[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.547672] audit: type=1800 audit(1556386335.591:25): pid=10552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.572761] audit: type=1800 audit(1556386335.621:26): pid=10552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.610999] audit: type=1800 audit(1556386335.641:27): pid=10552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. 2019/04/27 17:32:29 fuzzer started 2019/04/27 17:32:35 dialing manager at 10.128.0.26:41587 2019/04/27 17:32:35 syscalls: 2284 2019/04/27 17:32:35 code coverage: enabled 2019/04/27 17:32:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/27 17:32:35 extra coverage: extra coverage is not supported by the kernel 2019/04/27 17:32:35 setuid sandbox: enabled 2019/04/27 17:32:35 namespace sandbox: enabled 2019/04/27 17:32:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/27 17:32:35 fault injection: enabled 2019/04/27 17:32:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/27 17:32:35 net packet injection: enabled 2019/04/27 17:32:35 net device setup: enabled 17:36:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) syzkaller login: [ 382.226634] IPVS: ftp: loaded support on port[0] = 21 [ 382.408003] chnl_net:caif_netlink_parms(): no params data found [ 382.490512] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.497338] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.506492] device bridge_slave_0 entered promiscuous mode [ 382.516733] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.525107] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.533834] device bridge_slave_1 entered promiscuous mode [ 382.573095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 382.586292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 382.622184] team0: Port device team_slave_0 added [ 382.632222] team0: Port device team_slave_1 added [ 382.817760] device hsr_slave_0 entered promiscuous mode [ 382.963195] device hsr_slave_1 entered promiscuous mode [ 383.145921] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.153474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.160901] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.167699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.260319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.282601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.296171] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.304921] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.317882] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.338452] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.358047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.367136] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.373860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.438415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.447021] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.453735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.465042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.474464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.483545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.492147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.507343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.543380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.567651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 17:37:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_misc(r2, 0x0, 0x0) shutdown(r2, 0x0) 17:37:02 executing program 0: socket$unix(0x1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getgid() listen(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$unix(r0, &(0x7f0000000140)='!', 0x1, 0x0, 0x0, 0x0) 17:37:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 17:37:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r2 = socket$kcm(0x29, 0x80000000000005, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12], 0xc) setsockopt$sock_attach_bpf(r4, 0x11b, 0x3, 0x0, 0x5d) close(r0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) [ 385.349194] device nr0 entered promiscuous mode [ 385.883905] device nr0 entered promiscuous mode 17:37:03 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x890c, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00'}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) tee(r2, r4, 0x4, 0x7) keyctl$update(0x2, r3, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82afa4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f23f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217000000000000000000", 0xbc) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vfio/vfio\x00', 0x3fc, 0x0) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000380)={0x0, 0x3, 0xfffffffffffffff7, 0x9b0, 0x200, 0x2}) write$vhci(r6, &(0x7f0000000500)=@HCI_SCODATA_PKT={0x3, "70c00a39f5ec37758681b6ce67670006a21cc586853bccad1a16344fb4381f9b88dcada2edf8cc07481fbe4c55575f23ce6154c1d7360783218d23f87daa1f2d092f2efddc5c2e5efc1c5d87818b1d06b6e65eea15e48098c869c8948248fffa9a8bee77009280fef6701796bf791e4826131b74d38fc393f82966e14d435f4cf35c5c509461d203d79ca4c8b8742a36b42035cee4f30e271b92040aec3793dc31610f"}, 0xa4) r7 = getpgid(0xffffffffffffffff) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000600)) setpriority(0x0, r7, 0x6) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0xffffffffffff7c2a, {{0xa, 0x4e21, 0x1, @empty, 0x3869}}}, 