393357ad3112c4cd21ada29a5eaadc69550e5de171fb57c57262f06547a80927e34a3aad47296ea097bb5c51555e319e0eb7183a362a2bce5da332e6e9e28436d47445143f2ae8f5082321a514b703e29960f3924ce20ea21cc815e00ff93d3332d032491de5c30d0e8802fdd6980e99b98dc7e0084ce9bebd2c08aa5ad8f0a60a88fd1713ac370ed94592d0327dfc558434689a5ee69669105b7b06b46e10ea878120529452d0a15da33f5e875eb9f52b1a80bd4389847d48bd2918abd432a8db2eb4e2853a13661a2b7ff5fa9e381667966fc8a3ac4d495dedb876d6d0ae7fbbd454f86f47dfde27b753899d406f84e5d580d9da978582d3b955af0744609f1a2656634c6ca5236a80cd1c29ca4bdbf857d0e234e49b4907e3898337fe73997e575317490edadf0276440d11cf8a8726db4aaefe8a1dc95aae9b39c27f4cdd48b2053c76a094ec53220f25cea8125cccb994f83054a0f3ff9b3fae9ed3bd359a061f5ba9ad4fc706916110c78ecc5fe99d004bd6356437c54535e0f0fd09add2aebddfc2a167a73c29f428e5f7504f05494ab3c91bff6e013b58dd9a850626cc17f236492f883bcc649135b83774276ffdbc971cae1d1579483e7f12c4a44fc9f24e33e941139575130b17d024663c610929f81788d5109b779cf864e7fa0277118db020f7a3250051f2b3a192e63864bd9b2048a901c505bc44c0fb9f95f9889c2a240f9310eb6bf2faed9b272c983619a4300a1983ecd4120edc734ce68df35b267b927f70d9a51a9f2b29ff89ac9f60dd3663edf4b55b8187853861210c664a583c339bbe8c9cbd2576235f9d2ca8210427f02941d13bfdb47ace3e314b902466d60b0511d291a2258e597b4d0243e7f79146f172c22a06f6b8c8c0a6bfaa144a576544e60bf311969b3f328b0854ead8f409fe7fc54a7f10de0b7a3e34b34a6d79dea210f79132e07d849e779f87bfaa4f2857d194f3d244913ee57aa6f7a246da8cdfab1bad7c360517115e6ddd91d25680d2ffc0b18dbd65e0c0ca60b55e103da45e97ae663e57cf76613d7e46dfabdc96b760b3708b58a711c27d7db985002f83294a6f78451acc2fa594c11419497dad94005998850ba6c1cdcff7c6fafc397a2d8f9e084417f96abb635e145323da27dfc8ceb76d91660bd87f3580e4693c7e43bc1c7cbf0b14d597f606d1f72432d3b92e8245e25c2cba93fea7430e945084954cac620919ee350a1a39a371169bcaa64e29b61b256d7cdd14bb59970f30a011d075386e0418785357dd8ae4c338e1730e30aa8e5b690a8c0fd3ca6a175fa49edad2e759a4ef862dd70aee5842adde8fa60082d0e17f4131d401a5a71b43fc781ed83664f30c200b35644407ee2d0fe1177060e36d270210bf210c9b61a4f7e87a3bfab5a6a35d410fdfba0001d95993cc98e9bf0be2547c8809963915f4fc2ef32d2801c110ee85e9ed7b762c1cdd904eb3a7a6b42d80d3e55eb3525d32bec129856ca39cebcb280a30f0e0f313b24f4e2b15a53c7ce154cdda6fa21344c1daf4d920aa113308e210d3e31c14b1d58018c1d8b18ff6b46b918e92fc1b23c5e4a48a8530dfe743e72c34b0e73e9e6a088210ce60d59d2b2b881d94c9eca91b3b7ff33455465f5d0689a42c26dd632ea4d72bf6cff34c89995fce17e31106d4900f9afdc0048ec897a8a804de821778e67016c0abc4632db779672f553e5da2e05237b2b85f3afa8e4417e99d3852456f3a48ef3d1dcbdcc6baef788e5f4371e5fd1a91f77eac599d29140bd58f6b9367adc4bb0b93b21d8b85c31a2789e08b6a9b5ddbca2c9080cc0c1fc940883e4cddc3f6ff7ca30ff6593cd19fc240a8fc88bbfc2fddbbdb4eef31c2e095a8de05be91eb032a098dbc8598cf8f112ea76259fda4596d64a2de2ed304ba0b7eba0c329e6554895132f5866fda68f34b97db2fff8106e37dafac493ca597ec69c8b7c63e3d0f90d791b513dee33fbd20b8bbf9a68a54d65a30589e79ac70b8a40478e3fa3760c5cb4237cc4c0a9895635bb6eab143db01d4d8e48f9021b54c15f4cff322558d49fccf12b73efbb6992f06bcb582d21fda8a096d37e11cd835e0f8f3f10a1852d815dc180f499dbef8dde87415e472b6e345861f34a445c44bc730c6702697a8ed6079285960f38e2325240a7e3a951e5feb19dff486642b6cc55860217b1e3ebd497dd254cdb1b6d48474a66ba5fa5bf288c30b3bbd70d97dff409a13f92cdf9d04bdfc0e003e5e523aa0b68ffa8c90b9dd56cebc5542cf90fa783b2ef2e763555fc92f6628694dd0007ad90f5fb677259a3fb8ef63eb408510193829d39727cb110e7391a7e007e52f2889d14baae0ac8ca2c9cf44dfd432c0d307fa14bc2f91433b951668e94e83fd65ef7dbd1ad17208d43448a03f16ad4738dbcfac99f56b089944760e332dc07fdbd9647da7865d3130a63efbffd2e527991f3ed64132e577b534f55575e6b4ef0c3473e44e6da93762d291a375c48c6bfc8d4b41db32aa3fdf1f6ef2bc28e542abc0d61b1467ad7c2900d10165c2003aae1a7a850b40e2c318d1595bb5c959ca7848b2692dc68df8440c167cb74eff26d9d3e0a4952769be5599c61b360f38c16136872e8b244e395e4b25221c13edbdce186444a598247bfae2448f7f6a497185d2c68cceb19fe5d0853b75e1a9d60e5d489cf65f231a258098e5b0f3ad813e0c91f4160374e3a66fedb5549875b0c334d71bbc5ed4ea2a3938528ed3f0f2da233cf5ae6e299444216a782b22f4cd4e09a87dd3019422b50e5aa413093252352268cb50a38d730aa4d2711ba61f979927a217a18d486dfef65485122bad039dd382b5c93b179d25c043bea1c63e8ac957e02eab451428eb6f3f2e9c3c0b27d812d74e8f2ced1783145ebf90a8084eda029ef32ba86e546c8ed04fccb7fef116e7539d5ca4e5caec2050c26623ebaa42ce6952cabc05dc6a004355b42ba02cd7aaffb8536b787cffcd9a3e0bdf71c66997e16d2ec77884b761b7ac28a04f4901b83c530962f5834e5bef78b8aaec3f91d1b75de4bb8c0b1dc83552ed3cc63e4ab4b8fe974241bbed20cc46669a71acd1c8208b10f5907991a27dfde3b2eab05179b4c1a85d18a240e8e59da55e64fb7b15522fed01c3795d739782e178f2f5382708f8244a273e626dedce8f539e427b7d4c3c62887eae718e368a51138b4eb01308fdc28229c510b8b5a964f66e6dd695dd9771f8dc6ad8cae6bc97f05a3bf0a8c59d498cc71d0d2fa7df5da2e94260b3e283d8848"}}}, 0x1009) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0xfffffffffffffff9, 0x100, 0x3, 0xfba2, 0x8}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r3, 0x1f}, 0x8) 19:30:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) unshare(0x20400) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x8, 0xffffffff00000000, 