Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2019/04/26 09:10:01 fuzzer started 2019/04/26 09:10:07 dialing manager at 10.128.0.26:41587 2019/04/26 09:10:08 syscalls: 2284 2019/04/26 09:10:08 code coverage: enabled 2019/04/26 09:10:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/26 09:10:08 extra coverage: extra coverage is not supported by the kernel 2019/04/26 09:10:08 setuid sandbox: enabled 2019/04/26 09:10:08 namespace sandbox: enabled 2019/04/26 09:10:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/26 09:10:08 fault injection: enabled 2019/04/26 09:10:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/26 09:10:08 net packet injection: enabled 2019/04/26 09:10:08 net device setup: enabled 09:14:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="4adc1f123c023f319bd070") socket$inet(0x10, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffe17) r1 = getpid() r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x10000006) setpgid(r1, 0x0) ftruncate(r2, 0x8200) r3 = getpgid(0x0) rt_tgsigqueueinfo(r3, r1, 0x3b, &(0x7f0000000680)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x1c0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) syzkaller login: [ 364.556906] IPVS: ftp: loaded support on port[0] = 21 [ 364.720564] chnl_net:caif_netlink_parms(): no params data found [ 364.797702] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.804466] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.813266] device bridge_slave_0 entered promiscuous mode [ 364.822920] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.829497] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.838165] device bridge_slave_1 entered promiscuous mode [ 364.873566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 364.885542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 364.920861] team0: Port device team_slave_0 added [ 364.929820] team0: Port device team_slave_1 added [ 365.197286] device hsr_slave_0 entered promiscuous mode [ 365.352627] device hsr_slave_1 entered promiscuous mode [ 365.634454] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.641109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.648560] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.655277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.742997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.764643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.777186] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.786632] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.799997] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.820482] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.836235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.845011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.855311] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.861967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.902810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.911619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.920248] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.926909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.934908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.944277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.957398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.966519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.975407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.984450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.996877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.008382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.016843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.051208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.063429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.072084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.080473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.131611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.322218] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:14:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x208, 0xa5) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x4, @mcast1}}, 0x0, 0x8, 0x0, "9fc72b543b28dd4728c3988b7adea76fa59f716c731782304d2a8b2baf8c1724fb01b86d7c1d88f3c7322926d8f0fcdb51b5df3ba8b696320eb85ae1bd8e6af048c54f27e0dad819d7cb50aaa2bc300f"}, 0xd8) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) readv(0xffffffffffffffff, 0x0, 0x3b8) clock_nanosleep(0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x6e) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000ffffbffe) 09:14:10 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) sync() [ 366.650663] kauditd_printk_skb: 3 callbacks suppressed [ 366.650712] audit: type=1326 audit(1556270050.709:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10899 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 [ 367.449243] audit: type=1326 audit(1556270051.509:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10899 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 09:14:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x10000017c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 09:14:12 executing program 1: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000004027e, 0x0) dup(r1) syz_execute_func(&(0x7f00000000c0)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f040839230f0f0002a6626f243e0ff0070e4c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f09616196c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") [ 368.393096] IPVS: ftp: loaded support on port[0] = 21 09:14:12 executing program 0: syz_execute_func(&(0x7f0000000100)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d87312660fd2323e0f1110d4b842889d621ecc1e") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 368.587227] chnl_net:caif_netlink_parms(): no params data found [ 368.668782] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.675642] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.684336] device bridge_slave_0 entered promiscuous mode [ 368.694293] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.700868] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.709794] device bridge_slave_1 entered promiscuous mode [ 368.748577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.760454] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:14:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [0x12]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000080)='{\xad.#-vmnet0\x00'}, 0x30) r5 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1ff, 0x40000) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000140)={r5, r0, 0x800}) [ 368.797988] team0: Port device team_slave_0 added [ 368.807014] team0: Port device team_slave_1 added [ 368.873095] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 368.902654] device hsr_slave_0 entered promiscuous mode 09:14:13 executing program 0: unshare(0x8000400) mq_open(&(0x7f0000000000)=' \x00', 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) [ 368.984644] device hsr_slave_1 entered promiscuous mode [ 369.057231] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.064074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.071383] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.078132] bridge0: port 1(bridge_slave_0) entered forwarding state 09:14:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000340)={0x0, [], 0x9}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xb, {0x8, 0x100000001, 0x5, 0x100}}) [ 369.291418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.315060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.325346] bridge0: port 1(bridge_slave_0) entered disabled state 09:14:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") fgetxattr(r0, &(0x7f0000000100)=@random={'osx.', 'ppp1^\xbf+\x00'}, &(0x7f0000000140)=""/84, 0x54) r1 = socket(0x400000000010, 0x200000003, 0x0) write(r1, &(0x7f0000000200)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r2 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x1, 0x0, 0x1f4}, {0x20, 0x401, 0xf40}, {0x4, 0x7, 0x0, 0x7452}, {0x8, 0x60, 0x5, 0x2}, {0x50df, 0x81, 0x4}, {0xff, 0x7fff, 0x6, 0x4}, {0xdd40, 0x2c, 0x44c, 0x9}, {0x5, 0x2, 0x145, 0x1}, {0x0, 0x0, 0xffffffffffffff01, 0x8001}]}, 0x10) [ 369.353136] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.387574] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 369.425493] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.453766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.464219] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.470957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.552349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.560749] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.567509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.577831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.587395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.598479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.615467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.624244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:14:13 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x4000) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x3, 0x3, 0xffffffffffffff01}, 0x0, 0x1}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x8, {0x5}}, 0x18) [ 369.648694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.661563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.670533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.679070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.751004] 8021q: adding VLAN 0 to HW filter on device batadv0 09:14:13 executing program 0: unshare(0x400) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) 09:14:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup3(r1, r0, 0x80000) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000001c0)=""/255) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x10000) 09:14:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x50000000, 0x2100) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@local, @mcast2, @ipv4={[], [], @empty}, 0x20, 0x7fff, 0x39c48f83, 0x100, 0x79e}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000280)=0x1f) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000300)={0x5, 0x80000001, 0x6, 0x100000001, 0x11, 0x9, 0x2, 0x7, 0x0, 0x3ff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) clock_getres(0x5, &(0x7f00000002c0)) sched_getscheduler(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) 09:14:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfeae) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f0000001500)={"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"}) 09:14:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000000)=""/150, 0x96) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000000100)=""/30, &(0x7f0000000140)=0x1e) 09:14:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@raw=[@generic={0xffffffff, 0x6, 0x7, 0x8, 0x6}, @exit, @generic={0x9, 0x3, 0x6, 0xffffffffffffffff, 0x100}], &(0x7f0000003ff6)='\xff\x0f\x00\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000340)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) 09:14:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x7}}) 09:14:14 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x40, 0x1, &(0x7f0000000000)="b6e524f5f54a3305d5fb89d2c13bc00dd827415034adfc0b83691c460e6c692cf3b2b05bcd6594af0295832f89cfe6eee54986735d4eed938b0a76fe014c86705a56305fd8fb65078811666575bc294f5762f4d638f883134700c863a28f3992990e77e5e1d0899237e40b6e8229c0e002c292654521fdab7f8295b7e9d249c330a4bcaa3836cc10d8affb7c3dce6fb295f8153ef7ef577c87fe355a3b08eee299404efb59dca1bda959255c0637afd471048bf7c772af56e1d21d44d0f608b0f670a74a4b7b371d16e86611a15335b78d83f28e93789a9ac60849af216a79028b2e3bc115586960", {0x0, 0x2, 0x0, 0x6, 0x800, 0x8, 0x6, 0x100}}) 09:14:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r1, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd9}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000240)={0x81, "3424c4ecc0ed47654c99aedbfdaefb88c0ccbde251935f916ebe509efd67bb22"}) 09:14:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x1) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="edef72ba1a594485ec6526666c7ed27a30cc482170023e384641dd2b2c0d53107a3a9a76fbb35d3c3da20fc9cf621bd319f8f82987c53d0874488324a7dcd7ddc7c3938671e7d8bcbc6ff7e76b67c8143eac589038315021371e00a8d2160faca03d2f1a8177ea58ceb8db8fee8fd176a9205fdc817c15a57a5ffbf8a62a95c5370264134f03a4fbecbacce4fb1ba6595ccd0e287870066a1061157f9c1acc41d59f6497d44781234914f2629a9144de06818e3dd212d668b3414bf6b07bc507195a2ed13f82b145cf5672d1866ae8bca68d3265f6c14883a90c68e256043fde97", 0xe1, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r1, 0x15, 0x5}, &(0x7f0000000380)=ANY=[@ANYBLOB="65e93a6e633d72617767656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000135b2d1237163e039a54d3893a04bdc2bdae9d87a8c97128ecde443e92ba4f164fb07337c1feeed81d28bc73f893ec75a312fa849f002344e02e57733046b09b82ef36fc86ccdaa5964e3b14f0be533f5ea90f5323f94fc0c1e5439d74efd8a01098d8c7ee49b551855586ea76328d73f7dd9c8af42dc53d022e43b932"], &(0x7f00000002c0)="519521b5f9c2e888ea7aca7781e599fe61edbc9afee8c1aa0418684485ff60140a088db8159d7937532183eb9299c0828b24c8990c7625c0b7f8cd339ee2176006b3b78b9fb9dc453ee813b724c993fb2e517665b31e3b36d959bfcd76d3e25f8fc89a14bd4a0a7b7658fc2a8c9ab1c49c698e549fb00d633ea189e595fdb25adfafa36274", 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005e80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ec0)={'bridge_slave_0\x00', r2}) 09:14:15 executing program 0: ioctl(0xffffffffffffffff, 0x120000000000, &(0x7f0000000080)="000000d9f600005f2ea1fb565c") r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) openat(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x104, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000005c0)={0x0, 0xfffffffffffffe1b, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1f2f00000000000000000b0000000c0005000800010075647000"], 0x20}}, 0x0) 09:14:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="b7e8b0b366bb8c820457513540fa6f5526a54c082cae0f75e3d692458d8af97fbb3677"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f0000000140)=""/70}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:14:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) unshare(0x40000000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0xffffffffffffff56}) 09:14:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85513, &(0x7f00000000c0)={{0x2}}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000600)={r2, 0x9f1a}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) [ 371.523093] IPVS: ftp: loaded support on port[0] = 21 09:14:15 executing program 0: r0 = socket(0x13, 0x43, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000240)={0x1310, 0x2b, 0x4, 0x70bd2a, 0x25dfdbfc, {0x8}, [@typed={0xa8, 0x57, @binary="153fc9ba60eff14e42eae9a84b5820234202449f689f9e78124e94b89d05e26a35a6c36dcd90e56d40d42e2e3e5d55d199eef2473fcaedc4d935dc6bd477e81b8f9d8d214e3928f4ee0b1c8184503eb33ce32861679c2ad6e28ef4bac1f100ae6420cfadcc636e126686237524293e14535f690cf0be857229ab47d6a743affe250343c5090f4f8fb90eb874f0aa4b1d77d3ec5471409dc18c61c9fafc4640fa5a4e"}, @typed={0x8, 0x53, @uid=r1}, @generic="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", @nested={0x24c, 0x5, [@generic="b85965260ce084ddc89ec78f4340ea359b047c154bab2e2551cebc2bca3e69230fae4015b1b5b1a6e3deacffc47577934f5f1c9abcc76d5462482f4e9a3f112096187e29f5fd0fd4c7abe26a5adff7368aaca10fc0d04676cc7f420d0fb44ed24ec4a43a47f05d4c84b828495c8e1ac5cb4c37e9857352ac9f254675ec30e23a3b9ad23740b37f8b9c84b978d77bdf33643aa52181563bd71a40d847ae25c45bdb396f38a4340145b784fecbaae1fad584aec0e4f06247371d6f459a1b4c68e16d95fe064f5cf5b1104d63de27634c7f5ffb59df6f07a23a37bbea", @typed={0x8, 0x3, @uid=r2}, @generic="d02a2b451e3b6c142fee1e2720f55d660941ccba4d035b55bb3ff9c968240cac494795911bfc5ebe38c8f800587786795751dda570704ccc301aa4c79262d317e00b5bc7840806b100ec692eb56b6da5c6fbd568269d1034524541108777fdff25381204886e2c1aa0b350596eb95a197c59ead11ff5c989e1", @typed={0x4, 0x8e}, @typed={0x8, 0x3c, @fd=r0}, @typed={0x8, 0x3e, @fd=r0}, @generic="6f04af81ab8be55449643bf695abb4191e92cf074cbe35a0a4289ceddb4d02cefac7105dbfdba429ba58e3c6842331b8d67c5483523395e7811c79b3c181f37a34386ec4fe", @generic="578424a04b2dbdb062437093a9ac3739590953b84bd41841cd0904804261bdbb4379031083bb5ff7c2a452e8ac7c2d3a6d9e3f69836af002", @generic="866bc54a6f34dfab4e6f8f582384cdcf73adadc033b4387fe61b6b8c42ec4df6b45af106f4730fab7736e3d025a7f5c7e04dac6cae6403104f4a112a11116a394ca8dcf0a4a5bfc58430d4f6174d97633057644b45f3886536cbe2"]}]}, 0x1310}, 0x1, 0x0, 0x0, 0x801}, 0x8040) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x401, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) [ 371.728420] IPVS: ftp: loaded support on port[0] = 21 09:14:15 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000004000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000036e267b584f1c1ee000000000000000d00"/104], 0x68) 09:14:16 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@l2, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/175, 0xaf}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f0000001480)=""/150, 0x96}, {&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)=""/55, 0x37}, {&(0x7f0000001680)=""/186, 0xba}], 0x8, &(0x7f0000001740)=""/233, 0xe9}, 0x40000000) 09:14:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000440)={0x6, 0x4, 0x6, {}, 0x8, 0x1}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x5, 0x2d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x3c2) 09:14:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x10, 0x0, 0x2}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) setxattr$security_smack_entry(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:14:16 executing program 0: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @empty, 0x0}, &(0x7f0000000300)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2000000000000197, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28, 0x2}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x321341b4, 0x0, 0x0, 0x800000000000, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:14:16 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x12001) r2 = getuid() mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67026f75705f69643d", @ANYRESDEC, @ANYBLOB=',uid<', @ANYRESDEC=r2, @ANYBLOB=',appraise,uid>', @ANYRESDEC=r2, @ANYBLOB=',\x00']) 09:14:16 executing program 0: keyctl$link(0x16, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10200, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x80000001, @loopback, 0x5}}, 0xff, 0x48}, 0x90) 09:14:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") mmap(&(0x7f000098b000/0x1000)=nil, 0x1000, 0x1e, 0xe4f77b11b356fcd9, r0, 0x10000000000001) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000640)={0x8000, {{0x2, 0x4e22, @rand_addr=0xfffffffffffffffd}}, 0x0, 0xa, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @multicast2}}]}, 0x590) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='q\xfb\x0f\x00\x00\x00\v\xc4h1\t\xaf\xed\xb0\xe1v\xbf\xf2\x94\xbf\xe74,S\xae\xac\xde\xf2\x1f\xa0\xb3\x88\xeb\xc9\x93~\rH8\xd1\xe8\t\xa04H\xea\x1ew\x86/,p\x1d\x81\xe8\x18') ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x34, @local}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000280)={0xe, @vbi={0x3, 0x8, 0x5, 0x3577525d, [0x3, 0x9], [0xffffffffffffffff, 0x77e6], 0x1}}) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}], 0x1, 0x400000002200) [ 372.852776] Unknown ioctl 4724 [ 372.893812] Unknown ioctl 4724 09:14:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88005, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x80002) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x1014, 0x5, 0xb, 0x10, 0x70bd26, 0x25dfdbfc, {0x7}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x24000040}, 0x40000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000200)={@void, @val={0x1, 0x3, 0x0, 0x3f, 0x0, 0xffff}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0x4a) [ 373.099443] skbuff: bad partial csum: csum=0/65535 headroom=64 headlen=64 [ 373.165840] skbuff: bad partial csum: csum=0/65535 headroom=64 headlen=64 09:14:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setgid(r3) close(r2) 09:14:17 executing program 1: r0 = socket$packet(0x11, 0x5, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3380, 0x200) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x800000032, r1, 0xfffffffffffffffe) getsockopt$sock_int(r0, 0x1, 0x1b, 0x0, &(0x7f0000000080)) ioctl(r0, 0x7, &(0x7f00000000c0)="8701b1cd5204b9eeec3889b38d59b530a343fb4894fe7b17127ccac15f4fd71f1971d774f45ddb1930854e7d5ea2bddf7bfe78ec42bc3897d3ce22190da2830cb1119b96ad58cc1794d61b8414ca7305b2fa14664ada84a286af26e4532e2103e687f9bcbf33d9ee03c677f701ea934a3a9123e975c140c98d720b5004ef7525ac2befdcc33520a0986bcd76183bb9bb811161c818146798063820a25b81041af14103a9198ea370ff0b879e5087ccbc7b8583ac6471653687c14d9e27106a49977430600a156c674c3726d90ee732dd506fae7f378208e0c759cb9c7cbcade782d6e1") syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x2) 09:14:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1f) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r0, 0x5}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 373.579973] dccp_close: ABORT with 1061 bytes unread 09:14:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x8, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 09:14:17 executing program 0: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x4}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x200000) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x3f, 0x8, 0x2, 0x1, 0x7, 0x0, 0x100, 0x80, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x5, 0xffffffffffff7fff}, 0xfffffffffffffff2) unshare(0x2000000) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) 09:14:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x51, &(0x7f0000000180)="0adc7f123c123f07000000") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x364, &(0x7f0000000100)=ANY=[@ANYBLOB="180000003f000000000000001f0000003078fcff040000006be4fcffffffffff8500000024000000f587258906377a9363a6c8ac22da3c174b01fa191df0ee30f3344147a85968483699a9df"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xeffffffffffffffd}, 0x8, 0x10, &(0x7f00000000c0), 0xfffffffffffffecd}, 0x70) 09:14:18 executing program 1: syz_execute_func(&(0x7f0000000280)="b1d791cd802ea4d0d0ccf390fd5bccc4e220f39a8d82d6550f788e008000000fc40148f0410fba6c8afbf668f4a92cf98f4808eebce00000802000c4614169ba00000000ea01efc4c36645450f0b7c7c730f26400f0d183801fe33f6e3df646736676666430fefb300000000450f0f634da615150f1a125466450f5d0ca6") 09:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xfffffffffffffc00) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) quotactl(0x7, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000001c0)="73842d3b4f611f01bbf8ed11e61c16d2815960") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x9, 0x0, 0x3f, 0x8, 0x400}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x2}, &(0x7f00000002c0)=0x8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 09:14:18 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x5, 0xfffffffffffffff8, 0x9, 0xfffffffffffffffd, 0xb, 0x2, 0x0, 0x100, 0xec5, 0x5}) 09:14:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x181000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x1, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x880, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000140)=0x14) connect$can_bcm(r2, &(0x7f0000000180)={0x1d, r3}, 0x10) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x18, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0xa4ffffff, 0x1f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 09:14:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/94, 0x5e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x2b, r3}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigpending(&(0x7f00000000c0), 0x8) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00000003c0)={0x1000, {{0xa, 0x4e23, 0x38, @rand_addr="cea37fa182211805e57c5c3630ee5751"}}, {{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x108) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x48000, 0x0) 09:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x204000) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2842, 0x0) read$FUSE(r2, &(0x7f00000001c0), 0x1000) 09:14:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, 0x4) ioctl(r0, 0x1000008911, &(0x7f0000000040)="0adc1f121ea0615fe57578c7c8cc3c1221319be370") r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f00000002c0)=""/108, 0x6c}, &(0x7f0000000340), 0x48}, 0x20) sendmsg$key(r2, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e26b10e0aa291451aa00f063f8770a6beabce808cc1d024d90390cd091548966d6b736320b92580fbfcde857b6577b0a4a4ed50dbfb0c466c8f93837a47b2012281103c0bf1dc4473c0d0a2e14314a484ea5fb551c307d574f4edf458117fe737f869ba684f5259fdcdc13577bc17147ae592895683cbff11a311e1064b656cbb09aff7308903af6cc624d1cbd8b3b7148d9ba8d7a6065ce9c6ef8ffc59e21fb65d0a468f37fa6c55e19723fc5bb4fcf74670f209a10dc5c224fc037bf"], 0x291}}, 0x0) 09:14:18 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x80000000000, 0x800) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @bt={0xffffffff, 0x9, 0x800, 0x8c68, 0x9, 0x4, 0x1b, 0x1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x4440, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000340)={0x2, 0x0, 0x2014, 0x100, 0xfffffffffffffff7, {0x9, 0x3ff}, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x01\xcdH\xc3\xf25p\x8eR\x14\x99\x04]M\xa5\x0e\xe8') r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r5, 0x302, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x64}}, 0x4000000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8204, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x2, 0x3f, 0x2, 0x5}, 0x10) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0x5, 0x1, 0x103e, 0xb23b, 0x70b9, 0x9}, 0x8}, 0xa) 09:14:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x181140, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0xe, 0x7, 0x1, {{0x1, '\''}, 0x81}}, 0xe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_buf(r0, 0x0, 0x2c, 0x0, 0xd8) ioctl(r1, 0x81, &(0x7f0000000200)="c5380577b3ca61ed9dcae99d2e78050613cc50fc6363beb852a0b28b2737a61c061feec8ed862dd5b393a46798bfc827af2a4340ca80e41bc03c2cbe9260dfa009d79696bdf3c01cc9f8d6ff3ca30c64f4e97cdf469100c2f1ea1208cda37e67981650622339fc687fe51d0be9256668b47379a8551731b8a852df7e9223005b92c530f136932f080a1939ab8626a9dc2858dbe6abb564dd0b4b76197e464d797ae9f4a7eb69df3c7735a6dd92050d14aa3d8268d942ff146a041acc667d5680d6787d7e0b51e54a7147f9a16d01781b4b") getsockopt$inet_tcp_int(r3, 