0x88) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r9 = inotify_add_watch(r6, &(0x7f0000000400)='./file0\x00', 0x0) inotify_rm_watch(r5, r9) keyctl$dh_compute(0x17, &(0x7f0000000080)={r8, r0, r0}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 17:37:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") pread64(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x0, @win={{0x4, 0x8001, 0x4}, 0x6, 0x2, &(0x7f0000000080)={{0xe7e, 0x100, 0x5, 0x80}, &(0x7f0000000040)={{0x101, 0x9, 0x5, 0x3}, &(0x7f0000000000)={{0x3, 0x9, 0x8, 0x1000}}}}, 0x800, &(0x7f00000000c0)="46b048b860a37a731dbc460ffb9c5f6391749754312eef25f1e4ebf1e07288e1c4abdf3d1aef60440a082285dc7e5648a50aee61e12444a465bfaea5c1551d5b536e451ec7b367d1a7fb1c2cde7d7f17e2aff169894baa234408bff0ba597c72d0c7dcd84446c7b88803fb1203e753566f62179c6337429422549e8068f18571f3420153c0db153a3aa0535ecc5dbea3507b5a8e0254a16a6c812e6dac8ef64ae24ad77441869edbbfc60803903b181d721f8eb8edf2686bcda3e8e9c24b04bae01f973928b4a459bfbecccf7e4f886ddb1fc3954efa83629de5af129828f19f2ae2a5a32cae07e2fa03bd0832d2c20071cc83781da0", 0x7fff}}) 17:37:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r2}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r3 = socket(0x800000000002, 0xf, 0xfffffffffffeffff) r4 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_NMI(r4, 0xae9a) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x3}, 0x10) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x80, 0xa786}, {0x1, 0xf8}]}, 0x14, 0x2) 17:37:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x8000000000000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x107100) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x1}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000001c0)=0x9, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0xc0001, 0x0, [0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="dbe00f21d166b9420300000f32363e67f2af66b8de0000000f23d80f21f86635800000300f23f80fc72936642e0f123164f26f0f080f30", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 386.694755] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 386.820867] IPVS: ftp: loaded support on port[0] = 21 [ 386.990362] chnl_net:caif_netlink_parms(): no params data found 17:37:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_names='\x00\xc0p\x00'}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x3}, 0x8) [ 387.064112] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.070773] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.079586] device bridge_slave_0 entered promiscuous mode [ 387.092632] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.099286] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.108089] device bridge_slave_1 entered promiscuous mode [ 387.148590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 387.160723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 387.205443] team0: Port device team_slave_0 added [ 387.214588] team0: Port device team_slave_1 added 17:37:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x5, 0xa, 0x0, "1fff030000000000204215cb036177e485000000000000000000000000000080"}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) ptrace$poke(0x5, r1, &(0x7f0000000140), 0x2) r2 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x7, 0x101000) r3 = fcntl$dupfd(r0, 0x34b3fdb57573c784, r2) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000001c0)=0x9, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x3ff, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x4) [ 387.327814] device hsr_slave_0 entered promiscuous mode [ 387.359353] device hsr_slave_1 entered promiscuous mode 17:37:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x9, 0x7f}, 0x8) [ 388.246351] hrtimer: interrupt took 45180 ns 17:37:05 executing program 0: r0 = socket$inet6(0xa, 0x100000000806, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x40201802, 0xfffffffffffffffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x80000001, 0x301001) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x2}, 0x20) [ 388.326734] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 0, id = 0 17:37:05 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x101000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000a80)={0x3, r0}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0x400, 0x101, &(0x7f0000000200)=0x1}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r1}) recvfrom$inet6(r3, &(0x7f00000002c0)=""/81, 0x51, 0x40, &(0x7f0000000340)={0xa, 0x4e23, 0x8, @empty, 0xe2}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="932c8e3c4d4445cf468143ec45318e5b0ddc1288cedf6b0750b0908b2f35ca6d0fc6102a7c4074c25b4e9f549be1164b2bec7810a54218b7154f2bc12a26ab9077c01b25c7112a05d0376ed28ae01b69aa16608c745725f67c0f1b86e747d90b843de695090859f863d6a33494fbdcb485f8", 0x72}, {&(0x7f00000004c0)="a461924511117fd57198c2bca908766e450cfa4c3a0af9b57fd66be82980ba7994fe7d64018d54655c43588c2104f52956a502f3994043f919ec3c8bb822f32c7314be5ce378a373f2f7fb3240d3f563061abdd5170fb79d466944695f3267d5579b232a98d834c5ca5be64540c6c95072dd5699dbdc6b807010bd1fd9c35469895f6a5ca3af3fd754ea276b296ea766debfeece86816afde3120d49727e9d764ca9dc3376b4ba8a5219b77a904f277a8c6e36d86a4f025e9725f1a8af665e47d6077c5ec121d3a30f474c1f2434e8966358906349e91448e37a1e582391c3d2956887688dc9a5af49f5c6d58c08818e08071c45", 