0x5, 0x200, 0xfffffffffffffffc, 0x2}}, 0x2c) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='openpromfs\x00', 0x2000002, &(0x7f00000000c0)='\x00') 19:30:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) getpriority(0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) r5 = dup2(r2, r3) write$P9_RSTATFS(r5, &(0x7f0000000280)={0x43}, 0x43) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 19:30:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:09 executing program 0: unshare(0x8020000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80, 0x0) unshare(0x8020400) write$selinux_attr(r0, &(0x7f0000000340)='system_u:object_r:modules_dep_t:s0\x00', 0x23) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x3, 0x7, [0xfff, 0x3, 0x1f, 0x3, 0xf8ac, 0x2, 0x2]}, &(0x7f0000000300)=0x16) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000280)={0x10002, 0x0, &(0x7f0000ffb000/0x4000)=nil}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @broadcast}}, [0x80000001, 0xcc20, 0xde4, 0x8, 0x200, 0xffffffff7fffffff, 0x0, 0x101, 0x1, 0x1c68ebaa, 0x401, 0x20, 0xfffffffffffffffd, 0x9]}, &(0x7f0000000240)=0x100) 19:30:09 executing program 5: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bcsf0\x00', r1}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)={0x0, @aes256, 0x0, "a513dc3d4da85c7a"}) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x2, [0x5aa3, 0x4]}, &(0x7f0000000240)=0x8) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @rand_addr=0xfff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, 0x2, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)='eql\x00', 0x8, 0xfffffffffffffff8, 0x2000000}) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000340)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x6aab, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000003c0)={0x7f, r3}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400404}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) bind$pptp(r2, &(0x7f0000000540)={0x18, 0x2, {0x3, @empty}}, 0x1e) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000580)={0x8, r3}) setxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='system.advise\x00', &(0x7f0000000640)='TIPC\x00', 0x5, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000680)={0x7f, 0x2, 0x3f, 0x1, 0xffff, 0x1}) r5 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x1, r5) r6 = eventfd2(0x4, 0x801) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000006c0)=0x5, 0x4) ioctl$int_out(r2, 0x5462, &(0x7f0000000700)) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000740)) write(r0, &(0x7f0000000780)="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", 0x1000) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x2) ftruncate(r0, 0x92a) acct(0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000001780)) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000017c0)={0xfffffffffffffffe, 0x4, 0x8, 0xfffffffffffffff9, 0x3ff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000001800)={'ipddp0\x00'}) 19:30:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents(r0, &(0x7f00000000c0)=""/47, 0x2f) 19:30:10 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 332.380292] IPVS: ftp: loaded support on port[0] = 21 [ 332.486458] chnl_net:caif_netlink_parms(): no params data found [ 332.536500] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.543058] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.550732] device bridge_slave_0 entered promiscuous mode [ 332.558908] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.565431] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.573953] device bridge_slave_1 entered promiscuous mode [ 332.603515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.614004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.638462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.647247] team0: Port device team_slave_0 added [ 332.653810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.662552] team0: Port device team_slave_1 added [ 332.668652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.677142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.734927] device hsr_slave_0 entered promiscuous mode [ 332.782415] device hsr_slave_1 entered promiscuous mode [ 332.843209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.850523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.871855] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.878384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.885518] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.892107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.948649] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 