0x6, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:14:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x8, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xff28) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x4200, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000001c0)=""/126) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x7, 0x0, "e581f5dec76183b5cbfeb544269c07eef89b4a97ab5ac306d221adbc4563d12830351b4dd74d100fd0dc820dc67e566dc3b316ba183f644e46f728a16bebfab83714b8cff0d6d40c46a5ed8b04be28da"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm], 0x1) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/5, 0x5}], 0x1, 0xf) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a03dd5feb2a33b78491e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 09:14:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x74) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x401, 0x4000) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:14:19 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000804, &(0x7f00000000c0)={0x2, 0x100004e23, @rand_addr=0x9}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000fa000002000ab774987e4d66ee2b133b466d3f824a3bbaa3418ee0593716b710d5d44ff77532cd2a1ecfd79d1dc39b12f82e426f828377f384141435f364593f6d45990d9da4425c9e7f1d5743141fa8c0bdd467b61efd4fdf94559484fb6ae44ddf27d260c51cb71013f7a787ec3ba77a3bf91b63d1b3f80a6756a03d64de4b57f77f5948f9f9df7b122eac09b5fe9ee030fe13c76d04fe4c0665704ef5510972bb32d82e132cca760c34f67d5d05909397e6424ee43b9cfbf67f558640a101d2212da7511e2f47fe3b6cefcabc7015fc6c2c9b3c2510d7c0e7c69be725a71d67d1ca45d77bf9b4e18f287ef3119377aea3a7a6446824f6214814b6149dcbd84b"], &(0x7f0000000040)=0x11e) ioctl(r0, 0x800001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/55) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0xfffffffffffffffd}, 0x10) 09:14:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10200, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 09:14:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x1, 0x80, 0x101, 0x20, 0x1, {0x0, @in6={{0xa, 0x4e22, 0x10000, @remote, 0x1}}, 0x2, 0x4, 0xf5d, 0x3, 0x81}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0xcde9, 0x4, 0x81, 0x0, 0x8000, 0x4, 0x8001, r1}, &(0x7f00000001c0)=0x20) r2 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x6, 0xfffffffffffffffb) ioctl$int_out(r2, 0x8080451f, &(0x7f00000002c0)) 09:14:19 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@loopback, 0x47, r3}) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20}, 0x20) getresgid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 09:14:19 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x43) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/251) 09:14:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x4, @empty, 0x8}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x13}, 0xdb}]}, &(0x7f0000000200)=0x10) sendfile(r2, r2, &(0x7f0000000080)=0x200004, 0x4) 09:14:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x3, 0x3ff, 0x4, @remote, 'irlan0\x00'}) 09:14:20 executing program 1: r0 = epoll_create(0x10001) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x501002, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000340)=0x100000000) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x2) fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='vboxnet1proc\x00', 0xd, 0x3) epoll_create(0x1) r2 = socket$packet(0x11, 0x3, 0x300) semget(0x0, 0x7, 0x28) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000280)='gid_map\x00') ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000400)={0x6, 0x0, [], {0x0, @bt={0x6, 0x100000000, 0x1, 0x3, 0x8, 0x1, 0x7, 0xff, 0x3f, 0x8000000000, 0x8, 0x6, 0xffffffffffffc685, 0x4, 0x4, 0x10}}}) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fbba00024f23520f93bc804ac2976a2066c3d9af9bee30ae35dcafaeb0ec6663aa681776b42199b0de677a7192e46086f49344fa88a143f9ea28b3ddca1985fc4d7555596892b4e3b18d6e60e2e11398ef4a6b7aefa268602982ca6b9f39009583f770ee629bb10c9dcc5dffdabc0dbd755cff22e6610a9ff59ad1a13a2ba0c2c61fb4f6c49608a44dc88a9ee73ec904507c4848a9ea68fe3576249549e71cb04991b316a6fac58bf027e67b9ccb89cb1013c2d49eb549eeba1b06f1b4b52d6a025de80ef16cdbc69c6bdd667e4699af51e840491f95557bb50bed9db5b9808266f94333a7f6110492fcf7b8366af4654fb7e8634c2e86e573e758cdc0815aec048dc00a921b42a3c90a82be9ab4d970a53e2ff2ddaa27213a485a3295579cfd882cfe0be8700f2fbac2bc3b95db7706bb3ace1549eb5ac21e62a4b420cbb51e483624502289d71ccec0bb2cf2864b04ca9d1df9272d98b2770e11a5488a9c205e1b5eb1eab72f314d341a17e2d7ac129797eb2e3582c16a44332004579950efada2910158d6450e2a4556015a16d2a247bb06a0ca297659803fb6f77e0e95788c40e1a8cc7bbcc39b49000000000000000000"], 0xba, 0x0) [ 376.065132] audit: type=1326 audit(1556270060.129:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11130 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 [ 376.109848] Unknown ioctl -2147204397 09:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)="073903cf26bd07640bbe9b75ce7b169b714590e184059ad492f989c90837baab4b9f9cde7f") ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x1, 0x9, 0x6}) setpriority(0x1, r1, 0x0) 09:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@initdev, 0x0, 0x0, 0x2, 0x1}}, 0xe8) r2 = fcntl$getown(r1, 0x9) fcntl$setown(r1, 0x8, r2) close(r1) 09:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000280)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x1, 0x2, 0x2, 0x4, 0x8, 0xffffffff}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x4e23, 0x8, @ipv4={[], [], @rand_addr=0x9}, 0xff}, r2}}, 0x38) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001a00)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001b00)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001b40)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r1}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x1, 0x4) ioctl$VHOST_SET_OWNER(r1, 0x8008af00, 0x715000) 09:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="68140000000302ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) r2 = shmget(0x2, 0x4000, 0x2000000000604, &(0x7f0000ffb000/0x4000)=nil) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x600}) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x2000) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 376.853214] audit: type=1326 audit(1556270060.919:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11130 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 09:14:21 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2240, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x22, 0x13, 0x0, 0x1a, 0x6, 0xffffffffffffff01, 0x5, 0x97}) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "f0c34b8f3e78fab85fb27cfc4f80d6ff"}, 0x11, 0x1) ustat(0x4, &(0x7f0000000100)) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r1, @broadcast, @local}, 0xc) msgget$private(0x0, 0x75a) set_robust_list(&(0x7f0000000280)={0x0, 0x3, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x400, 0x400800) r3 = semget(0x3, 0x4, 0x40) r4 = getuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000580)={{0x6, r4, r5, r6, r7, 0x108, 0x2}, 0x7ff, 0x100, 0x7}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000600)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000640)={0x81, 0x100000001, 0x101, 0x3, 0x7, 0x3}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r8 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r8, &(0x7f0000000700)="179a3a0c61d4a8c81c8770bd05ff2fe8ae3456e1e3cf4b30fc5de8d8bd18fa719cdd233f0de2cf1e50776c699ccf93703db47187ce4673beec3c1e671517508a7660ad5faeaf95b1edb1f648cedd84fbcbb95df031dd45cb824922541e31569ac0cd0e3b", 0x64) keyctl$update(0x2, r8, &(0x7f0000000780)="0cfaedd3ee0b3a3fa40b20552c347061067c82754255d090edecfa507d351cdbe21ef88a6af4e53228a923ac735402f7770329e8", 0x34) pwrite64(r2, &(0x7f00000007c0)="e02d1734f932063e2fcb61954645d6717ce328bd80430226f26aa3726d5d769787082ee60b74b3625f22338a41b9c5716d1dddab6f4b293222263437f23969d738f5fd54d0356585cc6a0c4a57d489f6b4136ef49ef1d6c12cb0ac939fb96996839244fcb584bcaf04f364446b914364e7bf1d7520c0a878173513b3d04e591f8e8db8ce59a460af93003bba4360e4a8bece", 0x92, 0x0) fcntl$setpipe(r0, 0x407, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) keyctl$link(0x8, r8, r8) msgget$private(0x0, 0x131) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r9, 0x401070c9, &(0x7f00000008c0)={0x6, 0xff, 0x1}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r9, 0x40305652, &(0x7f0000000900)={0x2, 0x5, 0xffffffffffffffff, 0x7, 0x431, 0x0, 0x8001}) ioctl$int_out(r2, 0x5460, &(0x7f0000000940)) 09:14:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000000080)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100)=0x5cf, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000073], [0xc1]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 09:14:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="017b0221005225038fc070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000200)={0x8000, 0xe5, 0x8}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "07f07eebe7327b024a5ca50469aa7a2350a51659"}, 0x15, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000180)={0x0}) 09:14:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:mqueue_spool_t:s0\x00', 0x24, 0x3) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffc) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r1, &(0x7f0000000540)='cgroup.procs\x00\xd5\xe5\xdeA\xd9\xec+\xaa\xc4h\x03\x00\x00\x00\x00\x00\x00\x00\xe16/\a\x16\x80\x00\x00\x00\x00\x00\x00\x00B2qF\xe1\x98\xd8\xa5\xf8\x83\xbf\xa1\x867a\x8a|\xb8Y\x9b)V\x94M\x0fJ\x9b\xcc\xfdMG\xa0\xc6\x96\xf4ckm\x1d\xdc\n&`\xa8\x8a\xb9H\x97>(aS%|\xd4(@:\xc3\x97\xf5K\x8d\x80\x00\x00\x00\x84\xa7\xae\x17V34&w\x9d\xbb\x14\xd5\x18\x17\x8e\xd9\xa4\xf8\x9f\r\x8e\x96\x9b{\xeeP\x06\x19\xd5L@\xa7c\x93uL2\x10\x1cg\x02\x91\xbf.\xd7\xc3M&9\xbd\xc3P\x8c\x13\x11X\x87\xa0\b\x00/{\x03\xc8\x00H\xf1Hb\x1bz\xf8\x9cY(\'8tZ\xe9\x8av0\xd3\x82\xc6\xc4>\x98P\xa0\x96\v\xa3\xc9\xb8\xb2\xfdl\x94z\x01\x04\x00\x00@\x8f\n\x00\x00\x00\x00\x00\x00\xed\xab\\Y\xa9\xd7L\xd2d|\xd5\xe7\xa7\xdc\xbf\x8b\xe2&W4y\xa9\x1dO\xf93g\xd6\xc5\xf99>\v\xd14\x16\xb0c\x89m`C\x9d\x1a\x89e\xd9\xda\xdb\x01+$\xae$\xa5\xbc\x10:\xc3:-\rrX\xab\xd8\xab\xae\xe6<\x93zi\xa3F\xf4\x02\xd9\xff\xffl\xbd[\xd3n\xe3g\x9e\x1b[', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200)=0x3, 0x4) sendfile(r4, r3, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') [ 377.615031] IPVS: ftp: loaded support on port[0] = 21 09:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000380)=""/168, 0xa8) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r2, r3) open_by_handle_at(r0, &(0x7f0000000300)={0x5a, 0x2, "eaae7d088adf9ea33da76b270c08dc719b3dd83bc3f352049b03515e1a62958372ee5d43a185851f729673153796d90552607e417e5bdbccd01869361ff2c8441f54b8894374f51bfc4981ac3b537350d007"}, 0x8002) ioctl$sock_ifreq(r1, 0x89ee, &(0x7f0000000080)={'nlmon0\x00', @ifru_settings={0x80, 0x0, @raw_hdlc=&(0x7f00000000c0)={0xd3e3, 0x1000}}}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200, 0x0) rename(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$TIOCSIG(r4, 0x40045436, 0x2a) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={r5, 0x1}, 0x8) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:14:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) flistxattr(r0, &(0x7f0000000040)=""/133, 0x85) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a000000000000000000", 0x2b) close(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x404002, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x6, 0x4031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x3) r2 = syz_open_pts(0xffffffffffffffff, 0x202) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x5df1a189, 0x5, 0x3, 0x5, 0xf, 0x7fffffff, 0xfff, 0x9, 0x3, 0x25, 0x5, 0x3}) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x11}], 0x146) 09:14:22 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_gettime(r1, &(0x7f0000000080)) [ 377.968739] chnl_net:caif_netlink_parms(): no params data found [ 378.037979] sg_write: data in/out 167162/1 bytes for SCSI command 0x0-- guessing data in; [ 378.037979] program syz-executor.0 not setting count and/or reply_len properly [ 378.110406] sg_write: data in/out 167162/1 bytes for SCSI command 0x0-- guessing data in; [ 378.110406] program syz-executor.0 not setting count and/or reply_len properly [ 378.134298] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.140872] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.149572] device bridge_slave_0 entered promiscuous mode 09:14:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x406, 0x4) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0xffc3) write$ppp(r1, &(0x7f0000000680)="f5", 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x1) [ 378.184995] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.191633] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.200309] device bridge_slave_1 entered promiscuous mode 09:14:22 executing program 0: setregid(0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x10100) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x0, 0xb4, 0x8, r1}, 0x10) [ 378.307570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 378.329434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 378.372362] team0: Port device team_slave_0 added [ 378.381608] team0: Port device team_slave_1 added 09:14:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x9, 0x80000) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000240)={{0x7000, 0x3000, 0x10, 0xffff, 0x2, 0x2, 0x1, 0x1, 0x9, 0x7, 0x400, 0x4}, {0xd000, 0xf004, 0xd, 0x4, 0x9, 0x838, 0x1, 0x6e, 0x7, 0x9, 0x1, 0x101}, {0x10000, 0x10f000, 0xd, 0x5263, 0x2, 0x100000001, 0x8, 0x0, 0x2, 0xffffffff, 0x7, 0x2}, {0x5, 0x0, 0x3, 0x40, 0xffffffff, 0x8, 0xfffffffffffffffd, 0x1, 0xfffffffffffff72c, 0x4, 0x2, 0x6}, {0x10f005, 0xf000, 0xf, 0x7, 0x1, 0x3, 0x5c747d9f, 0x0, 0xa2, 0x16b, 0x3ff, 0xfffffffffffffffe}, {0x7000, 0x1f000, 0x1e, 0x8, 0x5, 0x5e14, 0x2, 0x0, 0x1, 0xffffffff, 0x0, 0xfffffffffffffbff}, {0x13000, 0xd000, 0xa, 0x5, 0x0, 0x0, 0x100000001, 0x3, 0x7f, 0x1ff, 0x7, 0x44aa}, {0x6000, 0x4000, 0xb, 0x20, 0x6, 0x7f, 0xc01, 0x3f, 0x21, 0x100000000, 0x8000, 0x1ff}, {0x1000, 0xf000}, {0xd000, 0xf000}, 0x40000001, 0x0, 0x1000, 0x0, 0x4, 0x4000, 0x3000, [0x0, 0x7, 0x1f, 0x8000]}) modify_ldt$read_default(0x2, &(0x7f0000000440)=""/4096, 0x1000) r1 = msgget(0x0, 0x1fe) fanotify_mark(r0, 0x10, 0x40000000, r0, &(0x7f0000001580)='./file0/file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000003c0)=""/51) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000001480)={'broute\x00'}, &(0x7f0000001500)=0x78) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000001540)={0x401, 0xfffffffffffffffa, 0x4}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}, 0x34b) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000200)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001440)={0x4, &(0x7f0000000380)=[{}, {}, {}, {}]}) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x3) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005a0011000100"/28], 0x1c}}, 0x0) 09:14:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x42400) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) [ 378.509471] device hsr_slave_0 entered promiscuous mode [ 378.613328] device hsr_slave_1 entered promiscuous mode [ 378.639764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.702329] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.708966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.713417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.716289] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.730665] bridge0: port 1(bridge_slave_0) entered forwarding state 09:14:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) [ 378.884013] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.896680] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.987573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.008910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.017073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.033903] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.053773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.062430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.070659] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.077337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.085795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.094411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.102731] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.109345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.155713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 379.166344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.203960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.213307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.222496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.233479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.242273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.251147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.259914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.268325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.277120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.285502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.296400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.304611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.329243] 8021q: adding VLAN 0 to HW filter on device batadv0 09:14:23 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000280)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 09:14:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0xfff, 0x0, "e3da5ae4489bc1ff7a62e7edd832487219d9224365093e1d1ea3f27bb838be3564632ff6c9a6723ad2cd664776362f12eab8c629d5083cc92c162ea480962c1abd4a7503d6128a54392a918a136f3487"}, 0xd8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4480008}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b2a7c7206ca4a5cacb41aa4e9b95748b04dbd75394a92d16a237d9ced620dd05113b86b146e9e77c7ab519a547aefc197071a3eee15d3b1bc72a6267ae4400bd7f1bcaa7d2f4477c52ce2bdabe4a042087846c1ee932a746c7d7bc0ebd", @ANYRES16=r2, @ANYBLOB="00032bbd7000fcdbdf25090000001c0004000c00010073797a30000000000c00010073797a31000000002400090008000100060000000800020000000000080001000300000008000100010000802c0004001400070008000300e20f000008000400956b0f1c1400010062726f6164636173742d6c696e6b000034000200040004000400040008000200080000000800020002000000080002000000000008000100090000000800010000000000"], 0xb4}, 0x1, 0x0, 0x0, 0x4008004}, 0x4855) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e2", 0x54}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x117}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x286}], 0x1}, 0x0) 09:14:23 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x80000000, 0x1ff, 0xffffffffffff0001, 0x3, 0x1, 0x8], 0x6, 0x9, 0x80, 0xf1c, 0x6, 0xff, {0xe0a, 0x3f, 0x6, 0x6, 0x3, 0x2, 0xfff, 0xb785, 0x8, 0x3, 0x66, 0xf687, 0x1ff, 0xffffffffffffff2f, "ba9070d1c7ca438f5caba4d8dbcfebaad14e399799d640f4d1dad9a85360f19f"}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clock_adjtime(0x0, &(0x7f0000000180)) 09:14:23 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r0, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) rt_sigqueueinfo(r4, 0x32, &(0x7f0000000140)={0x1f, 0x4, 0x100}) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000000), 0xa) close(r3) 09:14:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000140)={0xf0, 0xfffffffffffffffe, 0x7, [{0x6, 0x8b14, 0x16, 0x5, 'md5sumposix_acl_access'}, {0x4, 0x6, 0x0, 0x8}, {0x6, 0x80000000, 0x11, 0x7c11, '}bdevwlan0]wlan0/'}, {0x3, 0x9, 0x2, 0x0, '\'}'}, {0x6, 0xa3, 0xc, 0x4, 'ppp1}trusted'}, {0x0, 0x6f0000000, 0x5, 0xa1, '/proc'}]}, 0xf0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000002c0)={0x10, 0x27, 0x311, 0x4, 0x25dfdbff}, 0x10}, {&(0x7f0000000400)={0x10, 0x3c, 0x2, 0x70bd2b}, 0x10}, {&(0x7f0000000b80)={0x10}, 0x10}], 0x3, &(0x7f0000000080), 0x0, 0x4c044}, 0x804) 09:14:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev}, {0x2, 0x0, @empty}, 0x6}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x10000, 0x3, 0x3, "80d1189c0840f10ed631676c7e214eb5db91332e5f8b03c61de832e08dc59bb0", 0x3a714f79}) 09:14:24 executing program 1: clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = gettid() tkill(r1, 0xf) ptrace(0x4206, r1) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/71, 0x305000, 0x800, 0x40}, 0x18) wait4(0x0, 0x0, 0x2, 0x0) 09:14:24 executing program 0: unshare(0x0) io_setup(0x0, &(0x7f0000000300)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r4 = syz_open_dev$sndctrl(&(0x7f00000014c0)='/dev/snd/controlC#\x00', 0x9e8, 0x10000) r5 = syz_open_dev$admmidi(&(0x7f0000002500)='/dev/admmidi#\x00', 0x2, 0x400000) r6 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x1f, 0x10000) r7 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000002740)=""/235) io_submit(r0, 0x3, &(0x7f0000002700)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x80000001, r1, &(0x7f00000004c0)="6744cebf495ef880534a35b2c662c90072d0fdf19c2cdfe7e6d06b1604c8a5c08a1939524934900d0dfb78292c627201639b785397e19f7be97342f2b3f036bc042071343269bd65ba0790325c2ad1655b14797e158599a886e5933384acb2e594a187a7005d9955cb0a39b9efde5dfb3817f88b4413277ebf287d3000e3c3f63f3a480b8d4435576e1bc33229aea881fbad4919dd3b0eafd5f68ff6ee06c0de996a283631f6e204d58cf503663bb85fa871a62e6c5183871658f989b060f8f4bf89920f43b3803b263bde9327347def60c88148e6cc772ce96c3b48064c06f92357912484acd10ab3aa27f840bc3686c37bd8bc2e61317a3aa06b850e6b688a96b875d6862f7c3b29706361b0c85e81a5562042f9f54333abbd2bf84047be9892678951b1feae1afa2ae02cd1263a82adf83d8a5945ee643edb7aa58466d74e95ea9cec8c6090954b429c96a4b60acb816f42d65ac35a3f61039c2a92f0f82feb1e49c08824ac9a57e311ba5d07646c922c5a4a6646a0513f988bf75314730cc9ba60a09327265acce10194bf6987f2c8a09d154d640349fd4da25edfa696e106c58f1201cd9e9160eb7e1c0711cba37b790f240a2c64b9c0892cd3ebbea0c83942ffe01788e7ccd41f6be513a4f8805bb4e845da14b1172c131b7d21bcf018dc8a81752a52bf51cf51548903c95fd9061cd4709cc22371cbd9cc2dc6a940822faa4fa0e7ee096d98673fb6434aa5188c90635271362df28588a559a12d6a578eed4209f892d0a681cfc68c0706b22e4ada21b451a3155001015cc631f17d373a1b71c22aa1502f44c022c725dc1c02ffd0c14d63cc0881db580ad9c33317720f502e8c355243ae8997b5638d5bf06a00e910e6ec670b926ac2f9158202c8ee85cb7fa47ff754ae4cb8c1b85ac515d7a8410df88232a30fce0fd3b584f6258b1239d4d07f0bcabd508d80fe88b00cf2f67f44a4979b752576f41e03c8baf6604502211081a3822fc3fa421bb248bad9e032cd43f43f06a7f4514f6cc9d79b38baa3bf7689106b2033ef46452bc93debc625a35fb1390294475f484290c3a8f9442f5205667fc7f8fdc1dc32687f09e9f3d5d8bcf26a7520c692f0ef163c3e64a11f9fa605f172542e641bcd8e1f1cca1f103528d56fbeb913bd18cdd90e00d585dbfea66022adc8fa29fa9c83677741b212d89f245c1c8acfb04530338e67b3bb75a7477ddf0831f23fb9baa222b4bdc8309227827886ef6bb48ff6aa4cf483d2893ac1e49b8105bd4beeca3cbc8575e7c356d8ea6e5c9289c75d461e3114abc2452e9a5812c8ee516aa6786b8fc1a6fa55102f93da4a2cc1edb812ef80e0f7114040ccc84435cc0888ae7b0b2c27898ca04d885722f5c1c74ff195302555839340d2616a1b9ad388f5e60fd650c964d858b90dda8d59696dd54d26ebc2ab43b15537a52c50ca627fc67b50545b67237354535c31ca3888812a94c8f10948432bf3b6f044d937493f317704940fbc991889647abab7099e684ae13d897e38f954a1855f7b94c18e0b67471b9638e806f1594c9b68839479a2c756c046c3e9a6eb02b3bf8e2ecab5f20e66897ad8a6f3431ec8187eabd28dba98985be70c7943aa0a398aba521e08bf324197fd5c7a3e5df33e8b65faec830719121fbcbaf4bf915886807a3a9da052ac8e83223a34137c839392666094a3465c4469ac8201d1f629e14582d688d4c37650456de0ebe1e021262c33d3d79f8f019e307ed31bad540b44cc7fabd0427989074b5b45fdfec5a13954930d2b69e25cab6a05fbdcdb9eac283919a54baaf6eed4d6d6f7b5a2c3f6facf40a17541569ec9440a4abbac269565d500b4fafc82c4454611abe22875f936ab304a812b9b8f9e41dc2f47773dd800ed8b26d73c8dae8f0d07c66aff1ff80037987d2909ed53aad7df3f322c35445eb21b307c923a7efabf3f4faddd7cc4bea52a034e9047e3fe7cc5b93d4812e3c5ce0af0ff01f1d665267b04d79953df330efa790c31c6d7ff1aa5fd31ff1a5c999fae12c2e7ad02b6958734fba7d26af8aadd96c56c5198dcc2128aedf08823ca10726e9286e20016e68b603fca01895163bd08c6f488536dfa916163bd6a1ae30ac8b5d994eb7eccdaed04490270abe42e3adb3e5909d7cf257d6ff1bf43f43b91665bfc7dd488d516fac7a2d630aedcbc1363d10c97af00c357b7efc6e203c2c214756e7ec9051ad47132d3484c741dbcf7f575c24b745a766c662f7569485aa1c6ca1e0921819e7491a5941fcff6e5da7ae48f4512dad47ad0b30a1b55579d2c8763e0a8cf69a4fe334762a68189a1907d54b9febcce47ebc88792d8d032b4027f614d8dc2bfe7938b825255d2765d7f85138f684bd313efa4b3fd2c3ad93faea3bb0718990ef395538d04235966f80222428b65ae04c3fc5971dae7a9862986d8a74bb77bb722579bb87d300e503c49bc45fc4d1f7a5cfdf305a4ead43a140bb6dc118526c9ea6a560ca0c1b1a9a64805b539e1aefd9d8895e1c4da5bf62b5f69d87c9105985bf260b2836d42d686a1f2fbff43d918f28198fb98990012f35e939b389483e8f56ea44298cfe80830f696eb15fe7f673599a78cdf285491419d68c838ef4b52c0b5bc6964f416a29ceeaff1330066cceca4706e8132ccf830fe7fc58f8633e6b1ab728655cd114f26decefda4374798adaf49eff3893be65fa14477503bc202155896aab008d207dde54d018de91d6000c4c3d3f9902dd264e8a55d501c16dae11bb50eb21c243b11d82cccc4f56c44e5d2d585ba3a68b81813339fd4c6e3a8c3034b064e57ab672c548a2637939a7a34e810d8019013d31f4639bc47ee2384a1d701ca9ff8c908490e84c30ed75d25e48f68880bba1d4a48545bc79ce6e3649325bc9088964453a009f52f45cd29e25a6d7c4da20b900de7f9108581e243f0fe7ee2d8c59a225176b166598fc0e7f0e286d0070003eacc13f9ab6f80007c4c42229df08f50d339bf7b79a62141c71a783d24ad28a8e951340349ac6f07893be2e76b1245b2e0a8b4436251d2273533aa0863614c38d1d4113a533d7b6e3c616d1fe11d3840fd58a35797ba399caf1d7881bec62019502ca9a4b06b0bae6bbbd4926957f2c88713addfcd35a263f7eb55b1cec02a0774c268993b0c74945e10431919372b3bc309489568ec9d90942a948b8bdedf1f896069acb5d8b4f952820ec06a632dd3077153a45ac82492c23773468bfff6dad209b6ecca8bdba8e550bb371d6cac6520164d6b97e72d4aeaa660ec969777311d6eda79b041e6c1854c39f526fa7eb15ccc56a33e0cd3a15da0edf18487c29ad5375c2c8d77dfb68ad25a399270c8b2ac901518aee4502ffd1ad5d70462cbea46ff982954f63727d9220cd8f0a81a6b7e6ff327fe49ef48207cbd7be204ab45c4d40647df9ae5550f2aa24e4bfb30354002caa726693bfbd672fa15abc1458cd13ef50c1fd0aa84ef6fd234ea23bb36bbed1a5995e46c717b58604401eb8abec0b7122ca55cbbd54aa897c837238e3c579aa03796e043bb2c0cbf8c080dc1662223ab8d0db9276093a9832b363be6b1266645b7ad42c2d15a5346d19363f35ba56c5af901abe53b6da35229553e1c1b15e3e1e2b88f8147eccb2390bcd7a6141d392a800a6bad10f3ada9acf3e5ee239949c2659fe7d4813bb9344ace278a92857c13905f85fbf725fe78efbc237f8ca31f45e1ef9c4f3cdb6e62c3c19e2ae6fcf4e570e04acb3494903f92688cf9103de7088d5899c3610a3490882592b4ab78656803ac802b32391ffa9f54a89fce963a856da06f5bcd45f2b172564bfe1b0153fb7617a669b747189598063a1119c591ba6fb24111719f67adf7e113cba488eff0640505ecf5ac5e3fcc57469d6a6674fb757d7784f009f4b0fa29845b5f1168d5f474114e801d9a2ba1aa404dbebfc67a43484655d77d0b2b41f1565437ded00af522b8f12d8d2ee6b029852b7b6f524b272ea40edc26c35521e97f4690de7e7d1def2d23df5830e53cc8e8136a1e65cf926ca8fc423b8839348bd204788303f5783d54e127044a7a9eaefbfb9203d8206d598418bd2e994403efb3fd5295590b106ccb44358c97a57f2f6e034bfd4a5f7c580d95b5dbf57dd629e0be167e1860b9cf3f5a49ad442ab682a4431178cf09a710802188d326117e2717437505f36713e47f25e6a0a02b44e21ffdabac166caa5a68d567d21cef99fad12458195dba0e65ea69eb93ab3f9d9ffc7e4a137b16efadf44e0c716ad922d1028b623f6cbbda1063cc931bab43fbf55aba9c61db10fb5daf0c25f217afd762efcd1ffdb5d29913f2cb454650401565ac8d1024f929a0d98e296c86ee73e79bb343ec32817ff084ea795885bd8b8d4478bc9d2b7eb513fd32e950eb17bded4a894f368dc9f3dc4b94098fecbeb36f7072832bdec8baa3bb00263b7b4b1b0d01a257a1fe5ed222193ebf856081c399410cce1336773cc49fee133100af276256d582218427ca6ae8061e896385a170bc18035760417d00a0a4c19603e28ff8de0d36c88d8b5f692c0b7747864b16cda1a6a3e6944bd457af34bc00550263ede30d06faa091874cf5269c69f811ae5825f3e1623f22eb12a8294b73202434653053a8f7af7c7fc370d927872b6c092ecb70d1229cc5d95c496c311285cc1e9947f475bcf05d5127a2c767543d87afb511740992b0b72485db25636aacf447222831511500145d2ea6c584d6cac5baca2d381eaa612df7fd6808da834d35b7b412a0d7cd05007329254cb306ea17b8672e98480efc070d3c23a16b879b1700a5c6c5a962fbe9bedc5bac2db36a62fc44932d1dc6f44a8501c6271be549b6a2ad19889cac91b3942cf2c2cd6b61e5ecf04b6940a18753b93713e4485a119db92d42c190865a55b9bb5482ccc5e07d803df4daa03aa1adf9b8ed45c9a6e1cb4f06819ff93940a05b4122f4694998fb81935be7580344000ee05a8adb775e75e8d838e309607a9fdbbb520272f9b74adbb609736420c6b82490449261faae3cea30450ee5d61504d8bedc6e52d1b3b11101b9459f21d35c07ac8f782e39712d20aa8736cc22f06ac6896f4411f716ec92e71ea77b659117040b23f4d1f640a4e78bcdb99b5d161c080761349cf52f9031ad0fcc3d39a916fcd1d83271a51e9aee1b56fcb745c4cea1202eefe6b2d7db2d665153d5cd5b258a986b8519b3a1dd4997f8d61a5048733b0aeb4080a1a3d443e725d525c72b46c6925fdb12b9821ed337799aa0cd6a7a3005cb1c743518c50c2a9fc6ec6f4f14f975bb7abd4711fb8a82df4b7b9f9873d012f7accb2a27a46591124fb22fb07d64fa2f352569f8bf5dd869de08dd2a0f6af6e678143ffc00e6a4f13b3b69a2f89f7b5f139975db4643bac4403cf1ac2621519bbbd9e846c50a8cd7e9f57a21e95b88f3986fa7d3179ef40ebf3f3fb35aa9fcd32be1264b1f85469d69990b44dc7d6eb2bab7311c4a51c23ac79e2ae110db74e44a7bfd634ad3b2fc9edb3823f0795174934722c24d2a78a185892d96fb3d9e984086af2dce50008f608f67fce8547c46925992a61ffe5597a268d5e2b853305df05ce4795ca877d016817b7e3f71a313c5c3cdd75b895588fda32ac89f70ebdf12e2fcd03b8502cfc2a99cd578b653a636a30f4c196ad3ef4928e8590ef15521e92e27aa0d401eb0fc126fea1e74963a139214e0ca517e19affc43e244a957bcfca1864fe5afa842a97f8f31e4467edb2fd225dcb62d296581c295", 