0xf4}, {&(0x7f00000005c0)="8189c7b93ca3696d48863e207692e02f2b3746a880155ae2ed3939dc3f880eb4be06568a5b9e3edc0d09eb327bdf0c7bf028ee75cd2f9591c02908634378598592a25a88b4eae20173664d6ffbbadda0479d68d3b7b9e6d03b071291062aa97d28beca346481f9c16d71b695bb0ded79436089c83b8fc99956c4bf809b9871f778e55e5efe7bbbb133", 0x89}, {&(0x7f0000000680)="23bfd7513568711a1d25f284262b55ba83af6c6a2041a69f6182575f1edde770452c6cc7079227f5b13366017eb0800292220024572fe7525cc119e3bbb679fbc63fca4662dc348c253ee6095e02e4a860fb4bc3108c69b71aec574621cd103dab6ea9c2d0d6560d4be65fdf071864ae08ac790fd63ea503a3e814d660fa0f57cdd65587be4bf7d6804dcde6aebc49996f15e67c1041837294f825ff2506f14e", 0xa0}], 0x4}, 0x4) pipe(&(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r6 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="09e9e62084725fff41cc6baddec59a80eb0acd5fb1469eee729b2452edcb02adda759c9a58a218aa7fefc18087de6cf768077a6b02d0c606a2f81acb71f1bc49432d5542248229ecd753bc3dea800270e507d988e93a6402d16a22a4fdd23f191ff83ae9b19dfc53e05c183cd8df3477bb66389abc8854e4090e71d79154e39b3b581ad3ab9b6b57c5efb3162d93228a6956980c12d7a2aa4bb772995466e8935092be6c414b103b2218fbb4d5e08993be25e0bbdfc32cd8a6a6e3e3", 0xbc, 0xfffffffffffffffa) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r7, r8) 17:37:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x19, 0xa, 0x0, "1760550f2b5c01ecff0000000000002000", 0x33363248}) 17:37:05 executing program 0: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x4, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r0, 0x0, 0x65f38ef24cd6ff3c, 0x200007ff, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0xf9e2f5e8bbf88f07) sendto$inet(r0, &(0x7f0000000140)="85", 0x1, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='\x00', r1}, 0x10) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/91, 0x1d912076736dfd71}, {&(0x7f0000000100)=""/16}], 0x1000000000000197) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000004000/0x3000)=nil) 17:37:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x101002) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x2}], 0xfe72) r3 = openat$cgroup_subtree(r1, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x10000) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40) close(r3) r6 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000001c0), 0x12) readv(r3, &(0x7f00000002c0), 0x100000000000002c) 17:37:05 executing program 0: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, 0x0, &(0x7f0000727ffc)) 17:37:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x200000000000002) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0x5aec00000000) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0xffffffff, 0x5}, {0x8001, 0x5}, 0x2, 0x2, 0x8}) 17:37:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="41fe5f981f9f1dd019c64235092bd06a62aa47413c1d992fe4b68be83891171a34db9777367495d47f5e0258255ff5937865f4659916ec4499d774a0967a4acef34eeb36c9d955f0390351115f2d796f22", 0x51, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f0000000200)=""/209, 0xd1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x3f00}, 0x8) close(r3) close(r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) socket$netlink(0x10, 0x3, 0x1f) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000000c0)={'teql0\x00', 0x6}) 17:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0xffffffffffffff3e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xd6, 0x80) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x2) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x120}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x20040, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 17:37:06 executing program 1: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x9, 0x100}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x7, 0x2, 0x85d7, 0x80, 0x7}, 0x14) r1 = socket(0x1a, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x2000020100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x240000000}, {0x6, 0x1ff}, 0x0, 0x2, 0x2}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x819, 0x1) 17:37:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10000, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x204041, 0x0) write(r0, &(0x7f00000000c0)="8cc94e209ce6581e8ff87da801f77752dfc4b94ad3d248473090fb937b439131b4dd668d7a7e7227eab325cdb988b500b59aa27345abd8a5477060b0b78777600689e809d017b82d94603fb44221857fdc379295170f73d9eda4f6a2475ee63cb97b04c20fec98d3930e620adbb5878964df016bbbef4e454847", 0x7a) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x80000000000009a) 17:37:07 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r3 = accept4(r0, &(0x7f0000000380)=@can={0x1d, 0x0}, &(0x7f0000000400)=0x80, 0x800) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e21, @empty}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10004200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c0000001d0000022bbd7000d7dbdf2500010000", @ANYRES32=r4, @ANYBLOB="0000ffff0e00ffffffff0d0008000b0007fd000008000b00c0010000080005000300000008000500ff0100000c000100666c6f77000000000c0002000800070008000000"], 0x5c}, 0x1, 0x0, 0x0, 0x94}, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/197, 0xc5}], 0x1) 17:37:07 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x0, 0x5, 0x5, 0x1}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x5, 0x0, 0x0, 0x3, 0x0, 0xffff, 0x3ff, r3}, &(0x7f0000000280)=0x20) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f00000000c0)={0x1, 0x0, 0x102, 0x0, {0x100000000, 0x3, 0x100, 0x200}}) 