332.954855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.964880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.977182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.985478] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.994084] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.002835] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.017326] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.023489] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.036294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.044284] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.050712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.064180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.072466] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.078886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.104486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.113857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.129608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.145125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.159449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.170624] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.176860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.185890] misc userio: Buffer overflowed, userio client isn't keeping up [ 333.194631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.209262] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.225112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.571698] misc userio: Buffer overflowed, userio client isn't keeping up [ 340.361747] misc userio: Buffer overflowed, userio client isn't keeping up [ 343.941829] misc userio: Buffer overflowed, userio client isn't keeping up [ 348.111850] misc userio: Buffer overflowed, userio client isn't keeping up [ 350.212499] input: PS/2 Generic Mouse as /devices/serio7/input/input22 [ 350.431661] psmouse serio7: Failed to enable mouse on 19:30:28 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 19:30:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffac}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 19:30:28 executing program 4: ioprio_set$uid(0x3, 0x0, 0xdb7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syzkaller0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00'}) 19:30:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:30:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f00000001c0), 0x0}, 0x18) [ 350.644981] hrtimer: interrupt took 34790 ns 19:30:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:30:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x29, 0x0, 0x0, {{@in=@loopback}, @in=@broadcast, {@in6=@dev, @in=@local}, {{@in=@loopback, @in=@broadcast}}}}, 0x128}}, 0x0) 19:30:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000080)=0xfffffffffffffd5b, &(0x7f0000000100)=0x9) syz_genetlink_get_family_id$ipvs(0x0) [ 350.851755] psmouse serio8: Failed to reset mouse on : -5 19:30:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)) 19:30:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x1) [ 353.371755] misc userio: Buffer overflowed, userio client isn't keeping up [ 356.731733] misc userio: Buffer overflowed, userio client isn't keeping up [ 360.511729] misc userio: Buffer overflowed, userio client isn't keeping up [ 364.081828] misc userio: Buffer overflowed, userio client isn't keeping up [ 368.271664] misc userio: Buffer overflowed, userio client isn't keeping up [ 370.382512] input: PS/2 Generic Mouse as /devices/serio8/input/input24 [ 370.601643] psmouse serio8: Failed to enable mouse on 19:30:48 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:30:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:30:48 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) 19:30:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000000040000000000500009500000200000000"], 0x0}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) 19:30:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 19:30:48 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 19:30:48 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 19:30:48 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x200031, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f0000000280)=""/114) 19:30:48 executing program 3: socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) close(r0) socket$unix(0x1, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, 0x0) 19:30:48 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 19:30:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:30:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r1 = getpid() rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) add_key(&(0x7f0000000200)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) [ 371.001767] psmouse serio9: Failed to reset mouse on : -5 [ 373.531649] misc userio: Buffer overflowed, userio client isn't keeping up [ 376.891709] misc userio: Buffer overflowed, userio client isn't keeping up [ 380.681743] misc userio: Buffer overflowed, userio client isn't keeping up [ 384.251694] misc userio: Buffer overflowed, userio client isn't keeping up [ 388.431824] misc userio: Buffer overflowed, userio client isn't keeping up [ 390.533194] input: PS/2 Generic Mouse as /devices/serio9/input/input26 [ 390.751740] psmouse serio9: Failed to enable mouse on 19:31:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 19:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:31:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x7f4}], 0x1, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) 19:31:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x40096101, &(0x7f0000000040)) [ 390.955309] QAT: Device 0 not found 19:31:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c22bb3a600000000000008004500003c000000000029907800000000ffffffff000000000028f47f0000ed4fd24f279b64000000000000"], 0x0) 19:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080)=0x80000000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000b7ff8), 0x0) 19:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000300000800005d14a4e91ee438", 0x39}], 0x1) 19:31:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 19:31:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1, &(0x7f0000000380)=""/243, 0xf3}, 0xd67}, {{&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)=""/226, 0xe2}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000280)=""/149, 0x95}], 0x3}, 0xe5}, {{&(0x7f0000000680)=@alg, 0x80, &(0x7f0000000740)=[{&(0x7f0000000700)=""/59, 0x3b}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001780)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001800)=""/108, 0x6c}, {&(0x7f0000001880)=""/253, 0xfd}, {&(0x7f0000001980)=""/253, 0xfd}, {&(0x7f0000001a80)=""/247, 0xf7}], 0x4, &(0x7f0000001bc0)=""/178, 0xb2}, 0x4000000000000000}, {{&(0x7f0000001c80)=@x25={0x9, @remote}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001d00)=""/240, 0xf0}, {&(0x7f0000001e00)=""/12, 0xc}, {&(0x7f0000001e40)=""/46, 0x2e}, {&(0x7f0000002200)=""/152, 0x98}, {&(0x7f0000001f40)=""/248, 0xf8}], 0x5}}], 0x5, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 391.759821] netlink: 'syz-executor4': attribute type 8 has an invalid length. [ 391.767403] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. [ 391.775977] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. 19:31:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 391.953302] misc userio: The device must be registered before sending interrupts [ 391.984642] misc userio: The device must be registered before sending interrupts 19:31:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f00000000c0)=0x3) [ 391.998484] misc userio: The device must be registered before sending interrupts 19:31:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 19:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 19:31:10 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) [ 392.185277] misc userio: No port type given on /dev/userio [ 392.220052] misc userio: The device must be registered before sending interrupts 19:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 19:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100)=""/93, &(0x7f0000000180)=0x17e) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000080)=@dstopts, 0xffffffffffffff91) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = dup3(r2, r1, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0x0, 0x0, 0xff, 0x44}, 0x33, [0xcf, 0x6, 0x0, 0xf7, 0x8000, 0x80, 0x4, 0x80000001, 0x0, 0x4, 0x6, 0x9, 0xac9, 0x0, 0x5, 0x4, 0x4, 0x5, 0x80000000, 0x549, 0x46, 0xffff, 0x2, 0x1, 0x4, 0x2042, 0x7, 0x3, 0x0, 0xffffffffffffffff, 0x80000001, 0x10000, 0x134e9b50, 0x1, 0x9, 0x0, 0x0, 0x7fe0, 0x0, 0x1, 0x17d, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffff9, 0x4, 0x1000, 0x0, 0x81, 0x5, 0x5, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x6, 0xfdd, 0x53b, 0x9, 0x9, 0x101, 0x2], [0x6, 0x80000001, 0x9, 0x1, 0x7fff, 0x0, 0xfffffffffffffffe, 0x100, 0x6, 0x20, 0x10000, 0xffffffffffffffc1, 0x400, 0x1ff, 0x3f, 0x0, 0x4, 0x7, 0x6, 0x3ff, 0x7f, 0x6, 0x726b6419, 0x20000000000000, 0x0, 0xfffffffffffffff8, 0x9, 0x0, 0x9, 0x100000000, 0x0, 0xffff, 0x9, 0x1, 0xffffffff910faaf8, 0x3, 0x7fff, 0x1, 0x2, 0x0, 0x7, 0x7, 0x2, 0x7, 0x5, 0x80000001, 0xffffffff, 0xaf3, 0x8001, 0x20, 0x9, 0x0, 0xfc7, 0x1, 0x1, 0x6, 0x2, 0x6, 0x1, 0x80000000, 0x9e4, 0x8, 0x0, 0x101], [0xe000000000000, 0x7, 0x7fffffff, 0x3, 0x1, 0x0, 0xffffffff, 0x6ca7, 0x7, 0x5, 0x81, 0x0, 0x800, 0x0, 0x2d6, 0x0, 0x8c4, 0x445, 0x6, 0xc77, 0x9, 0x3a, 0xfffffffffffffffa, 0x0, 0x9, 0x7fff, 0x4, 0x7f, 0x0, 0x4, 0xffffffffffffffc0, 0x10001, 0x0, 0x0, 0x4, 0x8, 0x0, 0x100000001, 0x417c, 0x9, 0x85, 0x0, 0x2, 0x7, 0x4, 0x3, 0x800, 0x0, 0x0, 0xf1e, 0x0, 0x2, 0x0, 0xec6, 0x20, 0x1, 0xb2f8, 0x8, 0x3, 0x0, 0x101, 0xcc, 0x2], [0x98c4, 0xe2, 0x17c6d0d2, 0x0, 0x8, 0x8, 0x65bd, 0x100, 0x4, 0x1000, 0x1, 0x4, 0x1, 0x3, 0xae, 0x100, 0xfffffffffffff49e, 0x9, 0x9, 0x7fff, 0x9, 0x43d, 0x8001, 0x0, 0x3a, 0xf1f2, 0x40, 0x8, 0x705, 0x8, 0x1, 0x7, 0x10000, 0x0, 0x7fff, 0xffff, 0x0, 0x2, 0x0, 0xe5d529e, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffcc1, 0x9, 0x401, 0x2c3d, 0x0, 0x7cf8, 0x4fb, 0x9, 0x4, 0x100000000, 0x1, 0x57, 0x9, 0x0, 0x80000000, 0x7, 0x2, 0x0, 0x4, 0x3]}, 