0x1000, 0x2, 0x0, 0x2, r3}, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x7, 0x4, r4, &(0x7f0000001500)="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", 0x1000, 0x1, 0x0, 0x2, r5}, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x1, 0x4, r6, &(0x7f00000025c0)="bb29f1f5632cc30e0c68508a9b9b9f891ff36c496e8d13769bbd7bdcd3b2c973d9baa1f25eba65e5792dffd4f8108f8eb27f2c58a2ec60a9a4199084857e126cd46fce267be4f46d9a039126bb86a1e5cfe18a24fceffa2b98b52b17f5de4ee8501fd2df1b884841476e12f6ccc030eb1e1aa98bf97427daa37bd2ff9cb2afc59ad645b8aa3340d8ab6c8de96725151fef1284ede656c9fa68810dd48ba9f43aa4f077824c364675c93dead8f7f92d15ad48bde89dd76673324a73c877747b28353d14b911aa98ef77352d35c51154eed67a44185cc676e1e90fb12d259033", 0xdf, 0x9, 0x0, 0x1, r7}]) write$FUSE_NOTIFY_STORE(r7, &(0x7f0000002880)={0x2e, 0x4, 0x0, {0x2, 0x9, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x480200, 0x0) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f0000000080)) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r9, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x881) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000028c0)={0x0, 0xffffffffffffaaa7, 0x10}, &(0x7f0000002900)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002940)=@assoc_value={r10, 0x2}, &(0x7f0000002980)=0x8) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2003e, 0x0) r12 = fcntl$getown(r11, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000140)={{0x4, 0x1, 0x1c27, 0x9, '\x00', 0x8001}, 0x4, 0x410, 0x9f, r12, 0x8, 0x7ff, 'syz1\x00', &(0x7f00000000c0)=['ppp1\x00', '/dev/rtc0\x00', '/dev/rtc0\x00', '/dev/autofs\x00', '/dev/autofs\x00', 'systemlo]&,posix_acl_accessuservboxnet0\x00', '/dev/autofs\x00', '%-:md5sum\x00'], 0x6f, [], [0x80000000, 0x10001, 0x5, 0x6]}) ioctl$RTC_ALM_SET(r11, 0x40247007, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000280), 0x4) ioctl$FS_IOC_MEASURE_VERITY(r11, 0xc0046686, &(0x7f0000002840)={0x2, 0x1e, "597b9e4d748a646afd997abbda8596069786f1fd7fc5410f43bfef5c4caf"}) 09:14:24 executing program 1: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x11, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001280)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fff, 0x8000, 0xf012, 0x1, 0x80000001}, &(0x7f0000001340)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001380)={r3, 0x4}, 0x8) socket$vsock_dgram(0x28, 0x2, 0x0) 09:14:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000380)=0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x102) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000001c0)={0x1, 0x4, [@local, @remote, @remote, @broadcast]}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'irlan0\x00', r4}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) fcntl$dupfd(r2, 0x0, r0) [ 380.422450] hrtimer: interrupt took 36126 ns 09:14:24 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000280)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 380.492844] protocol 88fb is buggy, dev hsr_slave_0 [ 380.498654] protocol 88fb is buggy, dev hsr_slave_1 [ 380.522320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$netlink(0x10, 0x3, 0xf) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x4) fallocate(r1, 0x3, 0x2000424, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x400000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r3, 0xa04, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2186}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 09:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000180)="8145ed5abd5453ff2c0354") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r5, r2) read$FUSE(r2, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2d, 0x4, 0x0, {0x2, 0x3, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$FICLONE(r0, 0x40049409, r0) r6 = socket(0x10, 0x2, 0x0) fchmod(r1, 0x4004) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') sendfile(r6, r0, 0x0, 0x80000002) 09:14:25 executing program 2: set_mempolicy(0x4, &(0x7f0000000140)=0x400000000005, 0x7) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000000, 0x82002) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 09:14:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$cgroup_subtree(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x20010, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 09:14:25 executing program 1: syz_emit_ethernet(0xba, &(0x7f0000000040)={@local, @local, [{[], {0x8100, 0x7, 0x4, 0x4}}], {@generic={0x18, "4b674fbd05f094abf2d80671f00d5e1410390865ca058170fc96f545760068406f7226bbcf549c4bca3ce94c914dbdc79b3e50d958e40cb166a9bc6f9b16297f5b4250fd7d18ce89d9340005d16eec50fc2696e7faffee9a6c72f4a1126564476eb73a6835a46f5c9397c5eebd26c9b5186a395c5e903fcbd5b892ecc5c5b9d8015abaa4e4b35c11b55f34ea17c11b34673d27d2d742de2fe9ddb1b2b6d2b84d4349ee6bee42f4cb44f3073909ce742b"}}}, 0x0) 09:14:25 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x240080) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket(0x10, 0x2, 0xc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="0b0eaa9612f2eaf4d74cb652a4ea6ca1", 0x10) lookup_dcookie(0x6, &(0x7f0000000040)=""/121, 0x79) write(r1, 0x0, 0x0) 09:14:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000002d40)='./file0\x00', 0x0, 0x5010, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x500e, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/140, 0x8c}, {&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000000480)=""/111, 0x6f}, {&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f0000000500)=""/202, 0xca}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000680)=""/183, 0xb7}, {&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000000780)=""/236, 0xec}, {&(0x7f0000000880)=""/135, 0x87}], 0x4, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 09:14:25 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x3) write$P9_RATTACH(r0, &(0x7f0000000080)={0xf}, 0xfffffee4) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) read$rfkill(r1, &(0x7f0000000480), 0x8) 09:14:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x100000890f, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl(r2, 0xfffffffffffffffa, &(0x7f0000000d00)="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") bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x6, @loopback, 0x54082450}, 0x1c) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 381.815605] input: syz1 as /devices/virtual/input/input5 [ 381.917215] input: syz1 as /devices/virtual/input/input6 09:14:26 executing program 1: r0 = socket$inet(0x10, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000140)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x80200) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd7f, &(0x7f0000000080), 0x1}, 0xfffffffffffffffc) 09:14:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKRRPART(r1, 0x125f, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0xff3c) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 09:14:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x40, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001480)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 09:14:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) mmap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:14:26 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x80002003}) epoll_create1(0x80000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000800000009800000006000000ffffffffd95997d6e5f1493f0dbecbff9fc3f24d34ab76a7fcb03ddbd4e2b21c4633f3f79709d97086dda26846b69ea0d0e4413a61a07bcf2eb96a786041b4ece8cbb6f41f4f1a77be7733e54118d6aa9dd982df3013f283624e9ec10b77800595db0000b9f7f8e0808424b287474c97c254e98dbd72c80ad0c3beee1a7ac200001ff6825ce0fba03a3e6ff668dcc2c35fe874f506fcfbf454d400"], &(0x7f0000000040)=""/49, 0xb3, 0x31, 0x1}, 0x20) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x10, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x4, 0x401, 0x756c}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x800) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:14:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xc, &(0x7f0000000240)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, 0xfffffe9b) 09:14:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffe, 0x3, 0x5090, 0x1}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @multicast2}], 0x10) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000240)=0x7) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x40002) 09:14:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='\x00') write$tun(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="000081000500000000000500000060e1f5b300080000fe800000000000000000000000000000000000000000000000000000000000010000000000089078"], 0x3e) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x733e, 0x2400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000180)={0x20000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x2}, &(0x7f0000000140)=0x8) 09:14:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x58, 0x0, &(0x7f0000000140)=[@free_buffer, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 09:14:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=&(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 383.149609] binder: 11344:11345 BC_FREE_BUFFER u0000000000000000 no match [ 383.156872] binder: 11344:11345 got transaction to context manager from process owning it [ 383.165393] binder: 11344:11345 transaction failed 29201/-22, size 0-0 line 2986 [ 383.201626] binder: release 11344:11345 transaction 2 out, still active [ 383.208656] binder: undelivered TRANSACTION_COMPLETE [ 383.232887] binder: BINDER_SET_CONTEXT_MGR already set [ 383.238314] binder: 11344:11345 ioctl 40046207 0 returned -16 [ 383.245051] binder: undelivered TRANSACTION_ERROR: 29201 [ 383.250578] binder: send failed reply for transaction 2, target dead [ 383.279662] binder: 11344:11350 BC_FREE_BUFFER u0000000000000000 no match [ 383.287389] binder: 11344:11350 transaction failed 29189/-22, size 0-0 line 2995 09:14:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10200, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000016c0)='keyring\x00', &(0x7f0000001700)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r3, &(0x7f0000001680)=[{&(0x7f0000000340)="9a2ffc044e4c436f4f643f28ea59e3b27b7a1b0e4018f7e9321a9eaa66e3fe7057441f0c93632c42956753189e2c7235da679fde8152624a61e4c0be12077698a3bd97a65f05772faccb10f4c9c177a0976728db0057c6d0702568761c6985aa15af9a3dc42e14e4c6ec89dc6e09d3c378c371708f7a079b917c6fcd0b03c65da61d66dac77f3e15762b7caa833d5a9cb4a39bab895e969f665c2b82e96cbbdbb868a619d3", 0xa5}, {&(0x7f0000000400)="8610538753ed8ae11c6a8cae23ba945c2aa34d9f8bd209ed816762baf0f80894522470388c12c9f1a7c7d1b45793a1444ac65cd77ee3e363f55c58809fad7f218515a71625b54a0c52a228f5aaff953bf01417144db94638a5980e9371461514ecbae9564edab88e17d097e491d27749afcad85e4c582913a2dcfa3106e8981f47b5d9baa4a3358a59d2fe6d093e3acee159e3", 0x93}, {&(0x7f0000000640)="13be", 0x2}, {&(0x7f0000000680)="1257933accfb346c3e257fa4dd55413d2a1ab4b59ec49e9f877fffd85c1091aacb5ddcec06da102427c9c40c0cbb73716e7a22a823733fb77f5f443aad71b7c5de1c43679696ab4718132b1c89d9699b36646b445d370d28afb55f85f446951b995623f5e0a42376bc486921ce8f892ccb68bb6f678d39b0a2340130f5e4a6924f6dcb0a8ee11c167568de24e5bc0ed629b1f285e5282b9dbe2ef3060e63e4490b979f5746e5e31a3abbecb9b8becbdc4a0f86f6d2f8b919936d23137ece10deefd2533bb5a0e9d40c54f108122a60fea300e311c68fb895c68002b925ca171255117822e794265f39432ff250393280af0252cb7cc21acb6cabd72be3a5ec18b9fdec1b966e98da8ab2b4f0dd46dd7db0b735348b18aa78182d76243f0d51468b775e23050204c789e162b253d72ca0ebe355c61e2078bb8a0bc7346451db8005d1a6643e8ac65856acd17a1515109547307e8ec97a576a591f8ac4bf467010fa3bdb9bf1294701f1702c001d5c6e701cf11df366050d999326ce14377d29c7f1fa7d9f355416161eab07c5a9b9551621ca74679c0a51ea21792f3ccb0322e89da8f008fc10a5d621fc8890bab1fe8fd2692e3ebda2106503a677c8712064e5b0cb00197de24c406d81f7042fe95bbe01aa66af6559ee8860df5ede89798c1aef9c087864eb00f121d94af460ed9bcb69e8b2bc6dadf0fede1c2793e8ac92b21f5c827351926930f122f5e37d86cee2c3b992270caa85ac2843f9ec95765471eff6cc4a21450101c6f2e6043b0fa536d75eeea8d2d0db6213e20a76542fd15ea7d47c740ed4fa33602e40518e364f488a430c7546986e6a5359bf8f69418522eddb6b4a8afde7958fd8c3671901839b2aaef179608fc8cf80f1488910ae063acef9de23ce762934625733dbcfaaef974114a3a013750b967563e6b536607f343264320bfe485169fd4d96b815359e584d09ed4e3f0939548c81817cd74fcd98e6f65e0ee2e119cdae6cc84557fb4d304e6b3a68a7b693ee746fb2ede9d67bab2ccdb4f491826f63f13e04439a9850b5cce122eea09088bf1f15df58574537a6630840f8a250c72ab9cbd6df51b488dcc2a653546c0aabfd9d143674b28d64bdb416f448c7f57f9200194c0b16f574f872d20893dad9dac882c9ab0bce5221fa474f81d63cf92f15a642d55ab086b08060f99ff83728a067de375924f77b4f0945765ea3e3de72f81c08499cd647bf35da230ff6623575ffc306fd02756b470f1289d2f77c645651b0e3a39b603d4ff11e23bffd444731b3402a8b972cab2bf469e879e12bd9ce624347ddfbca46f5c665b1f2fb8655b2ab88871155ff8645989429a4de77860a2bc4b8819ed846c0ea8904eac413ef7aacf47c80ffc280c23f2acb0b6fbcbeccb19a7c345ba73fec9c75a03551ffe36c91dd207bd047bc81ee5ebce91eff4566aabba7a6990a56d409109147fe9bb2b6cbd1309348ffb59939a7c3c0d036b84a197e9519665d0e4c66681bc65aa1b67de0715ff7d685a31063957b4b6c7fdacbfca1ccbd0cf96a1e8be3fa0cef842df70e31cdd6bd074239cfdde36cf08aa058918ad41bd7aac55e12c2d89d6a4e698b9a3c15f4df122bb9ae2ba66d303b64373cf1a90a38121aa11e6e0131a5c758c76a34ba59f7cb319bf6c59a98cdd13f7a91e1817c1ace7bf3b538755dbf79994421bb02d7473d4f69e3a1d0fc7df86deb42844cef2b578321704785a3046e3f558b1c0c42924ddf808ee36827b83b3c24dd03285750aab2180453ce6c1ee5c854421480316abc26731f01a7ac3399514c6ade73d99105e515cef74c0a2827389af22b3d247de9d7efbb006f9f29dfb47f65379a76eb444de5e8a4e22b6787caa7bf883183033cd8b978331d1058dc11196f1e76a2926ed558dc45b769ecfc0899ea11812415513111819323f2ae404c58b1d908ad2771901ffb753137d9fb369df6a6c048ce650e831329b6216560cdfb8cb388210bd487242c81343a470a162db9059db5d88b3314e96eefd86e9ef66d6dad0915097e7bb2fcef6593cff671a659c93ba574951d85392b9619409eec926129059ead8ffc854306b1c65fb26e6caf48814f64969e9234fa197c2069c591066ebfa8a2cf9dd19eb2a3656cff6cf064088fbf83fbd5a681ecccb097f8b32b9789f17cfcb1b2ecd8d0f4a332894bfcd5f2f0c9d8174b7ea9f89c2a82af32635eabacdcfdc3a9c279bfea34b3195a6073e1b899396c068c10b4b051e725547b413cbc8c2a4229752e19686e0f3b49a2f7909a46e94ff0c3b7992ed6683163b25592b71b2f6b263b2112db218e61f61729e26d51addd0bc9c6be35026e91454f1c8bc026a5dcb174eb2ef010c31bdead6debab5ea6aee5ebb9a7cca0b922d512cf86c3aaaf43a9bef7e37bde5c9c96059f3b83c71d4cb74a90df5c561d704e03312de5124f39f32f4712c80167a92986ce761ee4b1d848abb1ea73e102c3e9ab5e5852b9617e38bd01352bbe4378302fc5c0c8b773d46b9397394a7137ab7afed2e684a98effef8bdef74a8c2a313cd5e69a6039b94c1b958ea9cd719c9f748e8121e21b205b38bbc52e9ba199c105bd7f6aed3f2adc4438a5e1e7a36ff03d37649b390843eb840bdfde20ce37b07a9690c26d274950b64876d6c59c076088b4806a692b4bcf64bebb03a457fea1cc56dd92b63404065ae23b91b2040142e05c4fc3585995fac2f36ea9e99d89383905d84d0fc4637e9629a8093e49edd4354dcce38e3ecd7b07c1307111b89dc1bbc02350abd8fce0542a521bd62a1ea8f447dea8e8aa38ad6bb3c0c1173551540e44aaf176b4775ebd0759fe342e6235a5b53a57982ab938fd752ce524bbeb19f1a2b0fc0e2b449493222bf00d9a5d3ae69edccfd6d235ef866783fdcc1a67a952d3c70d8bf93fab8428b675108a2a16c39dffec380ec8b6d15e9b3f702c230a0c24d7027046b2beee6cb5dfabbb0a5f520b2c3f138f0ec7aee3ea484654a3dce0a23ff35bbd04199105f7ac8eb7c6eadb1220823e6ad9fb3d8e196a79f725535c5da670334242974d0db7572e260630042a018a6eb4f8aec9d3a126c5661d5ba3543d085d91c59b86d3a71efbd1c2deb37b4194da39068cf3c54210774d8537772cdd6729778dbd3ebe5b5f4779ea01731052db6bda44221c753d2d3d658b15c01e2a4cf9958743773272f6c485c797a42ad06b181c9028d2a935490ef74a40e312a1e6b53ed99e23b71cf986deddc12cc02974a6be6eee538b06a6cf6a37f33f86d95f96f31eed391747df53e98ab5ac8300ad20db3233dbcc3b7f777734549d91141ed0eae7106182480f2073ef0cb66b7c2abcd1c5eb7cefa2e19eef343b8e18ccf5f78663795a451c35b97dff1ddbb288c49de9bdf3a570fd4138b8e903c0c2ac81bbf8b6f490cc38e6db15969ae1de7f888c549e7b52133c52f8c7e80bee8495efc998903de66eb589c935565b9307f07711a17c4aa766b1c7ec32823c75433dafbb238abcd5699b07ac7ead0debf79747927547f27cfac100b6461bb65751a3091070e19f045706f0323ea76c710fe282a58e8f4a36e5db5c934ebd019c7c78e02f7b9a27527bb27493fccc7f8db0f62f2483bae06054282db2249f98815010d44da29ec219a5a7ddd0ee132b3b1e2ec10acfa18aa0fad95e15a43e99fa577576619839f03a35ca6faed9acda0ad7e8ac488922e4858e686dca0c8ce1af67678b550166590da7e0b07cfb291bd96be8a2c82d75eae1de42e850202652f0a3c014bddd95421c5ce60dcc62cfaca0bfaee58f83ae88532c0ba812fe20a3beb8e0efcf3f138de808f3e70e03263b161bc4a87fd8603f20d1b7fbdd6d1237fdd3fa4c3415bb0e4f9e13407fb31d5d4e95c57b19951fc84befd315ffd2d20a6b9168cb89d50d95ff3351f027bd7720e159dc12bd081eaa73a67ecc57509a4bc0af173f146a2a161dde03d62d562c717cde11531935088eec958c29c1183343ac6b1720a7b140f89fbbb370a79c2513a9d42b7cae92c5bb3857d3e4425b03d349656a2757921218bc12f19de4dc3be2c4cbc28e92f2c00c99707fd966f8198fedabbd9eea2227469ba287ee4ba7ceb9a1d8db0e49c4efbae4134eaf1bb3ef69a1b3cb7e96e61aaf0129bd95d2dbd6d3d6f150e1eff010710e57dc5d8501b66c3eb4dd7ecf7694100a9c3b2c1c020bd60e3be39cc1952a8f7d8bea91d6423fb553e211bc2fe352bb843c077079dd8aedea86979836f109607f4ce04bf968b6dd1ffb168174d089b09483d5af2b966cb4e8ea1af51f28515fa93c864ab70fc865a57648a6aa4e450518282f4801adab2e52b12728e090b5d17dcfa5f008b093a1b5b98dcd76a4f2ddf7889d38a86f251e3a43b2aa96eea3bdf361bc6ab6c2537d654ddd3bed9031ca123f470523eac875e22be810b6e6dd49fd976e84eba1ded85f3cabf20a2d1913874be412d53378a73fe3dae121a402879bc4cf3913eb404f09b2ad28b1e887085f8bf01f9e2edf2b88d074d64d3771bbaada88d33a1074d12b4c68b17928e04ba6d9c78a3631dbc04426612608f25a1a9e73090639a8e3ba3d75c6399e28ee38365d3c668d005e19203b85d9e9a5cd3399c7245791a02f7b90aa9a5575cb3425bc655aadaec814579dcde0a5042258dcdc9f2ce8ae4c392b6dc9dae93432b53a689c24944ede4adf81691fc77e0b8d66d7cf240cb513e4a9014cfd5c3e9b9f0470900f25a4260de2377b35a762966c3dcccb9d9c0b7a7a91b0a30e3c80a384a3f14451e3272de334d6415f9b440b3aa570910b9f55be358825fa6bfc7be0fdfa27016e9cdb18135ab6708fc52712bb05a81375a62a0876241257038193629da2434e3477d638feea24342e5cbb76a3c05f3270327ba1012990f3f8cb68604f2dce9b786cb075f3389deedafba43a347abc25b22e8250c1c86c01c54c482f39f5bc256155ad07618593198410fd8de2d34c850d571a7c6affccecba1bc00454cf5d575df7326874066de18c8946863d427d98c2dfaf6535530b7b4caf1c9832637818cc48ebb922486650669c7e5fc132c5522efbd78d939dc292254eabd0c612a2de409ee94000cf2f99e5334e47fc1e5151dc098e5a032ddd4efca977eb4600c1a27bc832772f637bca992e64d1032de0778f09f2f09388ab1ee70aea8a1153cd9fd90c4c00ec873a4c234c8d30b17bcacdf2774c6eb9c813443d06691af0b38d454c1d165027b168c5019a7037209003ffb9eb3a29b5633701701cecec40b6ffa738931c4317e4547903aeb246aa4dc53d20630d8e4e527448e0e428bd4dbcc5a1378761faf701ac46e3e7f04bb7d4ba8c5f7540ee576b37414235f88596425f3ca4ab85f9a8f3d041c2085331c0ffaae52a9807a6399f52d59205b126d2e31b4522f9118b2679796ca254a276b2d0d6821e05f1cf7460be2d8904c46d97f89001b9bbfc35a6b4d9476c0ff378045fdac736d13f19bb917ac9ee5aff826db883acfe8ad1a3b1a1fbbdf400cccfc8229fee8b29156ca29c2c56b4ce601a0b6bca040bdde73ccf15f1cae6661577f0e822f2ac8f2031a9edd437a861e72c35210bd9f3969d5a50f14349eb9f9dd558bd7f2be1579891e1d8547702813df4db11d555e3e0191d5e8ba5979db4272691b1470a468d5151cc3ddec0757e8eb041d14e33dafb7b20e804c2040d07f7e4c3f5cf3a486190d71f0a59b0c877498eeefb23ee0335ad3ed87b9f669dfdac9b46f575cf6f1f4d862238e6c80d2a68a25e8e9a2251", 0x1000}], 0x4, r4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="640f18b47c1b393066c4a1435aa90100000066ba4000b0ceee460f01cb4584e56566430f38806bb30f0f5900ae66b8ad008ee066450f388127f042ff0c6507000000", 0x42}], 0x1, 0x2, &(0x7f0000000240)=[@flags={0x3, 0x1000}], 0x1) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x301000, 0x0) connect$bt_rfcomm(r6, &(0x7f0000000080)={0x1f, {0x8, 0x5, 0x7ff, 0x0, 0xffffffffffffffd8, 0x2}, 0xfffeffff}, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 383.371556] binder: undelivered TRANSACTION_ERROR: 29189 09:14:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x6, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000000000020000000000000008400000002000000000006000000000000000000ffdd6fa3"], 0x38}, 0x0) listen(r0, 0x1) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:14:27 executing program 0: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @remote}}, 0x10001, 0x4, 0x80, 0x8, 0x2}, 0x98) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x69a, 0x101100) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x20, 0x100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x200000, 0x0) 09:14:28 executing program 1: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:14:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) socket(0x1, 0x0, 0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000003}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x0, &(0x7f0000000100)}, &(0x7f0000000300)=0x10) 09:14:30 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="98cf02f3d0c63f38f4188d49244f7a922a62ef8c1a91d551d9c85204fe57e7eaae18eb8da7514d59748f65a2ed0f3c6b199d368df9aa536c66a69d77a417916bdc6a73c8df89982066efa954cc30c7fa3f5f7ec681516b673228355cfbd1e6f085acd8151a5dd51e5ff54d3ce670e647db5984b03e886d2fe0149197816f4d262f592b3b5aaf3eaa33a7111271281e2f1bccfd8dc6b359adfd0dc648e01b142603d04f8a5b4822ec88b64524293f71c0338c2cca7ca7883f72adb81a5d256c", 0xbf}, {&(0x7f00000002c0)="d096a0766c8d77f553832444f10eceb5f7f733f72725938951604cb6575463ce8f6f1a1c84b9fa2e0e02dc4e88cdaee17e467b4db87c6fd271889fd7c2ae8f2afbe0449922db52936b89967edc1de06f919c2d3e24ae88d354f9bb55223490fe7c155cc31f0d6131053b00f657d52bd1a4f797c2582025acc9ecebfc8b6d41457b4cf46b5e1f904b9c50e72af55f7ac94d2013d8146d75d175054379ba08f6030db33025673d1710a00938cd1bf3130b5e15fa4b0a985b306a694faa44afdeb444da5ab99361", 0xc6}], 0x3) 09:14:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/121, 0x79) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) poll(&(0x7f0000000a80)=[{}], 0x20000000000000ea, 0x0) 09:14:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000400)=""/235) 09:14:30 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x80000) flock(r0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1ff) flistxattr(r1, &(0x7f0000000040)=""/71, 0x47) readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 09:14:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) uname(&(0x7f00000001c0)=""/19) setsockopt$inet_mreq(r0, 0x0, 0x762821740e7362e0, &(0x7f0000000140)={@local, @loopback}, 0x8) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xdf, &(0x7f0000000040)=""/225, &(0x7f0000000180)=0xe1) 09:14:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0xc}) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x60, 0xa00) 09:14:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) accept(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) 09:14:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x2f5) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40001) sendto$inet(r1, &(0x7f0000000080)="9b43ae5de6c12e2e7d5cede63e7d0d1d42e764e605ff5342076f905738263ccc42dee0d5d6be7d8f14da16060bc7895c3b14c900e41be39ca1d8d6c3a3568c5919185df4327715a3db2b8ec96b0bb85a911bd67a6a", 0x55, 0x20004080, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xa0012, r0, 0x0) 09:14:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x8, 0x3f, 0x7, 0xef, r1}, 0x20) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0x0, &(0x7f0000000080)) 09:14:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x10000) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) 09:14:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x4}, 0x28, 0x2) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x30, r1, 0x180000000) syz_open_procfs(0x0, &(0x7f0000272000)) 09:14:30 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x10000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x9, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @empty}}]}, 0x210) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x52a2, 0x8f, "fe6de7ba924d5005023e1fe8574f21b322403789842570761921095aa9ad3f9ad84f5f9f36240b646667e01f951acae2ca8d37ed1bd32d164680e408f6ef293ff92cad1fe17c60d8641d0ea7062b903b589a136d4df13890404429f4d7cc77909760a78ee7d0d85efa7c4c37baa0256a1ff184f231dd9e5deec550474cb6d4f4ed8a3306a66541f333d0c4e01bfff3"}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000440)={0x0, 