17:37:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 17:37:07 executing program 0: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c, 0x80800) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x20}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'ip_vti0\x00', 0x8000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x6, 0x81}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="fad99a3800001000090c0000000000000000000031f8db1805e89f71bf56750ce25e66c038fec041f05341b4206bb98d93502318a39b8b24804bf662213bb8c9995b56e0971f825f2025492a067a771bc1508db28b4339e02230b82e396a4174d363243a2c2a8fe121281bd5494133455eae", @ANYRES32=0x0, @ANYBLOB="000000e5000200001c0012000c0001006970a47c39fe6c7559d00861d79d5e00"], 0x3c}}, 0x0) 17:37:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1d00000000002800dd0f30687374285ecdcf09d8bfd2f15bbcd6d52f51efaea18b0032e447d6f6dd9429c4068f86fa1624ae5f96409287cf"]}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x140000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x8}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fchmod(r0, 0x10) ioctl(r1, 0x2000c2604110, &(0x7f0000000080)) fstat(r1, &(0x7f0000000280)) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) 17:37:07 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read(r1, &(0x7f0000000440)=""/4096, 0x1000) tkill(r0, 0x16) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x1, "6378d562c940"}, 0x8, 0x1) 17:37:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) 17:37:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x3}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 17:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe000, 0xfffffffffffffffd, 0x24012, r0, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7, 0x4000) mremap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=0xfe) 17:37:08 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read(r1, &(0x7f0000000440)=""/4096, 0x1000) tkill(r0, 0x16) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x1, "6378d562c940"}, 0x8, 0x1) 17:37:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="c40000001900010100000000000000000000aa00000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0010000000000000000000"], 0xc4}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r1}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockname$packet(r3, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={@loopback, @mcast2, @remote, 0x9, 0xd6a1, 0x0, 0x400, 0x4, 0x40000000, r5}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000820}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x234, r4, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbbc6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf643}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x54}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x41e}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf333}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) [ 391.695381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x24, 0x80) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4c440, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0x5, 0xc75]) readahead(r0, 0x0, 0x0) unshare(0x40000400) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 391.995434] IPVS: ftp: loaded support on port[0] = 21 [ 392.427663] IPVS: ftp: loaded support on port[0] = 21 17:37:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read(r1, &(0x7f0000000440)=""/4096, 0x1000) tkill(r0, 0x16) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x1, "6378d562c940"}, 0x8, 0x1) 17:37:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1000000000003) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1) 17:37:09 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002630855759e8ae4c6905080007e000098a805000500000000000a00000000000000ff170000000000000000010000000017000000ff00000000"], 0x8d}}, 0x4010) r1 = fcntl$getown(r0, 0x9) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000100)={0x31, 0x2, 0xcc1}) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 17:37:10 executing program 1: r0 = socket(0xe, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x0, @rand_addr="363ec530a093835c3cb4eafd4a2cb444", 0xb6ee}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x5, 0x100000001, 0x6, 0x3f, 0x6}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)={{0x107, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}, "05068ab22663a8977384ee69e48a85f8cfed7dfd89a0ffa6c7a1c2f0857c03f8bb59097fe8f11c94c009dfcc"}, 0x4c) 17:37:10 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f0000000100)='nfs\x00') 17:37:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2100, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000040)=""/212, &(0x7f0000000140)=0xd4) poll(&(0x7f0000000180)=[{r0, 0x4}, {r0, 0x40}, {r0, 0x4000}], 0x3, 0x5) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x18, 0x7, 0x2, {0xf, '.!trusted^proc\x00'}}, 0x18) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002, 0x10, r0, 0x4) r1 = userfaultfd(0x80800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000240)={r2}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$rxrpc(r0, &(0x7f0000000300)="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", 0x1000, 0x40000, &(0x7f0000001300)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xff}}, 