0x45c) [ 392.250502] misc userio: The device must be registered before sending interrupts [ 392.280696] misc userio: The device must be registered before sending interrupts 19:31:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) acct(&(0x7f0000000200)='./file0\x00') ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffcc9, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x700000}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x3, 0x1ff}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) clock_gettime(0x7, &(0x7f00000002c0)) 19:31:10 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 19:31:10 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/keycreate\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 19:31:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x1200000000000000, &(0x7f00000003c0)}) 19:31:10 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x05\x00keyrinC\x92\x00$8\x1c\xcbc\v\x96\x18\xd3\xdb\"', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f00000000c0)='m_score\x06\xe1\xe60\x00\x00\x00') [ 392.792089] binder: 13284:13288 transaction failed 29189/-22, size 24-8 line 2834 [ 392.799962] binder: 13284:13288 ioctl c0306201 20000440 returned -14 [ 392.815166] misc userio: No port type given on /dev/userio [ 392.827158] misc userio: The device must be registered before sending interrupts 19:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 392.868667] binder: 13284:13288 transaction failed 29189/-22, size 24-8 line 2834 [ 392.876607] binder: 13284:13288 ioctl c0306201 20000440 returned -14 [ 392.892041] misc userio: The device must be registered before sending interrupts [ 392.955104] misc userio: The device must be registered before sending interrupts 19:31:11 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x1}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x2}, 'syz1\x00', 0x4f}) write$input_event(r1, &(0x7f0000000480)={{0x77359400}, 0x2, 0x4, 0x7}, 0x18) accept$packet(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffce3) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getqdisc={0x28, 0x26, 0xb36, 0x70bd26, 0x25dfdbfc, {0x0, r3, {0xffff, 0xb}, {0xffff, 0xfff3}, {0xb}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40008c0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000300)={0x2, 0x401, 0x61f0d3b8, 'queue1\x00', 0x800}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 19:31:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:31:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) lstat(0x0, 0x0) timerfd_create(0x0, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000080)) 19:31:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x4000000004, 0x200003605, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 19:31:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80e85411) 19:31:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:31:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 19:31:11 executing program 2: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) 19:31:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:31:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000140)) 19:31:12 executing program 2: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) 19:31:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) 19:31:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000001016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], 0x0}, 0x48) 19:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:12 executing program 2: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) 19:31:12 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 19:31:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x80984120, &(0x7f0000000000)) 19:31:13 executing program 2: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x3, "6a8d435337c3b9f03fc536d620b1e735043209dccb4a87e3d84fae7c80ff76b6"}) 19:31:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 19:31:13 executing program 2: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:13 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) clone(0x1ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 19:31:13 executing program 2: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f00000000c0)=0x3) 19:31:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x0, "6a8d435337c3b9f03fc536d620b1e735043209dccb4a87e3d84fae7c80ff76b6"}) 19:31:13 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xc0984124, &(0x7f0000000000)) 19:31:14 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460080000000000000000000000200060000000000000000003800000000001ceac7ddafbd63771f0002000000000000000000000001000000000000000000030066ff0000050000000000000400000000f3eec1b0000c085355be8847c22e30f56282c62c95723f068fe42d2796cc83dd56e87d98"], 0x78) close(r0) uselib(&(0x7f0000000000)='./file0\x00') 19:31:14 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="10000100000000002000010000000000"], 0x1, 0x2) 19:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:14 