0xa, 0x1a, "fd909a2cfcef7999278dad06f374eb31f76df09c476907107637c209f375e9af34ef22d1b2cd1848d12d783e32ad9a0aa844e5cf15daf1b7d7a56a16", 0x7ff, "83d29cbfda51bd53f2d1dc17d93342ff1742a4f42f5e9130f66149f71d03ff0c26ca7641bf7c049e6d34d8f3c3d596e1b18fdfec6147d21dbb572c53", 0x20}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x20200, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000540)={0xa, [0x9, 0x7, 0xa5, 0x80000000, 0x100, 0x2, 0x8, 0xfffffffffffffffe, 0x0, 0x3]}, &(0x7f0000000580)=0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) getsockname$packet(r0, &(0x7f0000000600), &(0x7f0000000640)=0x14) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$KDMKTONE(r1, 0x4b30, 0x7) r2 = creat(&(0x7f0000000680)='./file0\x00', 0xe0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000006c0)={0x30, 0x4, 0x0, {0x2, 0x4839c41a, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000780)={0x7, 0x2}) openat$cgroup_int(r1, &(0x7f00000007c0)='memory.max\x00', 0x2, 0x0) utime(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x100000001, 0x3}) socket$packet(0x11, 0x2, 0x300) syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x5, 0x185000) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f00000008c0)=0x8, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000900)=""/113) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) fremovexattr(r0, &(0x7f0000000980)=@known='trusted.overlay.metacopy\x00') 09:14:30 executing program 0: socketpair(0xa, 0x2, 0xffffffffffffff7f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 09:14:30 executing program 1: perf_event_open(&(0x7f00000008c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4a80, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, 0xc) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000001c0)={0x5, 0x8, 0xe1, 0x7}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/ip6_flowlabel\x00') ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)=r1) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x0) 09:14:30 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f00000000c0)={0x4, 0x2, 0xfffffffffffff001}) connect$packet(r3, &(0x7f0000000140)={0x11, 0x2, r1, 0x1, 0x112, 0x6, @remote}, 0x14) read(r3, 0x0, 0x0) 09:14:30 executing program 2: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/167, 0xa7, 0x101, 0x800, 0x18, 0xfd90, 0x8}, 0x120) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x600180, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000540)={0x8, 0x31}) r1 = socket(0x1b, 0x1, 0x39) recvfrom(r1, &(0x7f0000000440)=""/27, 0x1b, 0x10000, &(0x7f0000000480)=@in6={0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0x16}, 0xae}, 0x80) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x16, 0x4) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000000)={0x0, 0x0, "5d74d1b1e47f983565f3ad76007fd105000000bc586ebd7c"}) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000380)={0x7, "81c094207bfb61ccbc8681a7442c53a494a365d71bb754bf0ba22ac917c3c004", 0x21c, 0x2, 0x8, 0x10}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x3, @addr=0xff}, "6748a47e27c1d357798c165d4c14413e84ad25f907712447500c25e8b0aca052"}) 09:14:31 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000001c0)=0xc7b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "68e0d4a3705223ec5c326c7a524208f32229a60c"}, 0x15, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getpeername(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140), 0x4) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080), 0x4) 09:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/161, 0x50013fd35b8286c6}], 0x1) dup3(r1, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x101000000000013) 09:14:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x7fff9) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0xfffffffffffffff3}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x480, 0x8) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 09:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 09:14:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7ff, 0x0, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000240)=0x17f, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f00000001c0)={0x11, 0x7, r3, 0x1, 0x7fffffff}, 0x14) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x101000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000080)='$^!#{mime_typemime_type/-\xa7\x00', 0x1b) syz_execute_func(&(0x7f00000000c0)="c442a147c32e660f1636c4a1f8c6671704c4614e5ca600080000660f73d900c423fd7bd8aac4c181c4ab998999990fc482d50a8f00000080c4617c29162645d8c7") 09:14:31 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000480)={0x981900}) 09:14:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/110, 0x6e}, {&(0x7f00000000c0)=""/199, 0xc7}, {&(0x7f00000001c0)=""/205, 0xcd}], 0x3, &(0x7f0000000700)=[@cswp={0x58, 0x114, 0x7, {{0x800, 0x29}, &(0x7f0000000300)=0xffffffff, &(0x7f0000000340)=0x7, 0x2, 0x5, 0x7, 0x3, 0x20, 0x7f}}, @mask_cswp={0x58, 0x114, 0x9, {{0x50, 0x3b98}, &(0x7f0000000480)=0x6, &(0x7f00000004c0)=0x5, 0x1ff, 0x5, 0x7, 0x6, 0x0, 0x100000001}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x64}, &(0x7f0000000500)=0x6, &(0x7f0000000540)=0x9, 0x3e, 0x0, 0xffffffffffffffc0, 0x7, 0x1, 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7fff, 0x10000}, &(0x7f0000000580)=0x9, &(0x7f00000005c0)=0x2, 0x9, 0x436, 0x100, 0x0, 0x42, 0x6}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2, 0x2}, &(0x7f0000000600)=0x7, &(0x7f0000000640)=0x1, 0x1, 0x65, 0x3fda, 0xffffffffffff7fff, 0x50, 0x8001}}, @fadd={0x58, 0x114, 0x6, {{0x1835, 0x6}, &(0x7f0000000680)=0x6, &(0x7f00000006c0)=0x7, 0x3, 0x3, 0x0, 0x81, 0x4, 0xffff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfff}], 0x228, 0x8000}, 0x8001) write(r0, &(0x7f0000000380)="fc0000001c00071bab0525003a00070007ab08000d00000081004a93210001c00000000000000000683f000000039815fa2c1ec28656aaa79bb94b46fe0000000a00020003036c6cdec64fe52fb5562ab55b448817d9df0d115156249b2fd633d44000000000008934d07302adfe7b0000d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271777a58a10000c880ac801fe4af3d006f0000080548deac270e", 0xfc) [ 387.666949] IPVS: ftp: loaded support on port[0] = 21 [ 387.861664] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.898171] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.098326] chnl_net:caif_netlink_parms(): no params data found [ 388.197091] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.203836] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.212392] device bridge_slave_0 entered promiscuous mode [ 388.223883] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.230458] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.239274] device bridge_slave_1 entered promiscuous mode [ 388.282307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 388.297135] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 388.333930] team0: Port device team_slave_0 added [ 388.343027] team0: Port device team_slave_1 added [ 388.417955] device hsr_slave_0 entered promiscuous mode [ 388.544044] device hsr_slave_1 entered promiscuous mode [ 388.766856] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.773559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.780833] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.787563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.886423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.913972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.924241] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.934905] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.949800] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 388.972827] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.993457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.003523] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.010075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.066560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.075543] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.082243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.092414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.101479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.115019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.126666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.134962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.152400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.160678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.172237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.212560] 8021q: adding VLAN 0 to HW filter on device batadv0 09:14:33 executing program 3: unshare(0x400) r0 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x273, 0x6, 0x9}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0xcac}, &(0x7f00000000c0)=0x8) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x6}, [{0x2, 0x4, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}], {0x4, 0x3}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}, {0x8, 0x7, r10}], {0x10, 0x4}, {0x20, 0x5}}, 0x6c, 0x0) 09:14:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$alg(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) pipe(&(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{}]}, 0x10) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x120, 0x0, 0x0, &(0x7f00000000c0)=""/81, 0xfffffffffffffe35}, 0x400020fe) inotify_init1(0x80000) 09:14:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000140409040000080000000000ff010000000000000000000000000001e0000001400000eb111b5b91c61abe3b88a777a7000000001000000000000000000000000000000000000000005ad3f8d7c8d6e6136698a4640abf38bfbdf49a7f2aae0859937c68a27710c5a394e1d3855d39382efd023ff06e2ab6c21d51f47d3e7b2846f0e8192868883ecaa464e54219b695e02cc5200e79be3d265fab8d49c9b9604f4187eb992b63e73437c6327668f7a128d421887341f1810a8cafa9ac18ea08590cf657cc5b27d25b375976be09d3ce8cef0c88ad4c8ea5ae41b81f8aee28724c1abe603ab190", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0015000000000000000000"], 0x5c}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000240)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:14:33 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000180)=0x1e, 0x4) r2 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',blksize=0x0000000000000000,default_permissions,default_permissions,allow_other,blksize=0x0000000000000800,max_read=0x0000000000000101,allow_other,smackfsroot=+lo,uid<', @ANYRESDEC=r5, @ANYBLOB="2c000a108f53bc17ba6c42957a16f6b56a5b0aaba6fddd06d7ef2b41f443d84499e8d5c73c0250229b21ed13b4f44e02395456342cfa244d531a972300a40d23c4e032007a04f32b85e2cde96079888742068a359d5e8e35405beac5c709870fae2e44f587cc4666a723477b22ac7340470a141e85dce66037bc6d804635da3fc4cf6263"]) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000007c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="0a000000c70020010300ff0f400008002204010103000004faacd076e38eaa6a5bb2d0f7a1d00213a63b5ae0ce37230684272f57562415310deef32c55e88502449073e67be8ff0359574929443f1cf09267f39b57e8960d9432858f7f3e1bcfc7917d5e153171a3cfe8914d0cff3ecfdf2af6d339aa2df2e2ce32c2b7f75d4ed179a8f4c5d998e8aa22327372a64fb90240b14bd081570fc80da467ffe08f76fba41f3b9071ad88964d39067f1b756d52b6c884284f351fa68195a13e6ecd2874c9d779c6e022848c9395ef266ec4cfd6ef6705c572f61218844df069ce143a1da602cc53f475f53027bf03468425e1dd5d8558d2fa45"], &(0x7f0000000100)=0x18) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000000c0)='bond_slave_1\x00') write(r0, &(0x7f0000000000)="1f00000054000d0000000000fc07ff1b070404000d00000007000100010039", 0x1e) socket$bt_hidp(0x1f, 0x3, 0x6) 09:14:33 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000380)) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) connect(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x4, 0x1, {0xa, 0x4e20, 0x8, @mcast1, 0x7}}}, 0x80) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x46, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x3}}, 0x1ff, 0x7fffffff}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @empty}}, 0x1, 0x831c}, &(0x7f0000000300)=0x12a) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 09:14:33 executing program 3: r0 = msgget$private(0x0, 0x15) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000080)=""/43) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000730143000000000095000000000000009aeb9df9dd1486137f15c2bbd62e69389337f7088bb9672c3c9aaab82ae5906371617cd61730c4ae48bad5f247dd8f03c6fdd253453f71fc4120a71a5d8f888e221a047221eb27"], &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0xfffffffffffffc23, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x100000000}, 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) 09:14:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000041, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000100)}, 0x10) setsockopt$packet_int(r3, 0x107, 0x10, &(0x7f00000000c0), 0x4) read(r3, &(0x7f0000000040)=""/19, 0x300) 09:14:34 executing program 1: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000001480)='/dev/usbmon#\x00', 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x5, &(0x7f0000000300)='TIPC\x00'}, 0x30) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)=r1) r2 = getpid() ptrace(0x10, r2) r3 = dup(0xffffffffffffff9c) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000100)=""/217) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) ptrace$peekuser(0x3, r2, 0x4) write$UHID_CREATE2(r3, &(0x7f00000014c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001002006657000001010000c1ffffff7f0000001cd712098f63d858053645ca687688ae535e869f2395dc4426e5cea6603b7de34aa9e0503bd36600238bfdd1089f7a9baa3edf005bcabb09c638b5a8598cb126cdfbf748d00f6649afba11742e4b67b43870d2425d6b4ea24126bdd5215e4bda63a5dde16de141f406545885169043eec79f8571be648d2a109add85191febc7cf1a696e897c5fe1370e219599200864a3ea1859fcad51074ec0e9d93fba20445b63ca771b02938afa25ab4e9b6f6c6c8652d1ee1b58e5a68fb8f534910500551560e05e42e48cc7aa51a3e9023fd2b983080b0c5b3462856c997e7009fb51fb82fc7880ab5ec3bd55ee82568ad785a678368a5b26f5f6a0de30aba3cffd490ba63ca39b9d3bfa3ec9efa6272cd41be0c20481343b03d67fa8be39857bb4470a05622693438b95bdd49de073c69bcbee90d23f2d8a4252817691ddb3998dc8c9d0c9e56195fd092ad6efac7e7fd253924951878adebf35d40d7e9001db3410daab4a8957904ed51cb67b4464d7edb23f4f58d604a07027c619e731b60a6e623d34df2588f0c5dba344960656834a9ee385c39345a7d808cc9e91a549fca94b55720515832c99fb4c4041145fc4a0943ede3646751cb17ab2a2245176ca80affc42c8cc10a0792119dcf28a99fdab61d97779d53e3847353ab2827d43ab31087d0d0ca255e6025a73fed7d41179b2799bca4e47042fa7ae7e0df1b9fa21265bc4d22bf701729462a811eb925a4c00fe78dd178b5bd27c5f499d227fff7dfd581f9277168c5282527f6bb0d4997f8ea036ef5489f5d7c2c5b47998aa5ae23ca25fa80467e8172ae2b34eef6b07c3fa0712899d355ea4dc68aafe84738cd486fc6f695b5b17eeb7183b0b5349f87764e3643831eaacec6d93fb028522a49f54d0fce930a912d707714b5117b93a55850a0d7c13e08052accfa1dcf93e5fe335706bde7d0c63540d21b886af06d495635d84c5444873ef7b3b3c72fe1735bd0f7af8e4bc18b3565da58007fbaa67060e6e769bc83a8a742da431b4ba78a3b9e87331f3e0e85fba98286d49d4171664b496ab6726669f033809a833e8b113cb9af6d5ff94c66207c231a9a3b93f54698e92e117a3191359583bf261071f245f4c5513d8be76cd405f440a9a410b823e4fb7dc289d8471c1b508bf19e921dd94d189233267d535549b7f1aa2fcee353168e21a9632608dde0dcac0e4fa923b050d05ad4e2d38d2999e1b319aa4aba061ef66be74eb90961ac437c0f944d9c5acbf6ee9c75fc42d37812b6798e2f8e9406b4361ce295d33542988e7dc2eca53c81e4edbd76174757d5bd6a5918978be3136c7b9bc6607ea238ae22f3616b0e109a63e08cf4e9cd8c2c497f2b8b662ef236f4fc951bac0b8237e24be6839b1b5d6684ca256c0502b5050d1e8c8bb10fbee57cbf8f587258f37c364c6feee1e13bfaf0a08b07da99338ff854aea484775b360d9d50c4509e2138175d3cef52f0ad4198ad5aae4b3ba8d7a7217e5eba11ccfc126cc8dadfcaf147699f78c1885b6b347ccc5e9cbf36a731b280697edfb9b900e6d5471796c05dc03198d0c5bf6105c8c2cb4458e34d22240b5dcab7754df3b0386e3c5d9890b4ff9e8b95319a3299eba0ff8358a77e3196d44a271cddd59534df55d3d50559cf0fd36a4ff433ddb25e3caec653512745d36ddd7d748368e4dcf30d8780cbf1952e606d52a05164c452da63115187df6a23bc5ed82800f2845ec0b7739b9fb884655bf9978da5b0244f36b39fafacc98bf95c975d62173073ae076c8b63641a2d71ff1ade2071bf4305fc2aa7501eb7a9d587bea7604c3b3771d34cf4df9f1980e743cf848027d05842d59bd9124f96040b8017ccf785c3519438f269de46f28e731ab27d15d8f5a0543f21aad750cb6473ce4e2cba42ee96b4af234ec4f6af7a37dc35cee4800c73586e36ce837dc73c70dacbd464bb0609eef6e44585fa18d2b5d3316e3cb9bb42c91175ea13ca7c96a930383fb5e9be27956963896bafb3999212d5d8c93ab722add7027c51385a9376f18d8a1ee796e4308fd601ec5c3f08128f6c2d16a833b9c537d7f05b1df58b86e18a07ad5a5773babec1a1ca6ae98bbd9fcbe325c45bce7b4d6d2d6fee7330a72bc587c71c49c6d87553a62572d21c2487da6a4a1743c2588bb4d292bacbefeaec583365ac54c2af8197f107deb0f058088b20126e6cc5ab626041eead1b35da567f5afaaf1a074d4f7aa7851dd1dde647769b5802d339e65e6e5e6ed0fbf78b81a74e2e2597eb2d03be7a1d205447aac03e3d1eab7ee997553a3b296e3a3f728c7aea436bdb4270e5befb2f21af0f43de17ab27556857929c418290c192f089d75180285e86b75525ea40c9debbc40048b8f9b80154f29461b800389246f54c227c44a872e3b809731e2a1321862ac51fd243497ffd6fb70bc43ee5298e5313704a2392649be3f223643598ebc2e51a0286bba1eff44324ba422a59489c706ff7b6d8c10b59909dc1113232c9bd8304116bc9cb94ce97f3873ba6f74cc8b579f1f54eedb2fc20b55603459e844ffa40583ef884ca60a7ad0292e978e748e4aca6d0b32104f2cb9652d60bd197218081c3fdfd00bac3594e00df1a445ea9cb2a7da4e8a29876713142d9d1b2890e7df6a65fc7bfdd68add747ab1e98d4da39df59779e8959e2f0ccd45a09ca32ef118332010b0223b42e281cced13ac525aa9f6bab0f30fab6fc8094f61fd98340160b3c4467592dfedae686d0b19195433f924e65633ca6a80991c7a08d06e81c7ec181e160c4b4e63c263041a1a7ea5df70590e4370e4f89ec56ab515a290e0c343644ee86dd5da76505681d87f005826c2552323ca5601789ac9833adca0cd22e8335d07003882e0767a04d726a8d5d3474819b7aa152890f17d99928033654eb44e62f1bf7116cb1689d566e63941fc6dbda5fec52ec4e2b666eb45d446262f6747899f6778cc36e08f38045fa54d7d8ac475bc5094a71abde91b6f49d266ace5304d7fefff65adf0cf6257c8c7e68f95a4ee9c56404a0182f6f48b2fd49c522325a798a0ce62f8e533d1638a6e568c977f28cfbba1c3b016d92b443ff1c931be215f6f3120424ad4afee364f0d57adb97b27a729ce1091beea500fde1f5ecfe0fc08b840ebb903f6ecbf2d9eb31178f0b4c6c34ccaff76711e53b70c346e9a1d51d4c1b9c66971c78982de21bcbfe861b87c506d55414fc9aefa8d766abc992a4de5bea4e0a62abeb64987c4001021e410f7a78f2f740277a85da6093e0b8224446c4e4faaeb2401aec088e519189686b8f09c17083055ed4dcc2ef4a268939d9528601cc473f62e5a8890d95e0e2c2fe3b516af1d11d513f1a35b30fa7d7dbea18112769d7d275230a48ae4165ebe4c05853c5a1fc271035104bc400cc68b94189476e9fd4bc4d2ab258c19a363e71c9030daa8effa1b5e12938f7dfd865ea9d65ff8da68d7589123cbd08a298d7cd9996fea99b888565f024c0a5ee0f437181f77a3a4ff58ed06389b399c2bc2fbc47776f04dde1ac5d03b8d5cd0cda42aab10c477e6880de2f73e0b67635f8e1891d702c7d06536327a16eb807656bd209c25fff2e24d42efb836ba14a7cb9eb5be11a418890e61404739be19f545c8fd39032704f3dd9236667cc27725af1e7bdc3388dd334748b18eb6c36319c5dc5cfbd4a15e71f17e80ac6e254b2e4dc92ae8c0b9f3b71d3d0dbfb1946531a680f75f8cebb54e32fd885017c9ca0406cdc5c6d8592c289e2d6ea5ecc325bd4a65120daef644ae71ead8fbd8b7eaf5810934483a1659a5addf022bbef1f9d23fd3ca2ea63098527525daab9616f235ca7b11231e93af8d82829442ac9315a2f0d573ac27185eeaff667926c15a14d2457089db06bccee3ee01dbe4fac4cb0e397de5206c0f16beafd7fff9a29f18ca26593baad4e08019a93823bb22824b582c904d39f04733e812b00be1694d3b8dce03779cc4cc28c1f3de00da08459933069a7eb2c6cae5044211572d06665ccc07bdb9b100c774cef3530455b934ceac934a3ccdb0f442a49db9103a1195e51fd8ad3d1477250eb3b241472fa6fc9cb6ebe6f478cd7f5dd35d48fbc40839586642c8650857347ae5c3357530adbed2090f88f20a3327a8d614c22f1d6574a83ed6e1ebcbfd4a0d4cdec7d826c706ac8d5d15a6ca719a331d18a30d5cb44ecb57e16c02aee3bde0b5644b38cc4ff147edb3483ab2a430094c0aa9d5c4e737782c01af21783163727dad7069ca2a7e9a2199d105a26f7da5cb2fb3d3870986dd6e71209a765146b806b9cb35128c321c165185021209cdbbe8f002ca4787f30c74e6a869e6a8dbe0ec71690f0e2e73ab1c82051c961467712819e1e5397642e2c5f5015ef628b617c41e08e293bb633629713169ca7677adfcdbd54a426121972d3aacdb13cf78c4a7dacf342726910b3bdcf949631369085bf6a2f97eeabaa46755a1a5061de6096b359d8f3582222e9d2f3f01682f5b285777fa9bf1f225e381288a642593105af01fc550e5e1c88d6d1b32dcbf6c5cbbfecb5f73474b1334f95788fd67836552505b2662bff1198072d8d8cc8f99990c12b2ec9b509519f54dba780f130bd158a77a794fc1880cf5c39113bccf6e7511e368866c418215741c2bcd1a3fb9c92252ab31df917803591d413c4e41a7ea992d2b9476cb297f67e79262a920a6b85a3d6a844476db9d96fd4a595590ff07c6e052ea8fd1684246f18c0ce12253e24b6029f5c5dffd41511b42da22cb053f75c79b1e018532d32d5d82addb3daaf6905735ff916dc5ac79c4be88e5cc5b0360d757e5b19e74611fda3f53960e303b2bfb3af77d02c383edaa01d3546bd002ea4b7c8cca969bdfee355be8f1012fa32a1bab7c4f5525c0d177cb64581519d5b4f7aa2fff617bc6e8661b594753e47a0f6e40138e1944e7ca20e04b01cbe7e039af9956ea6bf8497fc23a3de123c4147ecf47281c490e682304d5ac83423ab4a76c6aa996b436304bcba47cdeba1a7cc2efaa41ac33472ea3d131d1978bdaece73bf6b98e93e0445a3a8944ea32fe879ffd796461c6bc706c1a30cc154e51af0565e740492bad53c997ac6bd186f471857351bcb5ba4f0364dfc291ae519ff8ae7a13fd7ccf66dbafc23cdd517311be452f92d0318eb74fea7fe385c0e40b65df8059ff461860d2215f6d286f8ea73bf0d14167f3df11207da2df5ceaaa75a16344dc1f30f345a648e2ac60c97c22e7c609535f1f85f9d2095f67c4b26879dda006f0f5bfb176bdee0c23a678278dde7c8fc7de5626f38702c46065bd5abdedd606113a9178d3e94f1fc185521eb1f04b6e4d288c6d8d27e7ae013ca6107fec6cf6c9e3190e6ef2e94b8f3ad1165394a5c632bb8f787dc39e67fe803c4b16d57b8d4f1d88f8477c28fa5a2f391bf12c3d426159797fad60b6331355d384cb0a9a52e914b5f7dfb2bd279340df211faa5780de3602d138a2165aab693b40fb0555eefabdfd37d0c31f8facdcd1681ac14a59acf38ef5d2c0f8f1ff8b1ff85dabec71c3099c5a0d1e367ce28ca6669d66a349059e7621b5f6d06bb9c2b86e966d1c43bcd0385c2257110aaec17e3d8cc0018d3aa2ff2e3496c28bbdce2bcfbc97ae622855e4525927308c0d43015d5f0934d5068162845df081ad940973d32beeb6d374787cca8813614218f673ed96e8e811fd8e3c55fcc19450f216f022219c3bc8fa17be284d7c5d4297f33dd6b3a907177219393fcf3f69b5afe750ebeb088c4ff5321d0b3e652ad524cf59ca7a396749f7dbf715a3cb8b8a4ec923757f8d7dd78b48ace01be16dff728b885f8737d39c5d121d353b3b158ab671660ae459fe690f413d8e01c6413259e39ba144a61311cd280dc33e8a8ed54d9ac3577f50eed504971a0f1cc0f73a68588eea06b5419e03a0e88efa2dc5302e8181fb44a440b1bc92120ae7a68f281a9db8fb56dcc507495bb7b353b0f70c31cab0fdbd4b8d5c270fddca6897532e4c581092412a8a"], 0x1118) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000002680)=""/140, &(0x7f00000000c0)=0x8c) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000280)={0x4, @remote}) ptrace$getregset(0x4205, r2, 0x2, &(0x7f00000002c0)={&(0x7f00000003c0)=""/4096, 0x1000}) 09:14:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = io_uring_setup(0x64, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x83}) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, 0x0, 0xffffffffffffffb8) 09:14:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x54) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000f00189850b5a24c46ed19c0b016f20dcbc27292e9aa1897a46f17862b34ae60516c0ec3ac961034415ade031058a54e1f626e8ee218eaadb02b9f5ad79084c6351831dc34c85a77096ecd3712f032eda2a60ae918ed99496af5d5371a44fc19854d59320e4ee05061ba01de4072964408cd33c899f3d741f7b724a4615d", @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="00000000eed468528c7ba66b98d9794c1fe36812aa4d707a6849218529d13559cb63e0ddfd3f6faf204d32e035deeb8ef02162a541f121738593b187e12446a40561ffad44edaa4ed72a9f9f438862c42b451e05a5a2b8e3a567f839cf07e3098b5871f8"], 0x30}, 0x0) dup2(r0, r1) 09:14:34 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) tee(r3, r4, 0x18, 0x0) dup2(r3, r1) 09:14:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), &(0x7f0000000480)=[&(0x7f0000000380)='#-\x00', &(0x7f00000003c0)='/de\xff\x1fvhci\x00']) readv(r0, &(0x7f0000000400), 0x10000000000001bd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x7, {0x1, 0x6, 0x4be, 0x2}, {0x0, 0x8001, 0x8, 0x3589ad5d}, {0x21a4, 0x80000000}}) 09:14:34 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xec, 0x70, 0x3ff, 0x3b75}, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2000000002) r2 = socket(0x10, 0x803, 0x0) getpeername(r2, &(0x7f00000001c0)=@isdn, &(0x7f0000000240)=0x80) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x9, 0x8, r3, 0x0, r4, 0x0, 0xd8, 0x1}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x9, 0xfff}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000440)={r5, 0xffffffffffffffb7}, 0xfd32) 09:14:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') fcntl$setlease(r0, 0x400, 0x0) exit(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x10000, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x100, 0x0) 09:14:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$setpipe(r0, 0x407, 0x5e) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x10000}) arch_prctl$ARCH_SET_GS(0x1001, 0x9) 09:14:34 executing program 1: syz_execute_func(&(0x7f0000000040)="b12291c40369693a5b6e440f3a21ca8b660f708301000000fec44139fd5bf93de90d0000d58f0878c2cd0bc7c629e8fb0f01e18b8bf4a95ff9c461fa109b91e63a92c421fc51c1eacf2666450f383a1d21870000c3664545186746f24f0f802db30000cf00007c240926400f0d18c401fe5ff6f730255008bac4c2259c5a826fc9660f65296278c3c31d54111d00") openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2380, 0x0) 09:14:35 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xec, 0x70, 0x3ff, 0x3b75}, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2000000002) r2 = socket(0x10, 0x803, 0x0) getpeername(r2, &(0x7f00000001c0)=@isdn, &(0x7f0000000240)=0x80) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x9, 0x8, r3, 0x0, r4, 0x0, 0xd8, 0x1}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x9, 0xfff}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000440)={r5, 0xffffffffffffffb7}, 0xfd32) 09:14:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x405d, r1, 0xfffffffffffffffc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0xed96, 0x7, [0x1ff, 0xcdd, 0x80, 0x31, 0x8000], 0xf7}) prctl$PR_SVE_SET_VL(0x32, 0xb8cc) rt_sigreturn() 09:14:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x3, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{0x2}, 0x0, 0x0, 0x0, 0x0, "73ef478cb15a5045"}}, 0x48}}, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x800) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 09:14:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20800, 0x0) bind$isdn_base(r0, &(0x7f0000000040)={0x22, 0x5, 0x0, 0x6}, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x400) ioctl(r1, 0x4112, 0x0) 09:14:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) write$capi20_data(r1, &(0x7f0000000100)={{0x10, 0x6031, 0x0, 0x80, 0x10000, 0x5}, 0x7a, "bf657d45081fcabc582b1ee68b3050d81ad97d452c184cc8b2d0b12deb4c69303b44d0586bc3c43a98dd2c52a692c90b3bfaeaf43e0368da6fc3ef176c2982a33bf93beb4d6a1333a1e8c7e6f70bfd5ff85e79d2743522e936a48304acaf9f862eb88349453e0e2d3ba023fa12ca8fb8d65e0b4e3d520b81ecfb"}, 0x8c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x7, 0x5, 0x80, 0x80000000, 'syz0\x00', 