0x24) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001340), &(0x7f0000001380)=0x4) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000013c0)={0xffffffffffffffb0, 0x6, 0x1000, 0x2}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001680)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1400000}, 0xc, &(0x7f0000001640)={&(0x7f0000001480)={0x1b4, r4, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x90}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001780)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000017c0)={'team0\x00', r5}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0x8, 0x81}, &(0x7f0000001840)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001880)={r6, 0x30e3, 0xfffffffffffffff7, 0x9}, 0x10) fcntl$getown(r0, 0x9) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000018c0)={0xfff, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001900)={0x80000000, r7, 0x10003, 0xb3d4}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001940)=0x4, 0x4) clock_gettime(0x0, &(0x7f00000019c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001a00)={0x0, 0x0}) utimes(&(0x7f0000001980)='./file0\x00', &(0x7f0000001a40)={{r8, r9/1000+10000}, {r10, r11/1000+30000}}) write$tun(r3, &(0x7f0000001a80)={@void, @void, @x25={0x3, 0x28000000000000, 0xb, "7cf73a2b016dbbe97dd48ff906a50d87a7712f723f024aa90beb389496289ed81df10abd33fe1650673d9b2216e518a12260263ea0d2c717e5c2c603ba9955e3c7170739307bf089c11b873e04e255f342773b49c09d06ee74fc78183367448977bb7cc799e77d56836c468b41004c7a56b95fdf1126ceaacb25732fbc00919659b12c9d9e9d806bb179fcce000ad36fa6b4452fc297716903a7b89e65"}}, 0xa0) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/full\x00', 0x20c000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001b80)={r12}) 17:37:10 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read(r1, &(0x7f0000000440)=""/4096, 0x1000) tkill(r0, 0x16) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x1, "6378d562c940"}, 0x8, 0x1) 17:37:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0xc56c, 0x3, 0x2, 0x5, 0x4, 0xffffffff00000000}}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 393.816397] mmap: syz-executor.1 (10935) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x490}]}) 17:37:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xca, 0x400) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000100)) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$binfmt_elf32(r1, &(0x7f0000001b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], [], []]}, 0x558) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) [ 394.393536] IPVS: ftp: loaded support on port[0] = 21 17:37:11 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1a) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) clone(0x3102001fe6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3, 0x8, 0x2, 0x283, 0xb, 0xba60, 0x401, 0x4, 0x8, 0x1}) [ 394.722591] chnl_net:caif_netlink_parms(): no params data found 17:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000001300)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/119, 0x77}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x400001a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f00000000c0)}, 0x3ff}, {{&(0x7f00000011c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001240)=""/111, 0x6f}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, &(0x7f0000002340)=""/211, 0xd3}, 0xfffffffffffff801}], 0x2, 0x2041, 0x0) 17:37:11 executing program 1: unshare(0x20040600) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x208000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x7ff, 0x800, 0x10000, 0xfb}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x402) setns(r2, 0x40000000) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) [ 394.922722] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.929360] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.938201] device bridge_slave_0 entered promiscuous mode [ 394.993275] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.999903] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.008729] device bridge_slave_1 entered promiscuous mode 17:37:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x1400000003, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) set_robust_list(&(0x7f0000000140)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x7, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) [ 395.137381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 395.165757] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:37:12 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200080, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x600000000000000, [0x4b564d00, 0x0, 0x4000009f], [0xc2]}) 17:37:12 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x2, 0x1}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x80000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100), 0x1) [ 395.289039] team0: Port device team_slave_0 added [ 395.322760] team0: Port device team_slave_1 added [ 395.370193] kvm [10975]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 17:37:12 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x6, 0x301f, 0x1}) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffff8, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x20}, @mss={0x2, 0x8001}, @mss={0x2, 0x1800}], 0x3) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)) [ 395.418066] device hsr_slave_0 entered promiscuous mode [ 395.473347] device hsr_slave_1 