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000090780022"], 0x0) 19:31:14 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:31:14 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) 19:31:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0x7) 19:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.894287] misc userio: No port type given on /dev/userio [ 396.960380] misc userio: The device must be registered before sending interrupts 19:31:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:15 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) [ 397.022134] misc userio: The device must be registered before sending interrupts 19:31:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 397.083590] misc userio: The device must be registered before sending interrupts 19:31:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f00000000c0)=0x7) 19:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:15 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:15 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') 19:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 397.423632] misc userio: Invalid payload size 19:31:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 397.459310] misc userio: No port type given on /dev/userio 19:31:15 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) [ 397.524761] misc userio: The device must be registered before sending interrupts [ 397.563119] cgroup: cgroup2: unknown option "¨6Š›ø]cše!­?šôeéòcÎZ%š" [ 397.570777] misc userio: The device must be registered before sending interrupts 19:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.605198] misc userio: The device must be registered before sending interrupts 19:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:15 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3ff) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@empty}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 19:31:16 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) [ 397.924985] misc userio: Invalid payload size [ 397.994540] misc userio: No port type given on /dev/userio 19:31:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.067056] misc userio: The device must be registered before sending interrupts 19:31:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000640)="37a2b4", 0x3, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvfrom$inet(r2, 0x0, 0x21f, 0x0, 0x0, 0xfffffe52) 19:31:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 398.142605] misc userio: The device must be registered before sending interrupts [ 398.178506] misc userio: The device must be registered before sending interrupts [ 398.249229] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:31:16 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.462933] misc userio: No port type given on /dev/userio [ 398.485175] misc userio: The device must be registered before sending interrupts [ 398.495682] misc userio: The device must be registered before sending interrupts [ 398.568627] misc userio: The device must be registered before sending interrupts 19:31:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:16 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:17 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x59dd) 19:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 398.899266] misc userio: No port type given on /dev/userio [ 398.909301] misc userio: The device must be registered before sending interrupts [ 398.918882] misc userio: The device must be registered before sending interrupts [ 399.024580] misc userio: The device must be registered before sending interrupts 19:31:17 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x2000000040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 19:31:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:17 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:17 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) 19:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.397331] misc userio: The device must be registered before sending interrupts 19:31:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 399.479458] misc userio: The device must be registered before sending interrupts [ 399.502392] misc userio: The device must be registered before sending interrupts 19:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:17 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x20000002a, &(0x7f00000001c0)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x1000000000029, 0x200000031, 0x0, 0x0) 19:31:17 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r1, 0x0, 0x59dd) 19:31:17 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.965509] misc userio: The device must be registered before sending interrupts [ 399.997317] misc userio: The device must be registered before sending interrupts [ 400.049630] misc userio: The device must be registered before sending interrupts 19:31:18 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 400.284883] misc