0x10001}) listen(r0, 0x7d3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x7, 0x3, @start={0x7fff}}) 09:14:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000000c0)) setns(r1, 0x0) 09:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x4, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000140)=""/8, 0x8}], 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x247, 0x0, 0x30e, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = dup2(r0, r0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x8000) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000400"/24], 0x18}}], 0x1, 0x0) 09:14:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x400000ffffffff, 0x0, 0x100000001}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) io_uring_enter(r1, 0x3, 0x6a58, 0x2, &(0x7f00000000c0)={0x4dc}, 0x8) timerfd_gettime(r1, &(0x7f0000000040)) 09:14:36 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) close(r0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x600000, 0x0) 09:14:36 executing program 1: unshare(0x600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f00000000c0)) 09:14:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0f4ad7b21d5d403e33d21fc9"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xa000, 0x41) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:14:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r1, r2, 0x0, 0x80000000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa000, 0x0) 09:14:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) write$capi20_data(r1, &(0x7f0000000100)={{0x10, 0x6031, 0x0, 0x80, 0x10000, 0x5}, 0x7a, "bf657d45081fcabc582b1ee68b3050d81ad97d452c184cc8b2d0b12deb4c69303b44d0586bc3c43a98dd2c52a692c90b3bfaeaf43e0368da6fc3ef176c2982a33bf93beb4d6a1333a1e8c7e6f70bfd5ff85e79d2743522e936a48304acaf9f862eb88349453e0e2d3ba023fa12ca8fb8d65e0b4e3d520b81ecfb"}, 0x8c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x7, 0x5, 0x80, 0x80000000, 'syz0\x00', 0x10001}) listen(r0, 0x7d3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x7, 0x3, @start={0x7fff}}) 09:14:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x25, 0x0}}], 0x1, 0x0, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='wchan\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sync_file_range(r1, 0x3, 0x97, 0x2) preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 09:14:36 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) seccomp(0xe14e920178d32a03, 0x0, &(0x7f0000000140)={0x8, &(0x7f00000000c0)=[{0x2, 0x6, 0xffffffff, 0x20000000000000}, {0x5, 0x200, 0xeb, 0x9}, {0x9, 0x7fffffff, 0x7, 0x7}, {0x7, 0x1000, 0x7d36, 0x5}, {0x3, 0x4, 0x3f, 0x9}, {0xffffffff7fffffff, 0x3f, 0x80000000, 0x4453}, {0x100000001, 0x6, 0x7, 0xffffffff}, {0x0, 0x7, 0x98, 0x2}]}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 09:14:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000500)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x5}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x5, 0xfffffffffffff887}, &(0x7f0000000680)=0x90) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r3, 0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x3) close(r5) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000004c0)={r6, 0x7f}, 0x8) r7 = socket$alg(0x26, 0x5, 0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x6685) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r8, 0x80dc5521, &(0x7f0000000280)=""/104) bind$alg(r7, &(0x7f00000000c0)={0x26, 'aead\x02\x00', 0x0, 0x0, '%f(41-6(rfc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r9, 0xc0a85322, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000000140)={r10, 0x400000000000006, 0x7fff}, 0x8) mq_timedsend(r9, &(0x7f0000000300)="1ec9500d45b64ac1af3f2b21464427f32366a751e12a0339c86cca90379b204cfe9617391f2fa855b847a69191cfc432851d1853131249b04c46e8589304a2db23465ee0129b809fb4cb1f7d9e574272593eb7f9b869b060eea968660ed635cffd553022649b59ac3f2f1277", 0x6c, 0x2, &(0x7f0000000380)) openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video1\x00', 0x2, 0x0) 09:14:37 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x400, 0xffffffffffffffff]) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) [ 393.523470] protocol 88fb is buggy, dev hsr_slave_0 [ 393.529125] protocol 88fb is buggy, dev hsr_slave_1 09:14:37 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090c000/0x2000)=nil, 0x2000, 0x12) clone(0x11808000, 0x0, 0x0, 0x0, 0x0) 09:14:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xe}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1e}, 0x100000001, 0x0, 0xff, 0x4, 0x36ae40000000, 0x9}, 0x20) 09:14:37 executing program 0: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(r0, 0x7ffffffffffffffe, 0x0) fdatasync(r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) 09:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1c}, @in, 0x4e24, 0x9, 0x4e24, 0x200, 0x2, 0x20, 0x20, 0x7f, r2, r3}, {0x8, 0x3f, 0x3f, 0x7, 0xfffffffffffffff8, 0x70, 0x2, 0xaa}, {0xfffffffffffffffb, 0xfff, 0x4, 0x3b}, 0x1, 0x6e6bb0, 0x2, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x3507, 0x7, 0x3, 0x80000001, 0x5, 0x621, 0x8fee}}, 0xe8) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) 09:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffffffffff60, 0x20000) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x7, 0x100000000, 0xfff, 0x26a88940}, 0x10) bind$inet6(r1, &(0x7f0000000900)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) listen(r1, 0x0) dup2(r0, r1) 09:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = dup3(r1, r1, 0x80000) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r2, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)={{}, {r3, r4/1000+30000}}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000140)={0x7, 0x0, 0x9, 0x4e, 'syz0\x00', 0xa100}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$capi20(r2, &(0x7f0000000280)={0x10, 0x8d, 0x8, 0x83, 0xed7, 0x9}, 0x10) bind$bt_rfcomm(r2, &(0x7f0000000180)={0x1f, {0x80000000000000, 0x7, 0x7, 0x9893, 0x83c, 0x80000001}, 0x3b2}, 0xa) close(r5) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x0, 0x8, [0x134e0072, 0x0, 0x7ff, 0x7, 0x0, 0x4, 0x6, 0x4]}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000340)={r7, 0x6b, "fe2420e5142ba82c316ec200db6466e0a0ba21008e993c86b0768fc0ce26e65ef2db360acfe9562066e497b0ce2b4b10b8547bc383bc5119fa7d1f97b8a44215e84b6d01d791331c1b4cf040f50a601bcd157b9f848327a8ff55f7ac73ae7043b4d731df09c02776bbc3f1"}, &(0x7f00000003c0)=0x73) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r5, &(0x7f00000002c0), 0x1000000000000186) fcntl$notify(r1, 0x402, 0x2) prctl$PR_SET_PDEATHSIG(0x1, 0x29) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000400)={0x9, 0xffffffffffffffff, 0x80000000, 0x1}) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0xe95, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000080)) 09:14:38 executing program 1: r0 = socket$inet(0x2, 0xfffffffffff, 0x8151) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000c40)={0x3, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0xfc69) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x4e18, @broadcast}}}, 0x88) 09:14:38 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = inotify_init() readv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/6, 0x6}], 0x1) getpid() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2a) write$P9_RRENAME(r0, &(0x7f0000000340)={0x2b5754acccfc39ad}, 0x2b8) creat(&(0x7f0000000080)='./file0\x00', 0x4) 09:14:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3c, 0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000180)={'ip_vti0\x00', @ifru_ivalue}) 09:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000340)={0x1}) dup3(r5, r4, 0x80000) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x1, 0x4, 0x0, 0xf7f7]}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4188aea7, &(0x7f0000000200)={0x7b}) 09:14:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xe6, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x1ff, 0x0, 0x4000000000, 0x5}, &(0x7f0000000140)=0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f4070000a00080000000000000000000000000002000", 0x20) 09:14:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) lseek(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440100, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80800) 09:14:38 executing program 3: syz_emit_ethernet(0x207843, &(0x7f0000000080)=ANY=[@ANYBLOB="aaa2aaaaaaaa02000000000086dd60b409000008000035002800060000000000ff14ea436bd432983cffe0000002ff0300000000000000000000000000012b0090780009040060b680fa00000000000000000000000000ffffffff00000000000000000000ffffac14ffbb"], 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x14, @time={0x0, 0x1c9c380}, 0x5, {0x2, 0x7}, 0x769f, 0x2, 0x7}) 09:14:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x9, @raw_data="65959c3418b0a848585231324f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x93, 0x9, 0x418, 0x170, 0x4}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x7, 0x0, 0x2, {0x0, @sliced={0xfffffffffffeffff, [0x100, 0x8, 0x3, 0x97, 0x10000, 0x5, 0xffffffffffffff01, 0x5, 0x0, 0xff, 0x800, 0xff, 0x4, 0x2, 0x79b, 0x8, 0x10001, 0x5, 0x81, 0x6, 0x7f, 0x8, 0x7, 0x8000, 0x8, 0x4, 0x0, 0x11d, 0x10001, 0x800, 0x2, 0x4, 0x9, 0xfffffffffffffa69, 0x1, 0xffffffff, 0x6, 0x4, 0x8, 0x2, 0x2, 0x3, 0x5499, 0xfffffffffffffffc, 0x5, 0x6, 0x7a, 0x8], 0x4}}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r2, 0x67, "9c878bc0e8a8aa5d1defaba5a54f902d6d64500069ea5d0da75f8c715085cd34316c64adf2ab0cbfe16e6f9fffb16bc0e074e42235cbbaee66dbb6766db30da527f29c082c7dcff969005bf13dc6db9cb0a35513eb5a1967a945620c0b274edb7b66fcd7a1a8fa"}, &(0x7f00000002c0)=0x6f) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) 09:14:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) ioctl(r0, 0x200000004147, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 09:14:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) timer_create(0x3, &(0x7f0000000100)={0x0, 0x1e, 0x6, @thr={&(0x7f0000000240)="5ab8e48c14bba9f0262ddf196a4fc2923122377b92e23031854bd3019d6d3d2c1ec222191e50602040b1f213f794f9b1183b1e3050acbdacc36d0ff33dc07863384ba3caefb975850f080a619e9b8c46cb86e297bb0581d401b82d81afe26e1e60a2ec676b625e2a47e0a579935ee1ee157b8a042378820b3db329164d158dbfe542b4c175906bfed178f8689b97500f7e682da573db1c98551ba3924f6e66b2f4955df8d7999e60672548c02db707853c8523420346f859b8b82c4f6bdfdd27c88a3a204e190f9c35e54b2585ebd463bdad97df417f4612d4b583a9a694100e9c480528dc34d33442595d3bedf33a8e5882", &(0x7f0000000180)="50b114882cab868ebd1d709e3a9db6462c691fb55e8b81a8d80d5efd84f811d9ea62b8d19a716789a0781f51f7f07bd01740503447da6a162861c7d1e64714d30fe7"}}, &(0x7f0000000140)=0x0) timer_getoverrun(r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="40479f64e8ee178a53ca5d66f39abd7b92f15d5c95a3d9f8932573137eab676ae522c45e0c6361912877d925bfbbd30592f004c17c987e34741b0a7f20156013549175690d059b7314b4208b6c35d7f2b7314cc69304b8e38dd35bec6c78590d42", 0x61, 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="3ddbe5999f894e034b53774f0da96dd6f224645a4f7f6820b1e90c940e4b529c44d64b36804ec90ceb8b661326995f6dd1c34bd69e21da5a8b8dc0cf2154f088575cf192c7e0c8eb6ecdcab53729fefb1e3c3440ba8b5a94447836393202bd0a3bae33778c4355c088452a8d610025b8eea3c5b73c15bd859d1af361881a7de10150812c8248c02c399a883c932dce", 0x8f, 0xffffffffffffffff) syz_open_dev$video(&(0x7f00000007c0)='/dev/video#\x00', 0x7, 0x40000) r4 = request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='em1^\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000600)={r2, r3, r4}, &(0x7f0000000640)=""/133, 0x85, &(0x7f0000000780)={&(0x7f0000000700)={'streebog512\x00'}, &(0x7f0000000740)="a59604e5e6772ab4c1b16828cc39b74fccb6aa2c22f1cc443b", 0x19}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000200)=0x44) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) mmap(&(0x7f0000bdf000/0x3000)=nil, 0x3000, 0xb, 0xa010, r0, 0x0) 09:14:38 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/97, 0x61}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000140)='\xabgX\xb0r\xb2\x8cf\xdd\xb5\x84j@\xbb\"3\x19W?\xf0\xe3\xd7\f9KM8\xa48\x8d4\x12<\x9cLB\x88\x1fI\x9dy\x03\xe3\xab\xcf>\xe8OC \n)\xd6\xe4\xab\xf6\x90%\x01\xbf\x1b\xb5UK\x00$W\x7fl\x96\x89N\xcc\x96\xb5wf\xed\xb9Ef\xa4\xfd\xa8\xd2\xfe\xf0@\x05\x80\x95$7\xde\xe1|\xa9\x979[\xec,\x00\x00\x00\x00\x00\x00\x00\x02\xb1AH~\x1e\xdd\xbb\xe5\xc6\b\x00\x00\x00\x00\x00\x00\x04\x01H&\x05\x82\xde\x82\xd7P\x12F\x12\xc1~#\xd6)\xe0\xb5\xd4\xeb\x1e\xf9\xe0\xcaa\x1eU~\xa3s\xc5\xf1\xd9\x80\xf5\xc2\xaa\x96\x80E\xaaw\rQWMyLb:\x9c\x8f\x92%\a@&\x1a]') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{0x2, 0x6, 0xfffffffffffffff7, 0x8}, 0x2e, 0x1, 0x0, 0x0, "f4318cccb260dd9d2e03095eebe4116484c883af7d6f2a6e082ef8ece46fbbd5f1444a92fe9264949b6c573db6a146c12b60f3ab5e48ecb267c95338e36d114f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x14, 0x0, 0x0, 0x0, 0x80000001, &(0x7f00000000c0)='bridge_slave_0\x00', 0xfffffffffffffffa, 0x10000, 0x2}) recvmmsg(r1, &(0x7f0000002a40)=[{{&(0x7f00000015c0)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, 0x0) 09:14:39 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8000000000000012, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r3, 0x8) r4 = fcntl$dupfd(r2, 0x406, r1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) iopl(0x3) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x10001}}) write$P9_RWALK(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2e4) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r8, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) 09:14:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce0410000013000000911efe1fb35d22215963e155308f3a7bbd845011399e00"/44, 0x2c, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x81) mkdirat(r2, &(0x7f0000000180)='./file0\x00', 0x20) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0xfffffffffffffff7, 0x0, 0x3, 0x2}) 09:14:39 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f000029b000/0x2000)=nil, 0x2000}, 0x1}) r1 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000051000/0x4000)=nil) shmat(r1, &(0x7f0000859000/0x2000)=nil, 0x4000) remap_file_pages(&(0x7f000099b000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) shmat(r1, &(0x7f000033e000/0x3000)=nil, 0x1000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 09:14:39 executing program 2: mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) unshare(0x20600) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x500, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r1) [ 395.365804] mmap: syz-executor.0 (11674) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:14:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000640)={0x2, 0x1ff, [{0x5273, 0x0, 0x16e3}, {0xad3dfcc, 0x0, 0xfffffffffffff800}]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000780)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000740), &(0x7f0000000040)=0xfeba) preadv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/170, 0xaa}, {&(0x7f00000002c0)=""/210, 0xd2}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000480)=""/97, 0x61}, {&(0x7f0000000500)=""/12, 0xc}], 0x7, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r0}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x800000000000098, 0x0, &(0x7f0000000280)=0x244) 09:14:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/15, 0xf}], 0x4, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) 09:14:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x5, 0x370, @scatter={0x1, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/92, 0x5c}]}, &(0x7f0000000180)="46221ab944", &(0x7f00000001c0)=""/93, 0x200, 0x10000, 0x1, &(0x7f00000002c0)}) r1 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00', &(0x7f0000000040)=""/126, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000280)}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) 09:14:39 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80044, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000200)=0x1, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xf0c00, 0x0) fcntl$setlease(r0, 0x11, 0x70dffb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x2a, 0xce, &(0x7f0000000080)="3b5f803af7231360506e283950ad69389b174ffa251f194e536f52e9f035b78dd10420109f0cf1f842f6", &(0x7f00000000c0)=""/206}, 0x28) 09:14:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @link_local, [{[], {0x8100, 0x9, 0x81, 0x2}}], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty=0x1100]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 09:14:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000700)='fd/4\x00.W]\xd2A\xe7$\xd7\xfdPfv\x8a\x85+\xe6\xc5\xa2?\xb5\x8eY\xfc\x00\x01\x00\x00\xbbc4\x01\x81\x8d\xf1P\x9d\x8a\xda\xc8\x81\a(P*Px\xe3\xb4\xfcwCvC\xa0\xba\xfd\xa6\x9cSyzLj\x01j8Rtk\xd0\xae\xb9\'\xe6f\xe0\x1c\xecT\x02\v\x1b\xba5;\xacjtU\xa3\xea{\xab\x1e\xa8mTT\xc6fF\x806{\v\xc3\x8d\xde\xb2\xaaMI\x89\xc2\xfb\x87\xd29\xa0\x18\xf0\xf4 \x00>\xb7\xa3\xc1/\"\x94\xe3q\xd2{\xf0\n\xed\xd7vw.I\x99\x194\xf7\xb3\xbf\xda\xefs\x0fO\x9ap\xf7\xe8 \xca\x84&\xf0\t\x17\xc1\x14A P;\xf7\x94v\xb95\x12\xca&\x90\xf5H\xdc\xdf_\x8f\xad\xb3\fA\v}\xab\xdaeI\xbel[K\\PVt\xc0B\xa6f\xa4\xb0L\xcd\xc1\xc2*\xfa$\xa4\xbfGu\xf1f\xa1o\xc1Q\a#\xeao\x8e\x04?\a$\xbb\xd1\x00\x00\x00\x00\x00\x00') setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000)=0x1, 0x4) r4 = msgget(0x3, 0x0) socketpair(0x10, 0x7, 0x80000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x2) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000001800)=""/4096, &(0x7f0000000240)=0x1000) msgctl$IPC_RMID(r4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000280)={0x2, r7}) 09:14:40 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x80, 0x1, '\x00\x04\x00\x02\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x02\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007f00"}) 09:14:40 executing program 0: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x200}, 0x8) 09:14:40 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400000015, 0x0, &(0x7f00000000c0)) 09:14:40 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x2002}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 09:14:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000000140001000000000000000000e0000001000000000000000000000000e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\b\x00\b\x00\x00\x00\x00\x00'], 0x5c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="9cffff0000000000009b80008100256388ca", 0x12}], 0x1}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0xe}, 0x4e20, 0x80000001, 0x4e20, 0x7, 0xa, 0x80, 0x20, 0xff, 0x0, r4}, {0x2, 0x100000000, 0x9, 0x1, 0x1, 0x7fffffff, 0x800}, {0x7fffffff, 0x5, 0xc8, 0x9}, 0x5, 0x6e6bb6, 0x1, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0xa, @in6=@remote, 0x34ff, 0x1, 0x1, 0x3, 0x5, 0x7f, 0x7371a83b}}, 0xe8) 09:14:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x925b, 0x204100) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x2) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) [ 396.534579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.573079] batman_adv: batadv0: adding TT local entry 00:00:00:9b:80:00 to non-existent VLAN 1379 09:14:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x36314d4e}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 09:14:40 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0x1, 0x0, "e5f9fe8ecadf5e42090cca28e845b2eabd7ce72acc3c000000000097aa187000"}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 09:14:40 executing program 2: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x270) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x849a, 0x3ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x1f}, 0x8) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r2) 09:14:40 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x73) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x1ec) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x88002) 09:14:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000140)={0x0, 0x0, 0x4}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x366) r1 = dup(r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x13560000000, 0x80000001}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000000)={{0x2d80bffa, 0x9, 0xfff, 0x8, 0x3443, 0x100}, 0x80, 0x9, 0xa8b}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) r2 = dup(r0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0xfffffff6, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0), 0xce) 09:14:41 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/protocols\x00') sendfile(r1, r1, 0x0, 0xaa6) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="1a", 0x1}], 0x1) 09:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000000000/0x4000)=nil, 0x4000}) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb8, 0x0) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000080)={0x73942da9, 0x2, [0x100000000, 0x400, 0x401, 0x2, 0x3], 0x7fffffff}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/207) 09:14:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0x60000, 0x0, [0x3, 0x2, 0xffff00000000000, 0x5, 0x4, 0x8000, 0x4, 0x8]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x4, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x101, "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", 0xce, 0x180000000, 0x9, 0x3, 0x6, 0x400, 0x2}, r2}}, 0x120) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 09:14:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0xffffffff7fffffff, 0x8, 0xffffffffffffffe1}) 09:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x103400, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0x1, 0x58}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x2, 0x30}, &(0x7f0000000100)=0xc) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000500)=0x7) listen(r2, 0xfffffffffffffffe) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000540)=""/88) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="05032abd7000ffdbdf2502000000080000020000000000080002000a000000000000000000000000000000000000ea81fd98eca05f76fce6c1db7ba2704066396c01c23f219c25424b1e9f0210faec23fedbacfeaf070df89c1d4eb111d435521ddd6a8107427d290c278044ef470747170f093de14f"], 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) r5 = accept4(r2, 0x0, 0x0, 0x0) write$nbd(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000240), 0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x7}, 0x4e, {0x2, 0xbd715d1, @broadcast}, 'bond_slave_1\x00'}) 09:14:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64\x00', 0x0, 0x0, 0x0) 09:14:41 executing program 1: r0 = socket(0x11, 0x2, 0x800000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xfffffffffffffffa, 0x9}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r1, 0x2, 0x6}, &(0x7f0000000700)=0xc) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0xf79, 0x3, &(0x7f0000000200)=0x3ff}) sendto(r0, &(0x7f0000000600)="120000001600e7ef007b1a3fcd00000001a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59f}, {&(0x7f0000000400)=""/120, 0x64}, {&(0x7f00000001c0)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x251}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffdcc}}], 0x4000000000001de, 0xa, &(0x7f0000003700)={0x77359400}) r3 = getpid() capset(&(0x7f0000000000)={0x0, r3}, &(0x7f0000000140)={0x40, 0xfffffffffffff000, 0x3, 0x7ff, 0x2, 0x8}) 09:14:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000680)='cifs.spnego\x00', &(0x7f00000006c0)={'syz'}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400100, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0xffffffffffff1c21, 0x400000000000}) 09:14:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x0, "448f"}, 0x4, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x79, 0x600000000000000, [0x4b564d02], [0xc2]}) 09:14:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x207e, 0x6ae0}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x4, @name="89d491f62e931e42d2991b3c412d755d417c83dfbf7c79f39ea46c474d0fcc2b"}, 0x8, 0x0, 0x4}) 09:14:41 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x109000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x1, 0x2, [], &(0x7f0000000080)={0xbb0b7b, 0xff, [], @p_u32=&(0x7f0000000040)=0x20}}) 09:14:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='md5sum\\\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x22, 0x2, 0x2) close(r2) 09:14:42 executing program 0: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) write$eventfd(r0, &(0x7f0000000180)=0xfffffffffffffff7, 0x8) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000000, 0x800) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x400) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffffffffffff0000, 0x200) getsockname$netlink(r1, 0x0, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x7, &(0x7f0000ff9000/0x4000)=nil, 0x2) 09:14:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x3, @output}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x16, 0x74, &(0x7f0000000180)="54e475b90156353b7bb652fb48446bb53cc0a3a3a2b6eb5ac115963c6101e48cf27adc254bff864ccf7b350f47e1f19b285b90d4b4515c0ffa105dcb15117ad760c491bbf787d1047aae1b967597fccb643019d00e312a583b0247fb4879ff0a44327b0503bea69f7fb2b91fb5ae09baceccbbd7"}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 09:14:42 executing program 2: getsockopt(0xffffffffffffffff, 0xff, 0x100000000, 0x0, &(0x7f0000000040)) getsockopt(0xffffffffffffffff, 0x2c8, 0x2, &(0x7f0000001080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt(0xffffffffffffffff, 0xffffffffffffff33, 0xe8f6, &(0x7f0000000080)=""/152, &(0x7f0000000180)=0x98) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101201, 0x0) getsockopt(r0, 0x8, 0x3, &(0x7f00000001c0)=""/245, &(0x7f00000002c0)=0xf5) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 09:14:42 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x5, 0x121000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x8, 0x40, 0x80000001, 0x6, 0x58000, 0x3, 0x84380000, {0x0, @in6={{0xa, 0x4e20, 0x3e, @mcast2, 0x1000}}, 0x4, 0x3, 0x3, 0xffffffffffffffff, 0xfffffffffffffffb}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r1, 0xc000000000000000}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) r3 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000380), 0xfffffffffffffe88) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140), 0x8) sendto$inet6(r2, &(0x7f0000000200)="bbd24ddb348c2f1728cfaa291ea13f3b7f15a5e6833cd7d9d023c14624c69551338b1eeea0a8114e8f465a58ffe4", 0x2e, 0x40000, &(0x7f0000000240)={0xa, 0x4e23, 0x3, @loopback, 0x400}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x204000, 0x50) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3f}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 