entered promiscuous mode [ 395.562922] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.569629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.577122] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.583843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.693763] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.713467] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.805418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.836527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.845062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.861412] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.878434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.888145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.898166] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.904829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.923478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.932494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.940828] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.947588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.982958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.992767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.028453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.037658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.047064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.056385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.065584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.074112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.089528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.101906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.132825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.141248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.149872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.169966] 8021q: adding VLAN 0 to HW filter on device batadv0 17:37:13 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x40001) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7) ftruncate(r0, 0xa00002) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000140)={0x0, {0x200, 0x1b4}}) sendfile(r0, r0, &(0x7f0000000040), 0xffa) socket$isdn(0x22, 0x3, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000000)) 17:37:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x82000) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x1, 0xfffffffffffffffb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:37:13 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x40000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000340)={0x2, 0x6}, 0x2) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={r3, 0x80000, r2}) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="4299b9800000c00f3235002000000f30640fc79d05000000c4e17e6f1a66b88c000f00d866baf80cb880aaa189ef66bafc0ced660f4bfbc44359489df1ff000000c482799e870b0000003666460fd3f9", 0x50}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000080)=0x1) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000002c0)={'lapb0\x00', 0x200}) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[0xf040, 0x93, 0x0, 0x9, 0xcd90, 0x3, 0x8, 0x0, 0x2]}) 17:37:14 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x17) socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x5452, &(0x7f0000000000)={{0x6}}) close(r1) 17:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@mpls_newroute={0x54, 0x18, 0x528, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x30, 0x30, 0xfff, 0xff, 0x3, 0xff, 0x0, 0x2000}, [@RTA_DST={0x8, 0x1, [{0x2, 0x7, 0x401, 0x7f}]}, @RTA_OIF={0x8, 0x4, r1}, @RTA_DST={0x8, 0x1, [{0x3, 0x5, 0x6, 0x1}]}, @RTA_DST={0x18, 0x1, [{0x7, 0x6, 0x0, 0x80000000}, {0x8001, 0x0, 0x8, 0x1}, {0x8, 0x2, 0x7fffffff}, {0xffffffffffffff80, 0xf81, 0x401, 0x2}, {0x70, 0x7fff, 0x5, 0x1}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x6e57}]}, 0x54}}, 0x0) [ 397.151549] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.164394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:37:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x402000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x8544) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000080)) [ 397.414444] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 397.812399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2714, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x400140) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x4100000000000000, 0x102000, 0x6, 0x8}) [ 397.979451] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:37:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], {0x77359400}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:37:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x82000) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x1, 0xfffffffffffffffb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:37:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000012c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001300)={@mcast2, @empty, @loopback, 0x7, 0x800, 0x9, 0x100, 0xfffffffffffff3e1, 0x80000, r1}) timer_create(0x6, &(0x7f0000001140)={0x0, 0x29, 