userio: Invalid payload size 19:31:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100)=""/93, &(0x7f0000000180)=0x17e) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000080)=@dstopts, 0xffffffffffffff91) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = dup3(r2, r1, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0x0, 0x0, 0xff, 0x44}, 0x33, [0xcf, 0x6, 0x0, 0xf7, 0x8000, 0x80, 0x4, 0x80000001, 0x1, 0x4, 0x6, 0x9, 0xac9, 0x401, 0x0, 0x4, 0x4, 0x5, 0x80000000, 0x549, 0x46, 0xffff, 0x2, 0x1, 0x0, 0x2042, 0x0, 0x3, 0x400, 0xffffffffffffffff, 0x80000001, 0x10000, 0x134e9b50, 0x1, 0x9, 0x0, 0xffffffff, 0x7fe0, 0x5, 0x1, 0x17d, 0x0, 0xfffffffffffffff7, 0x8, 0xfffffffffffffff9, 0x4, 0x1000, 0x0, 0x81, 0x0, 0x5, 0x7, 0x9, 0x40, 0x0, 0x9, 0x0, 0x6, 0xfdd, 0x53b, 0x9, 0x9, 0x101, 0x2], [0x6, 0x80000001, 0x9, 0x1, 0x7fff, 0x800, 0xfffffffffffffffe, 0x100, 0x6, 0x20, 0x10000, 0xffffffffffffffc1, 0x400, 0x1ff, 0x3f, 0x0, 0x4, 0x7, 0x6, 0x3ff, 0x7f, 0x6, 0x726b6419, 0x20000000000000, 0x0, 0xfffffffffffffff8, 0x9, 0x6, 0x9, 0x100000000, 0x0, 0xffff, 0x9, 0x1, 0xffffffff910faaf8, 0x0, 0x7fff, 0x0, 0x2, 0x0, 0x7, 0x7, 0x2, 0x7, 0x5, 0x80000001, 0xffffffff, 0xaf3, 0x8001, 0x20, 0x9, 0x0, 0xfc7, 0x1, 0x1, 0x6, 0x2, 0x6, 0x1, 0x80000000, 0x9e4, 0x8, 0x0, 0x101], [0xe000000000000, 0x7, 0x7fffffff, 0x3, 0x1, 0x7, 0xffffffff, 0x6ca7, 0x7, 0x5, 0x81, 0x0, 0x800, 0x20, 0x0, 0x0, 0x8c4, 0x445, 0x6, 0xc77, 0x0, 0x3a, 0xfffffffffffffffa, 0x0, 0x9, 0x7fff, 0x4, 0x7f, 0x0, 0x4, 0xffffffffffffffc0, 0x10001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100000001, 0x417c, 0x9, 0x85, 0x0, 0x2, 0x7, 0x4, 0x3, 0x800, 0x4, 0x8, 0xf1e, 0x0, 0x2, 0x2, 0xec6, 0x20, 0x1, 0xb2f8, 0x8, 0x3, 0x0, 0x101, 0xcc, 0x2, 0x8], [0x98c4, 0xe2, 0x17c6d0d2, 0x0, 0x8, 0x8, 0x65bd, 0x100, 0x4, 0x1000, 0x1, 0x4, 0x1, 0x3, 0xae, 0x100, 0xfffffffffffff49e, 0x9, 0x9, 0x7fff, 0x9, 0x43d, 0x8001, 0x0, 0x3a, 0xf1f2, 0x40, 0x8, 0x705, 0x8, 0x1, 0x7, 0x10000, 0x5, 0x7fff, 0xffff, 0x80000001, 0x0, 0x0, 0xe5d529e, 0x100000000, 0x0, 0x6, 0xffffffffffffffff, 0xfffffffffffffcc1, 0x9, 0x401, 0x2c3d, 0x0, 0x7cf8, 0x4fb, 0x9, 0x4, 0x100000000, 0x1, 0x57, 0x9, 0x0, 0x80000000, 0x7, 0x2, 0x0, 0x4, 0x3]}, 0x45c) 19:31:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 400.321254] misc userio: The device must be registered before sending interrupts [ 400.348529] misc userio: The device must be registered before sending interrupts 19:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 400.385012] misc userio: The device must be registered before sending interrupts 19:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:18 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r1, 0x0, 0x59dd) 19:31:18 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 400.811494] misc userio: Invalid payload size 19:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 400.853859] misc userio: The device must be registered before sending interrupts [ 400.918474] misc userio: The device must be registered before sending interrupts 19:31:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 400.965946] misc userio: The device must be registered before sending interrupts 19:31:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:31:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:19 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) [ 401.307912] misc userio: Invalid payload size [ 401.327343] misc userio: The device must be registered before sending interrupts 19:31:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 401.356176] misc userio: The device must be registered before sending interrupts [ 401.394014] misc userio: The device must be registered before sending interrupts 19:31:19 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) 19:31:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:31:19 executing program 5: r0 = msgget(0xffffffffffffffff, 0x0) semctl$SEM_STAT(r0, 0x7da76e82fab924ef, 0x12, &(0x7f00000054c0)=""/13) 19:31:19 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 19:31:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 401.758809] misc userio: Invalid payload size 19:31:19 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) [ 401.791960] misc userio: The device must be registered before sending interrupts [ 401.813738] misc userio: The device must be registered before sending interrupts [ 401.825437] misc userio: The device must be registered before sending interrupts 19:31:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:31:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 19:31:19 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="c1080000bbc1000000211fe4ac141412e0", 0x11}], 0x1}, 0x0) 19:31:20 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) [ 402.039355] ================================================================== [ 402.046803] BUG: KMSAN: uninit-value in __neigh_create+0x2249/0x2680 [ 402.053326] CPU: 1 PID: 13815 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #2 [ 