09:14:42 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc0100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x1f, 0x0, 0x2, 0x74ae}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x100000001, r1, 0x10001, 0x100}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x200400) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x6, [0x9, 0x5, 0x1258, 0x9, 0x7ff, 0x7]}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r4, &(0x7f0000000240)=0x4) ioctl$TUNSETIFF(r2, 0x894c, 0x0) 09:14:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x469) r2 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0x8, 0x5, {0x52, 0x2, 0x0, {0x4, 0x7}, {0x9, 0x80000000}, @ramp={0x1, 0x7706, {0xffffffffffffffe0, 0x7fff, 0x4d7c, 0x100000000}}}, {0x55, 0x8, 0x6, {0x1, 0x2}, {0x0, 0x1000}, @const={0x8, {0x1, 0x255b, 0x1, 0x4}}}}) 09:14:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000017c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@dev, 0x4d6}, @in6, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x4}}, 0xf0}}, 0x0) [ 398.516423] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 09:14:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x39}], 0x10}, 0x0) r1 = geteuid() r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}], {0x4, 0x6}, [{0x8, 0x6, r3}]}, 0x3c, 0x1) 09:14:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x132) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:14:42 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='G', 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000380)='id_legacy\x00', 0x0, 0x0, 0x0, r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000001c0)=0xffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x10001, 0x4}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)={0x2, 0x3, 0x2, 0x8, 0x7, [{0x6, 0x10001, 0x4, 0x0, 0x0, 0x8}, {0x8, 0x3, 0x3f, 0x0, 0x0, 0x3000}, {0x9, 0x0, 0x10001, 0x0, 0x0, 0x1800}, {0x3, 0x8, 0x1, 0x0, 0x0, 0x4}, {0xff, 0x1, 0x3, 0x0, 0x0, 0x200}, {0x81, 0x6d8813b6, 0x81, 0x0, 0x0, 0x400}, {0x81, 0x81, 0x1, 0x0, 0x0, 0x200}]}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000240)={r2}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000002c0)=""/109) 09:14:42 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x208001, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) write$P9_RSTATu(r0, &(0x7f0000000280)={0x75, 0x7d, 0x1, {{0x0, 0x60, 0x5, 0x8, {0x0, 0x2, 0x6}, 0x80040000, 0x1, 0x8, 0x401, 0xf, '/dev/dri/card#\x00', 0x0, '', 0xf, '/dev/dri/card#\x00', 0xf, '/dev/dri/card#\x00'}, 0x0, '', r1, r2, r3}}, 0x75) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r4, 0xffffffffffffffb6, &(0x7f0000000080)) 09:14:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000180)=0x80, 0x80800) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'caif0\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x6, 0x1, 0x80000000, "8ba3543cef87"}}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d}]}) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000, 0x101800) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) 09:14:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x49}]}) 09:14:43 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x40, "51ad6e88cce1f1b9302d8e848ec3b8f0ebb5521275d30650356826b7c9ea9b4b4e1da0140e662763b939d5223ee3e2dd4871aab89093871a1ec8fb7cfcd1eecb"}, &(0x7f0000000100)=0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 09:14:43 executing program 4: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) readahead(r0, 0x3, 0x6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5f8d, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000180)={@rand_addr, @empty}, &(0x7f00000001c0)=0xc) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)="6b18e58d8bab9a51436f6cc53750053d3f849645fb298674985d09210ef62a9f9dc62cd346a9a6dad73f2418bdc416dff34cce543335968c353cde43348286089c0bd126dcca65bc5803c318702188a5dabd3b5bc1a07cc257fe76f44193b24af643a9ea0b194293d181c77d06c00fa5d82e17b930c797e2e0e1754e4a8bdce158318a61a07204e2", 0x88}], 0x1) r3 = syz_open_pts(r2, 0x24002) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000300)={0x8000, 0x0, 0x7005, 0xb548, 0x0, {0x1ff, 0x81}, 0x1}) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x40401, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000400)={0xd521858000000000, 0x4558, 0x8000, 0x4, 0x10, 0x54, 0x0, 0x0, 0x8, 0x8, 0x7fffffff, 0x3}) getpeername$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000500)) io_uring_setup(0x86577f6, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x242}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)=""/89, 0x59, 0x0}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=r6, 0x4) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x2) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000700)={0x77, 0x4, 0x5, 0x0, 0x0, [{r5, 0x0, 0x7}, {r2, 0x0, 0x3}, {r0, 0x0, 0x5343}, {r7, 0x0, 0x4}, {r4, 0x0, 0x3}]}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000800)={0x4, &(0x7f00000007c0)=[{}, {}, {}, {}]}) getpriority(0x3, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={0x0, 0x9}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000008c0)={r8, @in={{0x2, 0x4e20, @multicast1}}, 0xaccf, 0xffff, 0x80000001, 0x2a, 0x1}, &(0x7f0000000980)=0x98) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000009c0)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_genetlink_get_family_id$fou(&(0x7f0000000a80)='fou\x00') 09:14:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x0, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}}}, 0x48) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x20000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'rose0\x00', 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)=@updsa={0x210, 0x1a, 0x900, 0x70bd2d, 0x25dfdbff, {{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4e22, 0x100000001, 0x4e21, 0x7ff, 0x2, 0x80, 0x80, 0x33, r2, r3}, {@in=@remote, 0x4d5, 0x3b}, @in=@dev={0xac, 0x14, 0x14, 0x18}, {0xb8d, 0x7dd, 0x4, 0x10000, 0x831, 0xffffffffffffffff, 0x0, 0x20}, {0x400, 0x630b, 0x7}, {0x9, 0xc9bd, 0xffffffffffffffd9}, 0x70bd2c, 0x3503, 0xa, 0x1, 0x0, 0x4}, [@encap={0x1c, 0x4, {0x0, 0x4e24, 0x4e22, @in6=@mcast2}}, @algo_auth_trunc={0x104, 0x14, {{'crct10dif-generic\x00'}, 0x5b0, 0x0, "d09c01da021d88c7229b752a656a9f3d6e429c84cccd354a9a525ef1f3856a5cbc733bfbc536d6bc62feca54ccbcc28cfc8af1a7164909f58b260c57aae33b18669c04388b2362d3f920eaf1822554c46c555a577fcf62fafe8b0d6204f847d1f92b086ae5ae65b519b9247b36219a9e69c8aec3cd51ea4b5c28555adc5b56388ffadc87d227b57feb2368da6f0daaf587640f3e11dffbe92591e97b4adf860ca30c0888b38501da367a8a7fd1f71bee94dfe8434b4b"}}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) 09:14:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$rxrpc(0x21, 0x2, 0x2000000000000a) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) prctl$PR_GET_SECUREBITS(0x1b) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @empty}}, 0x24) 09:14:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0x42, 0x9, 0x4, 0x0, 0x3, 0x3e, 0x600, 0x261, 0x40, 0x15d, 0x101, 0x3, 0x38, 0x1, 0x6, 0xfffffffffffffffd, 0x80}, [{0x3, 0x8, 0x4, 0x2, 0xa4, 0x9, 0x6, 0x80000000}], "55817d14b2e88cfade594fcc85c754289c250063af088bc2cca0af19ba6b521938f9d9df3c0942ab44f215998943e41c9d63d373409b8418ba5c72b0b848145728c7b644bc8c55fc7fcc18253fb631a37c239ba6703da725b1676645f0272df7003775ab7f220b9452d9d81dd3e3266f7f8226981b7b66124896afa570d935ac9dcfd7d329ef923f99dab2058eb3f7ebee7358abf2a5f2a5232b37e86b75acbb4c44196a3d7cbf6cea07107e5f6d0cf648c867f2e42ab8f73dc605a87ed2686e7f555ae9a8d5244a8b59eb4de35d9ae24cadf78d23a0476fe1b285b5", [[], [], [], [], [], [], [], []]}, 0x954) sendmmsg(r0, &(0x7f0000005740), 0x40000000000014b, 0x200000000000000) msgget$private(0x0, 0x4) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) 09:14:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "6d6f1b", "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"}}, 0x110) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = getpgid(0xffffffffffffffff) tgkill(r1, r2, 0x26) 09:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x82) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0xe410, 0x4) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000140)={0x0, @raw_data="a514fc6b5e8bf252fa4a74650949c8a62009daae0a4ae18323b6980fc997d8a648f77232201a279105cae4dce59587efac6a4753e6a6d825d9b4f485a12ed58b22211eab99e7e815ed0e26415da43f569de475e4f8b15a5b7c1507e1cee6cb4e01dec9ecca877de9066b33a8d2b12172e5abe59b6b9099fc0bfaf78ee39058bf2fd2f99f7c3c5df90ac7dbb954f50d01db13c333ea525257bb031dbc99574ff7659ee810dcfa8fe63c45f39a46b3285830ed7f9f3f4d2ccb352cd502fd4d6cca7084eb94c560993d"}) dup3(r0, r1, 0x0) 09:14:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@rand_addr, @multicast1}, &(0x7f0000000180)=0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24802, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 09:14:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@window={0x3, 0x0, 0x6}, @timestamp], 0x2) r2 = socket$inet(0x2, 0x2000000080002, 0x0) ioctl$TCXONC(r1, 0x540a, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x1, 0x1ea, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x262) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000180)={0x4, 0x7}) 09:14:43 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff17e48352189186dd6076605100303afffe800200000000000000000000001dffff020000000000000000000000000001870090780014050060c5961e00000000ff010000000000000503000004000001ff0200000000000000000000000000016b9106c2bdc5bf8a27f58c45d8b0776adc8d7ee243038149db8938a7a1cf3c16047c10447373c2c48009c52432af8445cbce94b639d7b66976d711db331aff50e82d873a76fa4b7095e1dd2d95b51c02cb0ff60f9931e56ee62cc352e7c4dc45a78c1dae49f3ca"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x7ffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x1ff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x4, 0xe000}) 09:14:43 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREAD(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x100b) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f00000000c0)={0xffffffffffffffff, "ed40f6411de4773c6dc683b965f2b2e5ffb987ab3061dbca1972647ad2f231be", 0x80, 0x9, 0x7ff, 0x10}) ioctl(r1, 0xfffffffffffff800, &(0x7f0000000080)="c73c6b911aa5829ea1aa71cc498472b53a5e17344835b19c1f96be33b5fc") [ 399.906145] QAT: Invalid ioctl [ 399.952934] QAT: Invalid ioctl [ 399.996972] QAT: Invalid ioctl 09:14:44 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x8042d0, 0xfffffffffffffc39) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:14:44 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x3) r1 = socket$inet6(0xa, 0x806, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x0}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x8, 0x0, [], {0x0, @reserved}}) [ 400.323040] sock: sock_set_timeout: `syz-executor.1' (pid 11892) tries to set negative timeout [ 400.366381] sock: sock_set_timeout: `syz-executor.1' (pid 11894) tries to set negative timeout [ 400.498489] IPVS: ftp: loaded support on port[0] = 21 [ 400.707605] chnl_net:caif_netlink_parms(): no params data found [ 400.795089] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.801695] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.810318] device bridge_slave_0 entered promiscuous mode [ 400.820405] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.827162] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.835771] device bridge_slave_1 entered promiscuous mode [ 400.872741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 400.884791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 400.928511] team0: Port device team_slave_0 added [ 400.938001] team0: Port device team_slave_1 added [ 401.077579] device hsr_slave_0 entered promiscuous mode [ 401.332696] device hsr_slave_1 entered promiscuous mode [ 401.577684] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.584400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.591678] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.598434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.695648] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.705134] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.733737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.756634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.765256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.784690] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.798980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.808592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.816983] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.823668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.869438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.878134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.886578] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.894423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.909569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.918862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.928280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.937256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.946110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.955375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.964180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.972627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.988879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.001141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.009220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.017855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.026448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.080232] 8021q: adding VLAN 0 to HW filter on device batadv0 09:14:46 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x53a8aa3a}, &(0x7f0000000140)=0x8) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x6d, "a09af29a105570557816177a6dd765e7b88652757152bcb5a84cd098e5b44004661668ec0cb755711eb48ce8be84972d6c57ef9a2a0fd1a8d8ff3bbe2d914c3e4960538f6aa951270a27f4be8f545bdf4e69aa1695f2ff42462c8078b13358036caa369f8632299fb8c165c803"}, &(0x7f0000000200)=0x75) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0xc, 0x241) 09:14:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001440)='/dev/sequencer\x00', 0x501000, 0x0) sendmsg$nl_route(r1, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000120001002abd7000fddbdf2500000000bd87ce710031a3c7f82a7787660cfcd11bc8858af20bd1a795462e125c1a8e3279df681f73a851212c462007a71f4dad1f765c91cdde465aafb92c053b76b573bdf7719206243fcc458d6d9f00881bab602ea3047e6581e63cfd5d805a5499392fba09991a77baf2c323f1785e1ccec784cfac45d0b0c84e1d5cdb9262c7f42a2c9a5e1af7f68e394bd9ac54b7d538837d1e8dd1745e25234f88dadedde7c458c420eb0ddc1fed", @ANYRES32=0x0, @ANYBLOB="0c00020000010000080027000000000008001f00232c000008001b0005000000"], 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x40004) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000040)=""/27) 09:14:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x2030e00) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/140) 09:14:46 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) ioctl$PPPIOCDISCONN(r2, 0x7439) 09:14:46 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x1) poll(&(0x7f0000000400)=[{r0, 0xffffffffffffffff}], 0x1, 0xfffffffffffffff8) 09:14:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x65}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="09dc1f103c12060300fe70") ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x1428000005, 0x0, "aedb820bcbae39a8020000bdb6e76bd8e5ff0201b228f44a5d00"}) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000340)={@empty, 0x0}, &(0x7f0000000380)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x14, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x13}, @alu={0x7, 0x1, 0xd, 0x0, 0xa, 0x6, 0x4}], &(0x7f0000000240)='syzkaller\x00', 0xfff, 0x96, &(0x7f0000000280)=""/150, 0x41100, 0x1, [], r4, 0xf, r2, 0x8, &(0x7f00000003c0)={0xbd5, 0x9}, 0x8, 0x10, &(0x7f0000000400)={0xeb2, 0x4, 0x100000000, 0x9}, 0x10}, 0x70) 09:14:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x1e63865e}, &(0x7f0000000180)=0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x8000008010500d, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x1, @remote, 0x1ff}}, [0x2, 0x7, 0x6, 0x7, 0x400, 0x3, 0xe99e, 0x9, 0x4, 0xdf51, 0xffffffffffff8001, 0x5, 0x5, 0x100, 0x8]}, &(0x7f00000002c0)=0x100) 09:14:46 executing program 4: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000b66000/0x3000)=nil, 0x3000, 0xfffffffffffffffe) sendfile(r0, r1, &(0x7f0000b58000)=0x200000, 0xffff) 09:14:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x1000000a, 0xa) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:14:47 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1000000, 0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r3 = geteuid() quotactl(0x8, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000002c0)="337b9a8512687c519a9c74316a28350c60aa2c4fbb566b81630bf7ba2ad9d2e5270a4ef30443490c5773c46b313dc6fa335d28526bef6bfae914666c7e2f60e78c6b00b2cf3f80a99152e42cc608f83577e99597c7e0130cd3acfe917841254d75bcacea004f3a72ea19da570202a4b580dacbfbfb108af69a35e9ef79b822d31ada106f6742d71eb017d1c0e579b0ccd110c0a59a09593c183126") syslog(0xa, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000380)="4de8e0a01dc5f5744a4a3098aa015c92166206f4e2b7410085de5d5cabd436ba99eea219d9a6db5e1e37292dfacaaa681ea81cb04cf346002218273895fc47f9b539d49fbbafa8ec61d9afac1419d366d13e9938ec16a3e8e9be71e4cf62c94afe35813aff8108f08d7af7f699c1f5372acf0e1a2fd8eb8abb4b593d82dbc99fdd7a428ac7511af4ca7686021247328fae37063b6fbfbc") r4 = dup2(r2, r0) accept4$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x20f, 0x80800) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@local, @mcast2, @ipv4={[], [], @empty}, 0x2, 0xc0, 0x7, 0x400, 0x1ff, 0x200, r5}) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x9, 0x3, 0x2d03, 0x1, 0x7f, 0x2}) 09:14:47 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) ioctl$PPPIOCDISCONN(r2, 0x7439) 09:14:47 executing program 2: r0 = socket$inet6(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f0000000200)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x501001, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)={0x368, r3, 0x608, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf5e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x47dc3ab5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa84}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x28}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x190}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffdf75}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e70}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000880)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000008c0)={'vcan0\x00', 0x0}) getpeername$packet(r2, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000940)=0x14) getsockname$packet(r2, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @empty, @remote}, &(0x7f0000000b00)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000b40)={@loopback, @local, 0x0}, &(0x7f0000000b80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000d80)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e00)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000001540)={@remote, @rand_addr, 0x0}, &(0x7f0000001580)=0xc) socket$inet6(0xa, 0x5, 0x7fff) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000018c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x805000}, 0xc, &(0x7f0000001880)={&(0x7f00000015c0)={0x2ac, r4, 0x412, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x244, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff417f}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r14}}}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="550000001e007f5300fe01b2a4a20006000000a84308910000000800060009000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d400000000000000000048000095352ceb0bd878cc639d9704316fdc3bc5025c4b96f0b052f0007fc54d939480e9b3691e29d4d8a192ba0def0242fd84c48804098dc412f2ef5fe2f51aad1271ea9e16f22a8bd023e2bb17773b11b2ee13f676104db5088490e7c24ee3303743ccd5c45f24e017a47e3216544c", 0xc0}], 0x1, 0x0, 0xffffffffffffffbc}, 0x0) 09:14:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000010c0)="0702", 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7547ede3, 0x200000) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0x1) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f6c8f5eec534aebbb276e5c9b6857247f5101d701ae23cf27344746b4d29dea78b606285f77c9ba6c7b2e95518058bb52a9d00bd95b3575e0b41207d2917d8c221cf6b81e1f223aecea3186c87e89de63e5dabe83d5354d160eec0fdbc", 0x5d}, {&(0x7f00000000c0)="47bf0ae1be0581c597e7b9f6f0085ae69973b84c70c124014f93cc2b9d274371cd5689adb7c0b155a5e814e37c5755ed68535b6d632aee8d3d3cc21f232877b05bf860b39d319664ce61f437461eac0006df296f289382e6eda8fd45018071c53bdb87f6a20c76ab39ef16d02391132f58cdfad0e96e5732d715f55e0d451e3b10e9aeece241fddc770e303feb3e131637ce32f46406f135a4c28dd5035a4ee761d2474d86d5563ab8ab2ce3d3fb7f036e5845c9e6b356cf881537558145449633f54359ce68b1e143c142855d0c8ad6a3cc199cb081be662221dcb9f86721d7edc5c7c9d73d7c886d487507", 0xec}, {&(0x7f00000001c0)="8b4c799a3f4355918c66fbb4762ca1891c826c86ebe59a646916ae0888ff0e91fc3b1acefa818672e4e168386a59090df783a700e0e1022db608125091ea274f38fd122e3925219c3fd3872b1764c533df260ff42aaa792f6a9e81af35e1e7a98076802a0f38e2fd65f8859acbeeaf948312e212436e797bb06e281ef790721653a269703c13a5d886a2488847b5917840f2abb4bfac2f15e44f865fe82920d23ec79a974e43ad35accb20a05700fed19a94b451", 0xb4}], 0x3, &(0x7f0000001100)=[{0x68, 0x10a, 0x1, "0f041bf89458470634d22860b200b98be50b5a17fa29dbc4661c685014043d00d25b7702600c1f86d4c49f4fe6b62796617a7590d81d0373fb3f87dbc4445513c425b5543292443bf8812277d1bb0927aa"}, {0x18, 0x110, 0x9, "4cc5"}, {0x38, 0x1ff, 0x2, "8cd7ad8a1a55b2deb61d5c9ea0c6761d2d3996cbbe506fe5bf379484649694396039"}, {0x1010, 0x104, 0xffffffffffff8000, "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"}, {0x78, 0x11f, 0x81, "9815adf8147baf6f63eb73767ac324cbb2aa37269e918589f1e9237c3d68c7c8ca7a4ad6070052fc0d6de08d8a491ea05dae64d94e38bfbbfb315cff234fdc7ac36de472367b3f46e2f9b9cbd0da8309fa317548744debba072a74e22f542c06f8f04ffc953f"}, {0xd0, 0x101, 0x0, "d9ceb71d1ac710505efab2c9c10fed1fc71739b8d0b9d848a67becc3573f194329ff37e623a51257ab860a74dc3571685a4f1dabc7279ce57d0ed61badb4a33297d1fa07f164f4760f7e4a4b988d13b55807a1cb0b61f920b861080046669f7f065c387b4fdd6084ec8d0db4b415a2db7a1b06457a4b1678715dcf1b9167d8f53abef273cb9f8ed655b8d3d52d4eb1498dbad3d376585bd1490b3852315edfc0f515e6a27739531fe519c13962ddff442dac05e2e831b44009db64ed"}, {0x20, 0x115, 0xffffffffffffffff, "97c034b9c5233fac45c280551f8ca1"}, {0x50, 0x10f, 0x9, "4d2d618260cf65a19f7df80dd865de835be6e1639010dbd1e887721f1e27f00f99570a07b956768ab3831d698e055de417d93d178a9336e0b0e216f763"}, {0x1010, 0x11f, 0x7ff, "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"}], 0x2290}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x4, {0x7ff, 0x9, "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", 0x15, 0x2, 0x7ff, 0x6, 0x2, 0x3, 0x1}, r2}}, 0x128) 09:14:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/236, 0xec}, {&(0x7f0000000140)=""/38, 0x26}], 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x58cdfde84f71c7b8) 09:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000340)={0xfffffffffffffffc, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="d872f797a8ee78e267b19f0d65915f10"}}}, 0x108) 09:14:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x402001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {0x307}, 0x40, {0x2, 0x4e22, @empty}, 'vcan0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev={[], 0x25}}, 0x8, {0x2, 0x4e20, @multicast1}, 'veth0_to_bridge\x00'}) 09:14:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @rand_addr=0x6}}, 0x9, 0x7, 0x5, 0x1000, 0xfffffffffffffc01}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000340)={{0x9, 0x6}}, 0x10) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x21c100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000380)=r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="1c42b60c40ba1e338fc7ff0f00008b78db9262580cdfb8ec1677b993f5dc27b7afaae0c2b803b8720ce88fdd29a5b95308d12f6e9b006ae8ec7f45da920caf696dad96200c2835f4bfcb3676630b0000000000000000000000000000000000100000000000000000"], 0xc) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x800, 0x1000, 0x3, 0x9}, 0x10) 09:14:47 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 09:14:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000be3a83b72f068909a7ecf103a30d371c000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000dfffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 09:14:47 executing program 2: r0 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x14, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0), 0x1000000000000098}, 0x4044000) r1 = socket(0x10, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="8bb35d2c9f014252a433bdd2efd1ecac971b3273b7e2a12ce2662e35c95117ed807cf5f9b0bb"}, {&(0x7f00000001c0)="494e05ae7dbe08ff31f5b9623748a75919d67ac77e85480e1898aeb062ea2b98d043318e6c28aefc75180ccc8dea42d25df5ddc37bc4c7e573babf6fbcf791016480acdccc664f621ee07934914a22ec7e4bdde0b69cf0824b6303efcfdcdf2116a955647ab28d6eba702fa311a50394a417965c9994069df139eb2652cce4e8039a1bc634197e2e131d703a966656cc7136321c009027c5dddbe02fbda6b4549a"}, {&(0x7f0000000280)="a0288999b74831e0b70068e03891e78e90a3ee05319336fafe51bed8ea4de9f7f0fd928b"}, {&(0x7f00000002c0)="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"}, {&(0x7f0000000640)="613c8050d8781f6440883f458ef1fdab89aaa618c259368f7f9997d0b3162259b9f9494a6f0da6719322f659d3acc2a34a788f83a6bddbb3b09011b21581d47e2bc797193e9a0989f3415e3b942f5f73007cf4fb042eeac839a8f7affdd8d530cf64c9e444efe138aee67f9059acf7b6fd554b4a897b1963b5ea4677236a507e0db4d0bf1450666dd27cb8c739defa7da22ec1c8ae2b978e789dc109503e789a9aae0e5b747a5dd8592fed5b8f13ec9c39b85b6715"}, {&(0x7f0000000480)="bb8b7e45288d362c894759928525bba13cef77a1"}, {&(0x7f00000004c0)="3b3c32301ddda1691c748bfc4a75fa1bf2674a755b64c5ed5beed9c57d7fe4e308496882229dd64dc55f032fe41eda620ae856422459611dce26d039306baf38519a4a401a6c9eac39e36f9b5cb5c8886402561cdc4bdf5ac7b6447773b1e2d4c80d0d9447a894adcefb2cd93f8ab363c20b2bb0216a354d7fa2b5c1a4e9107f263c03b2e403368a061c7f4c063bdfe351152a921862e0d1917e975b42fdd839e4f0e032075c783c89a9764a0ec2450ffc6b905aa9f17c2ab596bad8d7e1779f176b5106091da2a90290daf190eb2ce1"}], 0x0, &(0x7f00000000c0), 0x341}], 0x1, 0x0) 09:14:47 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) ioctl$PPPIOCDISCONN(r2, 0x7439) 09:14:47 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @mcast2, 