402.060525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.069892] Call Trace: [ 402.072503] dump_stack+0x173/0x1d0 [ 402.076161] kmsan_report+0x12e/0x2a0 [ 402.080006] __msan_warning+0x82/0xf0 [ 402.083849] __neigh_create+0x2249/0x2680 [ 402.088035] ? is_logbuf_locked+0x14/0x50 [ 402.092222] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 402.097666] ip_finish_output2+0xa0f/0x1830 [ 402.102044] ip_finish_output+0xd2d/0xfd0 [ 402.106276] ip_output+0x53f/0x610 [ 402.109880] ? ip_mc_finish_output+0x3b0/0x3b0 [ 402.114497] ? ip_finish_output+0xfd0/0xfd0 [ 402.118869] ip_local_out+0x164/0x1d0 [ 402.122716] iptunnel_xmit+0x8d1/0xe00 [ 402.126683] ip_tunnel_xmit+0x37ad/0x3b70 [ 402.130939] ipgre_xmit+0xdc7/0xea0 [ 402.134618] ? ipgre_close+0x230/0x230 [ 402.138548] dev_hard_start_xmit+0x607/0xc40 [ 402.143028] __dev_queue_xmit+0x2e42/0x3bc0 [ 402.147437] dev_queue_xmit+0x4b/0x60 [ 402.151272] ? __netdev_pick_tx+0x1270/0x1270 [ 402.155809] packet_sendmsg+0x8306/0x8f30 [ 402.160012] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 402.165490] ? rw_copy_check_uvector+0x149/0x650 [ 402.170305] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 402.175796] ___sys_sendmsg+0xdb9/0x11b0 [ 402.179921] ? compat_packet_setsockopt+0x360/0x360 19:31:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) [ 402.184980] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 402.190590] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 402.195980] ? __fget_light+0x6e1/0x750 [ 402.200027] __se_sys_sendmsg+0x305/0x460 [ 402.204773] __x64_sys_sendmsg+0x4a/0x70 [ 402.208882] do_syscall_64+0xbc/0xf0 [ 402.212651] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 402.217873] RIP: 0033:0x457ec9 [ 402.221127] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.240043] RSP: 002b:00007f8cb5d31c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 402.247776] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 402.255077] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 402.262370] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.269658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8cb5d326d4 [ 402.276949] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 402.284279] [ 402.285918] Uninit was created at: [ 402.289461] No stack [ 402.291805] ================================================================== [ 402.299178] Disabling lock debugging due to kernel taint [ 402.304670] Kernel panic - not syncing: panic_on_warn set ... [ 402.310580] CPU: 1 PID: 13815 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #2 [ 402.319184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.328555] Call Trace: [ 402.331179] dump_stack+0x173/0x1d0 [ 402.334854] panic+0x3ce/0x961 19:31:20 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) [ 402.338131] kmsan_report+0x293/0x2a0 [ 402.341971] __msan_warning+0x82/0xf0 [ 402.345820] __neigh_create+0x2249/0x2680 [ 402.350015] ? is_logbuf_locked+0x14/0x50 [ 402.354201] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 402.359640] ip_finish_output2+0xa0f/0x1830 [ 402.364024] ip_finish_output+0xd2d/0xfd0 [ 402.368230] ip_output+0x53f/0x610 [ 402.371835] ? ip_mc_finish_output+0x3b0/0x3b0 [ 402.376451] ? ip_finish_output+0xfd0/0xfd0 [ 402.380813] ip_local_out+0x164/0x1d0 [ 402.384663] iptunnel_xmit+0x8d1/0xe00 [ 402.388635] ip_tunnel_xmit+0x37ad/0x3b70 [ 402.392911] ipgre_xmit+0xdc7/0xea0 [ 402.396589] ? ipgre_close+0x230/0x230 [ 402.400508] dev_hard_start_xmit+0x607/0xc40 [ 402.404978] __dev_queue_xmit+0x2e42/0x3bc0 [ 402.409383] dev_queue_xmit+0x4b/0x60 [ 402.413214] ? __netdev_pick_tx+0x1270/0x1270 [ 402.417737] packet_sendmsg+0x8306/0x8f30 [ 402.421945] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 402.427424] ? rw_copy_check_uvector+0x149/0x650 [ 402.432227] ? __msan_metadata_ptr_for_load_8+0x10/0x20 19:31:20 executing program 3: clone(0x2001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r2, 0x0, 0x59dd) [ 402.437698] ___sys_sendmsg+0xdb9/0x11b0 [ 402.441806] ? compat_packet_setsockopt+0x360/0x360 [ 402.446863] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 402.452263] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 402.457662] ? __fget_light+0x6e1/0x750 [ 402.461681] __se_sys_sendmsg+0x305/0x460 [ 402.465887] __x64_sys_sendmsg+0x4a/0x70 [ 402.469978] do_syscall_64+0xbc/0xf0 [ 402.473724] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 402.478937] RIP: 0033:0x457ec9 [ 402.482151] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.501071] RSP: 002b:00007f8cb5d31c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 402.508802] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 402.516089] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 402.523374] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.530662] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8cb5d326d4 [ 402.537944] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 402.546301] Kernel Offset: disabled [ 402.549938] Rebooting in 86400 seconds..