0x6}}, [0x40, 0x8, 0x0, 0x7ff, 0xf9c, 0x8001, 0x100000001, 0x0, 0x3ff, 0x40, 0xffffffffffffff5d, 0x400, 0x0, 0x200, 0xafdd]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x7fffffff}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x4004080) prctl$PR_GET_SECUREBITS(0x1b) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x82000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={r1, @in={{0x2, 0x4e22, @remote}}, 0x101, 0xffffffff00000001, 0x44, 0x9, 0x40}, 0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={r1, 0xe9}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r1, 0xff, 0x401, 0x5}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4080) msgget$private(0x0, 0x18) write$tun(r3, &(0x7f00000005c0)={@void, @val={0x2, 0x5, 0x101, 0x2, 0x10001, 0x5}, @mpls={[{0x3ad, 0xffff, 0x1, 0x6}, {0x5bb7, 0x100000000, 0x1, 0x4}], @ipv4={{0x26, 0x4, 0x9, 0x400000, 0x30a, 0x64, 0x1, 0x2, 0x6c, 0x0, @remote, @remote, {[@rr={0x7, 0x7, 0x1f, [@multicast1]}, @rr={0x7, 0x13, 0x2, [@remote, @dev={0xac, 0x14, 0x14, 0x29}, @multicast2, @empty]}, @generic={0xc6, 0x9, "112dbaeef363cc"}, @cipso={0x86, 0x6, 0x20}, @timestamp={0x44, 0x2c, 0x1, 0x3, 0x4, [{[], 0x4}, {[@broadcast]}, {[@multicast1], 0x4}, {[@remote], 0x2}, {[], 0x100}, {[], 0x80000000}, {[], 0x7e2}]}, @lsrr={0x83, 0xf, 0x3, [@broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @generic={0x88, 0xa, "fad136ed5045d8c2"}, @lsrr={0x83, 0x13, 0x7, [@empty, @loopback, @rand_addr=0x10000, @empty]}]}}, @gre={{0x0, 0x0, 0x1, 0x9, 0x0, 0x100, 0x0, 0x1, 0x880b, 0x89, 0x2, [], "a1f4251e81aa8831f08a13af8474a631da6c3ba89ee9a12c9d7071df5f6c6e33562ae9d262aca0ac503ceb03d91400fd1dd733d0f926d636033191c08b925312a2eedbd68d034a151895d0db9524251efaca04cc802f73d12d788c72e46f4bdeb8b513ef31f123d5a31b9dd15a5017c4b2b198af6386d7fc1cf9c5024d3e85ac8547436c675859472e"}, {0x1, 0x0, 0x86be, 0x5, 0x0, 0x0, 0x800, [0x7, 0x2fac7f81], "c0a27f1773828a4343b302a5ef289009b01533b90b298e7230a68790a94f8d70f34ee11d380b5edafb74ec87bb8dd89f28324e1a17f82b10584fbd1f7cb8bf4dd350709308702c34b0a478b5d1ee6539284013eb285ead7d125a6db2a448fa7891"}, {0x9, 0x0, 0x7, 0x10001, 0x0, 0x0, 0x86dd, [], "f20244a8f47b1582aad8251555c3d6a2a4c800af41f9705ff80f928f65b2e784b3ac899ded38544c23d5a2ddc6746d9baa50e8f116dfa0d4d4e1fcbc638a1c388989c0769e"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0xff, 0x2, 0x4, 0x800, 0x3, 0x8}, 0x1, 0x401}}, {0x8, 0x22eb, 0x1, {{0x3, 0x2, 0x7, 0x3f, 0x10000, 0x4, 0x9, 0xa3}, 0x2, 0x6, 0x0, 0x3, 0x21f, 0x20, 0x401, 0x0, 0x1ce5, 0x1}}, {0x8, 0x6558, 0x1, "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"}}}}}, 0x31c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000900)=@req={0x7, 0x10001, 0x5, 0xfd7}, 0x10) r4 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000980)=@req={0x4, 0xd1, 0x10001, 0x3}, 0x10) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000009c0)) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000a40)={0x42, 0x14, &(0x7f0000000a00)="dae1d133e354721d5c14faced672c1f950bd61f42c1740ababfec95468d7ba48b4fd7eb7f03d689907322c", {0x3, 0x4, 0x36775d5f, 0x0, 0x40, 0x5, 0xa, 0x1}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000a80)={0x0, 0x9, 0x3012}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000ac0)={0x0, 0x0, 0x9, 0x0, [], [{0x1, 0x5, 0x80000001, 0x6, 0x1ff, 0xe9e0}, {0x8, 0xb06a, 0x1f, 0x0, 0x5, 0x7}], [[], [], [], [], [], [], [], [], []]}) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000dc0), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000e40)={r1, 0x4, 0x1, [0x3]}, 0xa) r5 = semget$private(0x0, 0x0, 0x10) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000e80)=""/199) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000f80)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000fc0)={r1, @in6={{0xa, 0x4e20, 0x114, @loopback, 0x6}}, 0x0, 0x9, 0x712a, 0x6cb4, 0xf6}, 0x98) r6 = getgid() setgid(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001080)={r1, @in6={{0xa, 0x4e21, 0x7, @rand_addr="fe8656434e7a99a69eff48b3d5455e2f", 0x1}}, [0x20400, 0xe5cd, 0x2, 0x401, 0x3, 0x3, 0x9, 0x200, 0x9, 0x100000001, 0x0, 0x2, 0x401000000000000, 0xe2, 0x994]}, &(0x7f0000001180)=0x100) 09:14:48 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0xd476, @rand_addr="c174e9eafc2956f5d0b691266e6f73c5", 0x81}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x800003a) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x70000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000140)={0x1, 0x1, 0x7fff}) setsockopt$inet6_int(r1, 0x29, 0xcb, 0x0, 0x6bf) 09:14:48 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000010030000000020030000000000003e99000004"]) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_proto_private(r1, 0x89eb, &(0x7f00000000c0)="596e5624eed07fc17d6ba630e79190c0431e10338fb2322172d494c6c2f36cff6645764b6a") r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 09:14:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000100)={0x10010, 0x2, 0xb, "36d627d20de44244b059691c377b05b621c4d5174c6b61e55d0de65b12dd001409ddb141d0c16c87dd4c1a3586550619bc6642426f1c1090ee982560", 0x31, "8b6dc5e163bc548b5d229acb8f5bc5daf7388b6dfcbb4254729970512b15670e592031f2de392aa21403ead0aba0d01dbb84e85a74fa130066cc30da", 0x40}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 09:14:48 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x6, 0x3, 'client1\x00', 0xffffffff80000000, "aafac48558b654cb", "5441a78288b7b5b09f88102dd34096f75679b5e56b805f73771114a91cb5db7b", 0x8, 0x8}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x17, 0xb4e, 0x9, 0x7fffffff, 0x3, 0x9, 0xa7, 0x4]}) msgrcv(0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/75], 0xffffffffffffff02, 0x0, 0x0) 09:14:48 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) ioctl$PPPIOCDISCONN(r2, 0x7439) 09:14:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x1f000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:14:48 executing program 4: r0 = socket(0x80000000000000a, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x19) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x81, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="c4c3fd49de4f66ba410066ed66baf80cb86867bc89ef66bafc0cedc4c1d9f66a43660fece80f01cbc4e1f8294da30f060f08b9c60900000f32", 0x39}], 0x1, 0x20, &(0x7f0000000180), 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x401) 09:14:48 executing program 0: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x12000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8002, 0x400) 09:14:48 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) 09:14:48 executing program 4: unshare(0x400) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400400, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x4d6, 0xfffffffffffff000, 0x6, 0x100000001}, 0x10) poll(&(0x7f0000003200)=[{r0, 0x2}], 0x1, 0x0) 09:14:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x15}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 405.026549] input: syz1 as /devices/virtual/input/input7 09:14:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x200000000000035b, 0x0) ioctl$int_in(r0, 0xc00008c004500a, &(0x7f00000001c0)) r1 = dup(r0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x400, 0x6a, 0x3, 0xfb7, 0x0, 0x1cc, 0x1000, 0x1, 0x5, 0x2, 0x9, 0xee, 0x8, 0x7, 0x91, 0x100, 0xffffffffffff42a2, 0x100000000, 0x2, 0xf2c, 0x3, 0x37c, 0x5, 0x100000000, 0x4, 0x9498, 0x8000, 0x80000001, 0x1ff, 0x400, 0x9, 0x4, 0x0, 0x7, 0xbc4e, 0x7fff, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x10, 0x0, 0x5, 0x7, 0xfffffffffffffc01, 0x2, 0x3}, r1, 0xe, r1, 0x4) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000000013, 0x12, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0xffff, 0x4) prctl$PR_GET_FP_MODE(0x2e) [ 405.153949] input: syz1 as /devices/virtual/input/input8 09:14:49 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) dup3(r1, r2, 0x80000) 09:14:49 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) 09:14:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/47, 0x2f}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 09:14:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') readahead(r1, 0x0, 0x0) 09:14:49 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321372e2f6275730a994c3a0af7f473924040683e1ab0cfc4b09861d5ee1ff2e30f9fb190246283700000000085c78df2954e2b5cbab0c45b9263315dfe2c3f62a9c986077c2703728c44b9420220ce7dd032005bc10915200ff5ed97a427301a92a740454f362a9eb0fc3a210116c4185032cfb358dbe449f85363bd2a9b9307b9a855c6869129c488c7cbd251a84ffa28f83cf389ae3bc8d648b7bd1487b478e333b8623462b84c56fb000000000000000000002047436ea43a4a56f882aa2965f3d3bedaa6ea93e84cf3d30784bec1fd4fe626739d4e68af0c58ad007f850000000000000000"], 0xc0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x1f, [0x3, 0x8, 0x8000, 0x8, 0x80000000], 0x1ff}) 09:14:49 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:49 executing program 0: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x10001, 0x2, 0x3027, 0x8, 0xa, 0x3, 0x0, 0x7}}) 09:14:49 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) 09:14:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:14:50 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x7, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}, 0xfea0) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0x406}, 0xfdef) 09:14:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x1, 0x7, 0xb, 0x3a7}, &(0x7f0000000180)=0x14) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 09:14:50 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x4, 0x0, 0x3, "38f4dde1181c80d498f52fc5cfa39791611888a1469c19168a3be0479c68bc9d", 0x79774e7f}) dup3(r1, r2, 0x80000) 09:14:50 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) dup3(r1, r2, 0x80000) 09:14:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x600401) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10000, 0x1, 0x4000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000000)=0x800000000d001) 09:14:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x917, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000000c0)={0x1, 0x4, 0x2}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79}) 09:14:50 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000140)) readv(r1, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/4096, 0x135a}], 0x1) memfd_create(&(0x7f00000001c0)='\x00', 0x3) 09:14:50 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) dup3(r1, r2, 0x80000) 09:14:50 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) dup3(r1, r2, 0x80000) 09:14:51 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x7f3e, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000067c0)={0x1, {{0xa, 0x0, 0x0, @loopback}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}]}, 0x110) 09:14:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/128, 0x80}], 0x1, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x71c}], 0x1, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001540)={0x0, 0x3, 0xfff}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000015c0)={r2, @in={{0x2, 0x4e22, @loopback}}, [0x7fffffff, 0x800, 0x2, 0x3f, 0x101, 0x0, 0x100000001, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffff8, 0x2, 0x5, 0xfff, 0x2, 0x10000]}, &(0x7f00000016c0)=0x100) 09:14:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "486fb09d"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) 09:14:51 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:51 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) dup3(r1, r2, 0x80000) 09:14:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100002, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 09:14:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x2000000, 0x100010, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x206100, 0x0) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f00000000c0)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = geteuid() write$P9_RSTATu(r3, &(0x7f0000000180)={0x7c, 0x7d, 0x2, {{0x0, 0x5e, 0x9497, 0x3, {0xa2, 0x2, 0x3}, 0x40000000, 0x5, 0x2, 0x49cb48e4, 0x9, '/dev/kvm\x00', 0x10, 'vmnet0/nodev@GPL', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00'}, 0x9, '/dev/kvm\x00', r4, r5, r6}}, 0x7c) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0f34"]) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 09:14:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000440)={'veth0_to_team\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x40, 0x30400) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000240)=0x1e, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20803f, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000480)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000004c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000500)={r6, r7}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000100)=0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=r1], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x5, 0x1ac, 0x6, 0x1000}, &(0x7f0000000400)=0x14) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r8, r3, 0x0, 0x5, &(0x7f0000000280)='fd/4\x00', 0xffffffffffffffff}, 0xfffffffffffffdf5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r9, 0x4) write$P9_RSETATTR(r5, &(0x7f00000005c0)={0x7, 0x1b, 0x1000000000002}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:14:51 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) dup3(r1, r2, 0x80000) 09:14:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ad4010020003fd63195d0") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, 0x0, 0x0) 09:14:52 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, 0xffffffffffffffff, 0x80000) 09:14:52 executing program 1: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user./yz\xff', &(0x7f0000000000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 09:14:52 executing program 0: unshare(0x400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x3) ioctl$KVM_SET_CPUID(r0, 0x40085511, 0x0) 09:14:52 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) dup3(r1, r2, 0x80000) 09:14:52 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, 0xffffffffffffffff, 0x80000) 09:14:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r1, 0x191d) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r2, 0x800454d3, 0x715000) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 09:14:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000003c0)=@in={0x2, 0x4e20}, 0x46) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='y', 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20400, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:14:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0x9, 0x9, 0x5}, 0xa) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0xfffffe0d, 0x47, 0x1}, 0x7) fcntl$dupfd(r0, 0x0, r0) unshare(0x40000000) 09:14:52 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, 0xffffffffffffffff, 0x80000) [ 408.617209] IPVS: ftp: loaded support on port[0] = 21 09:14:52 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) dup3(r1, r2, 0x80000) 09:14:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101002, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0x80, 0x2, 0x6, 0xfffffffffffffff8, 0x2}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x1, 0x7}) 09:14:53 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:53 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, 0xffffffffffffffff, 0x80000) [ 409.600606] IPVS: ftp: loaded support on port[0] = 21 09:14:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101002, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0x80, 0x2, 0x6, 0xfffffffffffffff8, 0x2}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x1, 0x7}) 09:14:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x41cb3ed4}, 0x20) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="390000001200090417feb1ae7aa77cf40000ff3f0800000045009db9120c007b05000400410168849ef79a0a4955e91ee538d2fd0000000000", 0xffd4}], 0x1) 09:14:53 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x200000007ffd, 0x8000}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0)={r1, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r1, @in={{0x2, 0x4e21, @local}}, 0x6, 0x9, 0x100000001, 0x4, 0x2}, &(0x7f0000000580)=0x98) socket$isdn(0x22, 0x3, 0x23) write(r0, &(0x7f0000000000)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/199, 0xc7}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xfffffffffffffd90}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f0000000140)=""/200, 0xc8}], 0x6}, 0x0) [ 409.879830] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:14:54 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:54 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, 0xffffffffffffffff, 0x80000) 09:14:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001800810de00f80ecdb4cb9250a60022c000cd300e8bd6efb120009000e0014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x1, 0x2, 0x0, {0xa, 0x4e21, 0x9, @mcast1, 0xe7}}, 0xffffffffffffffde) 09:14:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0f4197a29d"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xdaa823007210dea6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1f004}) r3 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000010000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000100)=""/218) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:14:54 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/152, 0x98}], 0x2, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x2}, 0x18) 09:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="7d3910da6f8f17188802d437a66e39b5", 0x10) r2 = dup3(r0, r1, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) listen(r1, 0x0) dup2(r0, r1) 09:14:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_FP_MODE(0x2e) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180), 0x1e19d53, 0x0, 0xfffffd09}, 0x0) r3 = semget(0x2, 0x2, 0x100) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f00000001c0)=""/4096) 09:14:54 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:54 executing program 4: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="5800000000000000840000000800"/24, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="6c3ec5130bbd4b28c4d8c676a822a400000000000000008c91f404469986187af04ce398"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00'/48], 0x58}, 0x0) 09:14:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000080001000c0c10000000000001400000", 0x31d}], 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x2, 0x4, 0x2}, 0x1}, 0x20, 0x0, 0x0) 09:14:54 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) timerfd_create(0xb, 0x80800) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, 0xffffffffffffffff, 0x80000) 09:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000000c0)={0x7, "b8fc272e2cbfaad968d4f31f247c206b11eb460e281924c300d9afac2c1506b3", 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7c, 0x0, [0x0, 0x0, 0xc0010141]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x6802, 0x0) 09:14:55 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:55 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:55 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x89}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x1}, 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x4100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000180)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x4000000000000) 09:14:55 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x1, @sdr}) 09:14:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001080)={'syz', 0x0}, &(0x7f0000001100)="0b26d90e1e7b397fd2d4e41f871c8c79a6be19c6bb0a5a557b63453f04c0aa3e5b4c6801456cb9c0dec37919cbd3b13bcc32967645498d46b40ffeb4a07751846cdd5e67227030b4008a24c48857d8b6901b0bbb288ce443c2e00b6ab9af8ecc6193d9caee9fe30e49e373395cd1c2952d2b2e2bd42c8aef15d31c34963053f0a90add06bcd9849f8d1c684cc68ad8f058eeda1897a1e1fd3b26fa2d07d762929a5ef25bb1b94416d8e17142de62ad625ad3f8b2bdf6e763cefabac5539a0a2bbebfd4f892035ac777850a09c91810de04f9ea7295648cd78041c70c9d3aad8f8bdd192ca2de881a3085", 0xea, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x8d1) 09:14:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./control\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000300)='(wlan1ppp0md5sumsystem\x00', 0xffffffffffffffff}, 0x30) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x0, 0x401, 0x4, 0x7, 0x0, 0x401, 0x80100, 0x6, 0x7, 0x9, 0xd2a2, 0x0, 0x100000000, 0xffffffff, 0x67167cd, 0x800000000000000, 0x4, 0x3c, 0x2, 0xdf0, 0x8, 0x400, 0x80, 0xa57f, 0x80, 0x100000001, 0x4, 0x2, 0x1, 0x6, 0x1, 0x7f0000, 0xa83, 0x9, 0x3, 0x8, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000200), 0x2}, 0x1400, 0x96, 0x5, 0x3, 0xff, 0x57, 0x100000000}, r2, 0xa, r3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000140)) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r6 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) fchdir(r4) unlinkat(r6, &(0x7f0000000180)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') 09:14:55 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r1, 0x80000) 09:14:55 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:55 executing program 4: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000001360f15402f356576ee5dc6cec65850e000d0a5c27fc718fca92e50ee40d61095f83edc8286617c3711bc37b7ec98feda6dffa6b49b5110cef61a741e4460dc349dbda8e289ff7e8210e548850100d5ff158432afaacb81e4bb0e7f7c89c90abb580b0edd3a9f5d0b65bbc1c63d7f358d85dc1bb145c1980b8aab590220216a30a49bff000000f277d8b1c1e25db5c313b8cfb60f0000e8ff0d027f7b01c786850c5000000000000000000000000000008e28c604dc7d1bc5b6c9044b5608bd66de0d41a462b1590f"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000000)) 09:14:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001080)={'syz', 0x0}, &(0x7f0000001100)="0b26d90e1e7b397fd2d4e41f871c8c79a6be19c6bb0a5a557b63453f04c0aa3e5b4c6801456cb9c0dec37919cbd3b13bcc32967645498d46b40ffeb4a07751846cdd5e67227030b4008a24c48857d8b6901b0bbb288ce443c2e00b6ab9af8ecc6193d9caee9fe30e49e373395cd1c2952d2b2e2bd42c8aef15d31c34963053f0a90add06bcd9849f8d1c684cc68ad8f058eeda1897a1e1fd3b26fa2d07d762929a5ef25bb1b94416d8e17142de62ad625ad3f8b2bdf6e763cefabac5539a0a2bbebfd4f892035ac777850a09c91810de04f9ea7295648cd78041c70c9d3aad8f8bdd192ca2de881a3085", 0xea, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x8d1) 09:14:56 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r1, 0x80000) 09:14:56 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [0x10000040000021, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:14:56 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r1, 0x80000) 09:14:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001080)={'syz', 0x0}, &(0x7f0000001100)="0b26d90e1e7b397fd2d4e41f871c8c79a6be19c6bb0a5a557b63453f04c0aa3e5b4c6801456cb9c0dec37919cbd3b13bcc32967645498d46b40ffeb4a07751846cdd5e67227030b4008a24c48857d8b6901b0bbb288ce443c2e00b6ab9af8ecc6193d9caee9fe30e49e373395cd1c2952d2b2e2bd42c8aef15d31c34963053f0a90add06bcd9849f8d1c684cc68ad8f058eeda1897a1e1fd3b26fa2d07d762929a5ef25bb1b94416d8e17142de62ad625ad3f8b2bdf6e763cefabac5539a0a2bbebfd4f892035ac777850a09c91810de04f9ea7295648cd78041c70c9d3aad8f8bdd192ca2de881a3085", 0xea, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x8d1) 09:14:56 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x0, 0x0, 0xd31aef2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000040)="f20f38f0d10fc71866baf80cb82e17408bef66bafc0cb0baee0f01c80f01ca66ba4100b092ee0f20e035000002000f22e065663e0f06b9db0200000f320f32", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="47d85f35c02edc02d08705c1e4e2e031504242c44a912b2acc39a0f137fd822c4df8df6752df75d00f2eeac3a69e1cd43f10d947b0f2cc494176920793bad5ce72469d62d18c376eefa518d472f4e4cd17fa819ef1c8bbfcd2e8", 0x5a, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r3, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:14:57 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:57 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r1, 0x80000) 09:14:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) vmsplice(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffe, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x5, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x1f, 0xffffffff00000001, 0x4, 0xffffffffffff8000, 0x2}, 0x14) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 09:14:57 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r1, 0x80000) 09:14:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001080)={'syz', 0x0}, &(0x7f0000001100)="0b26d90e1e7b397fd2d4e41f871c8c79a6be19c6bb0a5a557b63453f04c0aa3e5b4c6801456cb9c0dec37919cbd3b13bcc32967645498d46b40ffeb4a07751846cdd5e67227030b4008a24c48857d8b6901b0bbb288ce443c2e00b6ab9af8ecc6193d9caee9fe30e49e373395cd1c2952d2b2e2bd42c8aef15d31c34963053f0a90add06bcd9849f8d1c684cc68ad8f058eeda1897a1e1fd3b26fa2d07d762929a5ef25bb1b94416d8e17142de62ad625ad3f8b2bdf6e763cefabac5539a0a2bbebfd4f892035ac777850a09c91810de04f9ea7295648cd78041c70c9d3aad8f8bdd192ca2de881a3085", 0xea, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x8d1) 09:14:57 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x4, @rand_addr="da931bd8892d1d80257d56e5f1140444", 0x1}, @in6={0xa, 0x4e21, 0x2, @empty, 0xc}, @in={0x2, 0x4e23, @empty}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x3, 0x8, 0xb742}, 0x10) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x0, r0}) r2 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x9, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000200)=""/153) fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@v2={0x7, 0x0, 0x8, 0xe2c2, 0x56, "adda121ac2db516703714cf46adaa607716933304915b50c819a4e866305a17aae941bc80f8ad8d3e9d8dfbd6516a998bc59aca89b53092beb195937c028a5b94d9ad7f039c93fb0ccb701ad27982886309794f17659"}, 0x60, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r1, 0x1, 0x7, 0x50, 0x20, 0x40, 0x4, 0x100000000, {r1, @in={{0x2, 0x4e23, @multicast1}}, 0x200, 0x8bc8, 0xf0a, 0x8000, 0x4}}, &(0x7f0000000440)=0xb0) r4 = gettid() r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x2202, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x0, 0x7], 0x2, 0xed, 0x3, 0x6, 0x2, 0x9, {0x2, 0xb79, 0x0, 0x1, 0x21, 0xff, 0x88, 0x8, 0x4, 0xa0, 0xffffffffffff0001, 0x1, 0xfffffffffffffffa, 0x3, "be7f4fc7e06617d5746fa6512d85a975ed1a3f9092068c23adda5de52f23b438"}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000580)={0x10000, 0x84, 0x3f, 0x9, 0x9, 0x4, 0x9}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)={r3, 0xf5, "b0f0dd8ee7ec2282e77388386ab24d13d624ae5669af3c267786a965dc9f00da9ad6adb418b2e7e320f1cbbb9d9429e0bff066a9572a5ad1755e8fada2368673a94b1aa4c5ca7e11cf6c7b006a72d276531da5323fe9cc002780a79ff085b7df5f4bbb13d7b0bbd9eb4389c2db72ccc7403a62a7117d497e28bcf9331dcd87aa6f0592f8b5f47fa78269e49c79d671e4236c818c850c6d07674e5ff5822952d3182f0d4f99af1e36de9218c6bc92c0e68e68c6f7cef8b4b55c24a133bdd8b4b9add0132f662c8cc86fe2d188ec77a70a751b3cd86517ec2f721e3adbe7d671b16fdc797f079faece32d0f342ebacd1ac18fa84cae5"}, &(0x7f00000006c0)=0xfd) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000700)={0x9, 0x1, 0x1, 0x9}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000740)={@rand_addr, 0x0}, &(0x7f0000000780)=0x14) bind$can_raw(r0, &(0x7f00000007c0)={0x1d, r6}, 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000008c0)={0xbf, &(0x7f0000000800)="fb4f937bf06e895b54883d5ea5a3dd0c934dc88cf8462dc84ac08f4823bb74f4601dbe5b89dff6cf2b9628197f6d7c051c81b2f47737de4ea0da4df6de68a5aba49f4bad84c54dde0810085f8c344c3213396bf97cde22b6583238fb320b2e1158c5dde573555dd05fcca702c3308ef0aa2900d924d0f7e0dd1f632f7ae857e8969f544b5d138a03bc23e44eb3fa53ba258baaa8a5b2c892096a1f49b1b0fce3a1ad489fe28535b14f238e16a1117134bf4ec7ed860a682a8e2f965f97025d"}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000900)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000940)={r1, 0x43, "bf5b459d57b3928dc09b79df16e5602b841c214a486916f99effa657ad0f0405021cc89c0765c1a3fb052a8894307c69323105db250e88b0193eed5d4afa4510987b89"}, &(0x7f00000009c0)=0x4b) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$FICLONE(r2, 0x40049409, r0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000a40)={@loopback, @loopback}, &(0x7f0000000a80)=0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000ac0)=0x19, 0x4) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000b00)=r4) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000b40)={0x0, 0x1, 0x1, 0xc}, 0x10) ioctl$TCSBRK(r0, 0x5409, 0x0) syz_open_dev$sg(&(0x7f0000000b80)='/dev/sg#\x00', 0x0, 0x2886c2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000bc0)) 09:14:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000040), 0x802) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000100)="9dae254305aca6d9ac86cdcd83a2eaab49210021d20a4aa11d0474174930c779140ce08e86ca96edae095cece4e786c8f1734be005cbf9ca652870c33a59767e1cf1abcaf158406df396662d1f73c04ac102bba6a378dd9a06e4aafd1b153c17", &(0x7f0000000280)=""/4096}, 0xffffffffffffffb2) 09:14:57 executing program 4: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x80806, 0x0) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x8, 0x2, 0x6, 0x35, 0x10, 0x7f}) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd80807a0cc4e1ed64338a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 09:14:57 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r1, 0x80000) 09:14:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001080)={'syz', 0x0}, &(0x7f0000001100)="0b26d90e1e7b397fd2d4e41f871c8c79a6be19c6bb0a5a557b63453f04c0aa3e5b4c6801456cb9c0dec37919cbd3b13bcc32967645498d46b40ffeb4a07751846cdd5e67227030b4008a24c48857d8b6901b0bbb288ce443c2e00b6ab9af8ecc6193d9caee9fe30e49e373395cd1c2952d2b2e2bd42c8aef15d31c34963053f0a90add06bcd9849f8d1c684cc68ad8f058eeda1897a1e1fd3b26fa2d07d762929a5ef25bb1b94416d8e17142de62ad625ad3f8b2bdf6e763cefabac5539a0a2bbebfd4f892035ac777850a09c91810de04f9ea7295648cd78041c70c9d3aad8f8bdd192ca2de881a3085", 0xea, 0xfffffffffffffff9) 09:14:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$TCXONC(r0, 0x540a, 0x6b7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f00000000c0)) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000180)=0xfffffffffffffffe, 0x4) 09:14:58 executing program 3: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:58 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:14:58 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0xfffffffffffffece) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000240)='\xb1,,\x00', 0x4) fcntl$setlease(r1, 0x400, 0x0) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) poll(&(0x7f0000000040)=[{r1, 0xfffffffffffffffe}], 0x1, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x7ff, 0x50) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x82, 0xfff, 0x7, 0x5, 0xf, 0xc00000, 0x81, 0x1, 0x5, 0x6, 0x6, 0xd4ad}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x4, 0x4) r3 = semget(0x1, 0x2, 0xa0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000000c0)=[0x5, 0x3, 0x5]) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x8000, 0x5da, 0x3, 0x7, 0x7fffffff, 0x3, 0x7ff}, 0x1c) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) 09:14:58 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80201426}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040004}, 0x400c8c4) 09:14:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0xfffffffffffffffd) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='vmnet0wlan0ppp1bdev\x00', 0xfffffffffffffff8) keyctl$assume_authority(0x10, r3) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r2) [ 414.933999] IPVS: ftp: loaded support on port[0] = 21 [ 415.198775] chnl_net:caif_netlink_parms(): no params data found [ 415.281543] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.288399] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.297095] device bridge_slave_0 entered promiscuous mode [ 415.307477] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.314245] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.322968] device bridge_slave_1 entered promiscuous mode [ 415.351747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 415.362486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 415.386693] team0: Port device team_slave_0 added [ 415.394414] team0: Port device team_slave_1 added [ 415.466942] device hsr_slave_0 entered promiscuous mode [ 415.512807] device hsr_slave_1 entered promiscuous mode [ 415.579944] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.586642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.594004] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.600642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.663683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.680067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.689432] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.697523] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.706356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 415.722983] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.737361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.745708] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.752358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.777451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.787075] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.793695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.815214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 415.824790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.840141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.857958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.875318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 415.887957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.896555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.927778] 8021q: adding VLAN 0 to HW filter on device batadv0 09:15:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x3f83, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7f, 0x2, [0x3ff], [0xc1]}) keyctl$session_to_parent(0x12) 09:15:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f3235000400000f308fc828eede8f64659fc4e17d29ea650f0866b8de008ec8660f0135080000000f23500f01c9f367f4"}], 0xfffffffffffffed0, 0x0, 0x0, 0x79ba9525) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:15:00 executing program 3: getpgrp(0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:00 executing program 4: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x10004529, 0x0) 09:15:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:00 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) 09:15:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8002) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00040000000017000000"], 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/34, 0x22}], 0x1) 09:15:00 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:00 executing program 2: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x80000) [ 416.424358] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 09:15:00 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5029f023, 0x101000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/92, &(0x7f0000000140)=0xfffffffffffffedb) [ 416.495015] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.534326] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.582541] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.612327] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.621614] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 09:15:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) [ 416.630278] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.641066] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.672239] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 [ 416.690322] kvm [12363]: vcpu0, guest rIP: 0x185 Hyper-V unhandled rdmsr: 0x40000004 09:15:00 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) 09:15:01 executing program 2: getpgrp(0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 09:15:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:01 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:01 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x800000002}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000380)=""/39, 0x23, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$apparmor_exec(r0, 0x0, 0x0) dup2(r3, r1) 09:15:01 executing program 5: clone(0x802102001bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000780)={{0x107, 0x0, 0x0, 0xd, 0x1a0ffffffff, 0x0, 0x0, 0x0, 0xa}}, 0xfdef) 09:15:01 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) [ 417.692704] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=14 09:15:01 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) [ 417.748895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.755890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.786703] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=14 09:15:01 executing program 5: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40051) syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00\x00\x18\xea\x00\x00') syz_execute_func(&(0x7f00000000c0)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f040839230f0f0002a6626f243e0ff0070e4c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f09616196c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 09:15:02 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) [ 417.897143] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:15:02 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:02 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0), 0x4) 09:15:02 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x800000002}) pread64(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 418.438162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.483228] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:15:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x0, @dev}}, 0x0, 0x14d6, 0x0, "3853dc7e71106cc9d2fd61d495f938bd0ed1331085bc4f6771eaccffbf4b81de8073490309aeffa480ac79e4e34dbe6adefda548eb5860ed738580a8d10405e16a97b64dceda2accdc1e25ee0fc1cb78"}, 0xd8) 09:15:02 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:02 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'bond0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'vcan0\x00'}}, 0x1e) 09:15:02 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:02 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180), 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 09:15:02 executing program 4: clock_gettime(0x7, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, 0x0, 0x109000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getpgrp(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 09:15:02 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1) 09:15:03 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:03 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:03 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:03 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x3) 09:15:03 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x584) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, 0x0) 09:15:03 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:03 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:03 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f844c730a9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000039000/0x18000)=nil, 0x0, 0x2cb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:15:03 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1) 09:15:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:04 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:04 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f844c730a9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000039000/0x18000)=nil, 0x0, 0x2cb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:15:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f844c730a9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000039000/0x18000)=nil, 0x0, 0x2cb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:15:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:04 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001a00010000000000000000000a00000000000000000004000800100000000000"], 0x1}}, 0x0) 09:15:05 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1) 09:15:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f844c730a9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000039000/0x18000)=nil, 0x0, 0x2cb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:15:05 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)="a91864c2fce647c2d679c622643ae71f04028bfb1137a449b47fa6b221c1ebd73d8e45d1385b8130", 0x28}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="51c880468d1dfd8580feb0818202a38b627a2ab693fa9326fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a384ba1c4ef0f3175c65e89b7b75fdee15"], 0x41) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0, r1}, 0x10) 09:15:05 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:05 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x3, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0xffffff88, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff85, 0x0, 0x0, 0x0, [0x9, 0x29, 0x81000000], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:15:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x40002300001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="623ad882c0d98a0d7ed2fa6843dd3c22", 0x0, 0x0, 0x0, 0x4}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f00000001c0)='threaded\x00', 0xd47c4e) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) tkill(r3, 0x1) 09:15:05 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) nanosleep(&(0x7f00000000c0), 0x0) [ 421.888204] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 421.908738] ptrace attach of "/root/syz-executor.5"[12611] was attempted by "/root/syz-executor.5"[12612] 09:15:06 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1) 09:15:06 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:06 executing program 5: seccomp(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xf0d741) 09:15:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000d10000000000000000000000000000000000000080000000000000005299e6262eec1adb1bf5d3928a802cfd75b24b68d83d6a3175f60fa8bbd2b00"/104], 0x68) 09:15:06 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) [ 422.289742] audit: type=1326 audit(1556270106.349:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12630 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 09:15:06 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xf0d741) 09:15:06 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:06 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) [ 423.093184] audit: type=1326 audit(1556270107.149:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12630 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 09:15:07 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x135, 0x0) fcntl$addseals(r0, 0x409, 0x0) 09:15:07 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:07 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 09:15:07 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:07 executing program 0: epoll_create1(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r0, r1, 0x0, 0xe6) 09:15:07 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0xb, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:15:08 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:08 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x121}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:15:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:08 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:08 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 09:15:08 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:08 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) 09:15:08 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x20000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:08 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:08 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getpgrp(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 09:15:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000180)="c3ca0ee2d217b2ba41ed218e16809c9dcb5bc5f0266e670be9be15cb66201580ce070094cad31c8f0177d45f908c514180ad0ab0467dcae0c48ce96eea9b82d24d973bf55df2e63acddf77c9cbcbbab2", 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x12, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 09:15:08 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:09 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000180)="c3ca", 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x12, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 09:15:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="02032dbd7000fedbdf25030000000400050004000500080001004e200000"], 0x1}}, 0x4001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, 0x0, 0x23d, 0x0, 0x0, 0x37d) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0xd2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"0a2fa36b59d642a62ee751a94393936cf9254c26cd574b87ad46298c29714587603c7637efd3d8a2a398e19dff86ac19a95dfdcb66a9baebbccd8e1fe780c462052da6f8401c90d6636785aa1e95c3eabba6bf7f7f0687d352f9d3dc1e6ece995d5ce4f961a73f3f64d4a380f7510a2f29b737af5d0e506a5a034bab08f499a6d6e23a04c9209e3df4b0dc7f62c3479cf34267ff00e7d7ae7c9b7a1078a1a1ead34701b95a9fda8c974bbd40e1e19a68aa0921cc387097ad7df50008f78e0ce790245b8f712109953b99d0ff40903a1e2b32862da8a9d0e33b75952d36ab0c107a371d59191b678cf7b1df516046f60306ff365e61b897a990c041b38d6cd3276822185db08f3713c89a2aa4639aa5e2245271d5764edcf4d4144dcfd29683dcc03dbf1a0c0272450943d6101b21c1445bd2bf1d5a09813a3d20b109aa91cdcff91c0e4e259f0c74fe1ba4c6e7b9b0cfdd1a45e638626d5fe7a810943607c64131ee3e58e4eb41852ca0a9d28dd43c2e3772ba0286f143c964105597f174c054edef436ef1d96efbc96e3c22b008df94113b6aa23c735242ecd8758d09928198b168d6372c7116219627729f56feda058fb8cacb685823464f3848cb2b02293eacc5a0bf386071819548b07159430330337d0bd75f32c6f537e0b39a0236cd1a144e8b60d441b75d8da5326b82b91910279f7a0fedb3eb6be9a7ab5f52e35403c75fb8c8efcb3572e36e5d6415ddedbca03db4e983697c5f6c1b6691b907f991b6faf2b7c1f9720aa4ef1146f397b0fbb4e78a417908e17df3a637101247cda59efef44a203aae7acb44a9112afda1aa0a0f019c144fc0c8eeafb79699e460bafe80869fbc7b089b4738525328ca74bf667e140caf3073efcb562dd343d35b9d6baeaaaad55f94e76246ae541e9e8d69b2ebbaaa17acc52bc8578e24a2756be5c1b833aabecc4ab6a971829423cc7c3d3f71e8563db445691a6a03910d2597376273b22b73a797871af2b9401c363252f5e375fecd89cbcc85e0f3b966f3e9da136d81d4f7fe70baa6145f165e4ad3c05d7b4e8c47acef33f808b5ab0c23a4ed582958d4aec74082b7a7e78c41ec4bfe0ce82cf0398679b368e37755f221c57ee0fbcd260a8cfeb8f93c1aa722f42525c33c279b6191ddae803a1c47f100a72b33d241a45ce094d92ed2f89857084ad3a5d45d5502b8e33f3b0cf8377efe250acd226db12b4c63886219531b303fc7850d6f55fdee996fddaf950824e9aca635fd2598210e22757c32a26648f50417b76f2acc04b45799d107134f58e5ec6d8685c139e0492420c4476d1e75dd534548ff079e6c0d2c2c315fba06b99ce90dae2b7dc9cd427f39710ac43c91654a53cfa91c76381db771fc986f8aaab4dd8a1f41395167d83c84943ac202a4c14587fb157d0fbe474a415c921ba268a8dfe385"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:15:09 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:09 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 09:15:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:09 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x5, 0x0, 0x2, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:15:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 09:15:09 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:09 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:09 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getpgrp(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'pids'}]}, 0x6) 09:15:10 executing program 0: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x40001) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xec7b, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2d) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) read(r2, 0x0, 0x82) tkill(r0, 0x1004000000016) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:15:10 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x80000) 09:15:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) 09:15:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r2, 0x105, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x3}}}, 0x20}}, 0x0) [ 426.292185] ================================================================== [ 426.299628] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 426.305204] CPU: 0 PID: 12799 Comm: syz-executor.5 Not tainted 5.1.0-rc4+ #1 [ 426.312408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.321777] Call Trace: [ 426.324393] dump_stack+0x173/0x1d0 [ 426.328050] kmsan_report+0x131/0x2a0 [ 426.331884] __msan_warning+0x7a/0xf0 [ 426.335734] memchr+0xce/0x110 [ 426.338961] tipc_nl_compat_link_reset_stats+0x27f/0x460 [ 426.344472] ? tipc_nl_compat_link_set+0x1590/0x1590 [ 426.349594] tipc_nl_compat_doit+0x3aa/0xaf0 [ 426.354059] tipc_nl_compat_recv+0x1b60/0x27e0 [ 426.358682] ? tipc_nl_node_get_link+0x920/0x920 [ 426.363456] ? tipc_nl_compat_link_set+0x1590/0x1590 [ 426.368672] ? tipc_netlink_compat_stop+0x40/0x40 [ 426.373527] genl_rcv_msg+0x185f/0x1a60 [ 426.377563] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 426.382964] netlink_rcv_skb+0x431/0x620 [ 426.387045] ? genl_unbind+0x390/0x390 [ 426.390966] genl_rcv+0x63/0x80 [ 426.394267] netlink_unicast+0xf3e/0x1020 [ 426.398473] netlink_sendmsg+0x127f/0x1300 [ 426.402762] ___sys_sendmsg+0xdb3/0x1220 [ 426.406847] ? netlink_getsockopt+0x1460/0x1460 [ 426.411562] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 426.416945] ? __fget_light+0x6e1/0x750 [ 426.420951] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 426.426164] __se_sys_sendmsg+0x305/0x460 [ 426.430365] __x64_sys_sendmsg+0x4a/0x70 [ 426.434446] do_syscall_64+0xbc/0xf0 [ 426.438184] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 426.443382] RIP: 0033:0x458da9 [ 426.446585] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.465503] RSP: 002b:00007efc25657c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 426.473228] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 426.480509] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 426.487786] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.495061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc256586d4 [ 426.502338] R13: 00000000004cd0f8 R14: 00000000004dabf8 R15: 00000000ffffffff [ 426.509636] [ 426.511265] Uninit was created at: [ 426.514834] kmsan_internal_poison_shadow+0x92/0x150 [ 426.519953] kmsan_kmalloc+0xa9/0x130 [ 426.523772] kmsan_slab_alloc+0xe/0x10 [ 426.527675] __kmalloc_node_track_caller+0xead/0x1000 [ 426.532872] __alloc_skb+0x309/0xa20 [ 426.536597] netlink_sendmsg+0xb82/0x1300 [ 426.540753] ___sys_sendmsg+0xdb3/0x1220 [ 426.544825] __se_sys_sendmsg+0x305/0x460 [ 426.548983] __x64_sys_sendmsg+0x4a/0x70 [ 426.553061] do_syscall_64+0xbc/0xf0 [ 426.556790] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 426.561979] ================================================================== [ 426.569339] Disabling lock debugging due to kernel taint [ 426.574793] Kernel panic - not syncing: panic_on_warn set ... [ 426.580705] CPU: 0 PID: 12799 Comm: syz-executor.5 Tainted: G B 5.1.0-rc4+ #1 [ 426.589296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.598670] Call Trace: [ 426.601304] dump_stack+0x173/0x1d0 [ 426.604962] panic+0x3d1/0xb01 [ 426.608216] kmsan_report+0x29a/0x2a0 [ 426.612049] __msan_warning+0x7a/0xf0 [ 426.615873] memchr+0xce/0x110 [ 426.619098] tipc_nl_compat_link_reset_stats+0x27f/0x460 [ 426.624593] ? tipc_nl_compat_link_set+0x1590/0x1590 [ 426.629721] tipc_nl_compat_doit+0x3aa/0xaf0 [ 426.634190] tipc_nl_compat_recv+0x1b60/0x27e0 [ 426.638815] ? tipc_nl_node_get_link+0x920/0x920 [ 426.643590] ? tipc_nl_compat_link_set+0x1590/0x1590 [ 426.648727] ? tipc_netlink_compat_stop+0x40/0x40 [ 426.653593] genl_rcv_msg+0x185f/0x1a60 [ 426.657629] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 426.663056] netlink_rcv_skb+0x431/0x620 [ 426.667147] ? genl_unbind+0x390/0x390 [ 426.671076] genl_rcv+0x63/0x80 [ 426.674555] netlink_unicast+0xf3e/0x1020 [ 426.678747] netlink_sendmsg+0x127f/0x1300 [ 426.683036] ___sys_sendmsg+0xdb3/0x1220 [ 426.687126] ? netlink_getsockopt+0x1460/0x1460 [ 426.691861] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 426.697252] ? __fget_light+0x6e1/0x750 [ 426.701269] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 426.706511] __se_sys_sendmsg+0x305/0x460 [ 426.710725] __x64_sys_sendmsg+0x4a/0x70 [ 426.714896] do_syscall_64+0xbc/0xf0 [ 426.718635] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 426.723868] RIP: 0033:0x458da9 [ 426.727094] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.746008] RSP: 002b:00007efc25657c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 426.753742] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 426.761028] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 426.768321] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.775606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc256586d4 [ 426.782888] R13: 00000000004cd0f8 R14: 00000000004dabf8 R15: 00000000ffffffff [ 426.790997] Kernel Offset: disabled [ 426.794645] Rebooting in 86400 seconds..