0x4, @thr={&(0x7f0000000040)="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", &(0x7f0000001040)="30d58b0b3a21e93c8b619f9a6cb3d0d06fde2fe8e767f1cea8daae5895d5e905fe3fcec73804cceaa6b8867b530161fe16a0ab62e2e69c2a820d5bfc3a1173f8921da5738919f4cdcf0886a03f0c7e415478f3238f3713288fa1beb0ffc324fdee5bd3f8d47b6553ebcffcf52456a552e535eac3373edb47dbfc7dde736e44e33c08ecc144ffaf1cc94518c1deabd5b71f5d5cfbcad6dc28d87bc6bbf927d4f41acae74a49e9ee42dc7c5adb9ca5f8dacbc0b52250b044bed97b78cbecf7027f2fdf24c3446a95fc398ddd02eb57532dd6fe17699cc50a905353356f"}}, &(0x7f0000001180)=0x0) timer_getoverrun(r2) [ 398.748928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:37:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) 17:37:15 executing program 2: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x400) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) waitid(0x2, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 17:37:15 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') r2 = socket(0x1a, 0x80807, 0x10000) sendfile(r0, r1, 0x0, 0x10000) write$nbd(r2, &(0x7f0000000000)={0x67446698, 0x0, 0x3, 0x4, 0x1, "c778cf1d92e25c1aad0e30403de5d9ad6cf4cb2bf524715bb4df78d117b09bb9637ad33ce961746c4fb4150d7ac7e271915df9461f1850317d0addd8b04368d9d608ba71b043fb9d0b9e54bd4eff9c921dcbc67dd1f6b744e6d54f4cb9cfe1d4035cc257dd6133c7838bb49c808b75f43aad6ae577bc0fb0973345ecb7652fea6d5aa968b45c92f2e2a5"}, 0xfffffffffffffd48) dup2(r2, r0) [ 398.926782] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b"}], 0xaaaaaaaaaaaad03, 0x0, 0x0, 0xfffffffffffffd3c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0xbc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:16 executing program 0: syz_execute_func(&(0x7f0000000100)="b12891cd806969ef69dccf000f708301000000fe1c1dc1c1c7c4c3090c33000bd1bbc817d11fc817aec44549f2168f4808eebce00000802000c4234948d1cfea660f3737d1c3c3c4210a5f7a2af3400faee47c7c730f8426400f0d18c401fe5fc1b1dd6766460f659465020000001d54111d00") socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe792660d52e0bda8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x48, r1, 0x700, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40845}, 0x5) 17:37:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="2e84fb5ef1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:16 executing program 2: r0 = socket(0x15, 0x805, 0x0) mmap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x3, 0x8000000002018, r0, 0x2) getsockopt(r0, 0x200000000117, 0x3cca, 0x0, &(0x7f0000000000)) getsockname(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40200, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x19c2}) r3 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={r2, 0x80000, r3}) 17:37:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, &(0x7f0000000780)={0x77359400}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000280)={0x1, 0xf}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f00000001c0)=@ethtool_cmd={0x4, 0x5, 0x7, 0x1ffe00000000000, 0x3f, 0x10001, 0x2, 0x92c, 0x10000, 0x1, 0x800000000000, 0x400, 0x0, 0xbb99, 0xffffffffffffc8c6, 0xb35, [0x40]}}) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) delete_module(&(0x7f0000000240)='\'!$\x00', 0xa00) 17:37:16 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) connect$packet(r0, &(0x7f0000000380)={0x11, 0xd, r3, 0x1, 0x7f, 0x6, @broadcast}, 0x14) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x400800) ioctl$NBD_SET_SIZE(r4, 0xab02, 0xfffffffffffff000) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) rt_sigqueueinfo(r2, 0x10, &(0x7f0000000140)={0x5, 0x3a, 0x9}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000000c0)=0x100, 0x4) 17:37:16 executing program 1: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x40000) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000000040)=""/76, 0x4c}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000180)}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/94, 0x5e}, {&(0x7f00000003c0)=""/248, 0xf8}, {&(0x7f0000000580)=""/194, 0xc2}], 0x8, &(0x7f0000000680)=""/161, 0xa1}, 0x160) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r2, 0x0, &(0x7f0000000200)) sync_file_range(r1, 0x3, 0x101, 0x1) stat(&(0x7f0000000d00)='./file0/../file0/file0\x00', &(0x7f0000000d40)) syz_open_dev$sndmidi(&(0x7f0000000740)='/dev/snd/midiC#D#\x00', 0x0, 0x12400) 17:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f333c123f319bd870bd37b4115349675fb0a7c75ae6ca4619c2a4e13b9af27d2345e3dc530d0ab4042062747c2ccd4113c43b944cdac02fccc7") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x2e, 0x0, 0x1, 0xffffffffffff8001, 0x0, 0x9, 0x66}, 0x8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x84000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000001c0)={'\x00', 0x1}) 17:37:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(0x0, 0xfffffffffffffffc, 0x10000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x40000) sendmmsg(r1, &(0x7f00000009c0)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x20, @local, 0x3a573e60}}, 0x80, 0x0}}], 0x1, 0x4000000) listen(r0, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x501400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000013000)) 17:37:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0x10000, @rand_addr="82d199f2bd9bbe8def1693b7d2daaa12", 0x2}, {0xa, 0x8, 0x81, @loopback, 0x80}, 0x100000000, [0x0, 0x8001, 0x9, 0xb6b, 0x5, 0x101, 0x7]}, 0x5c) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="090001000800ff4f0e6de6c46ddb985aa834a1705bb80011fba2f7f49c392e5bda6951a3460b017683100332f431e5090501b3584b4221a6c43f330f3126be853cd58aa6e6d90463"], &(0x7f0000000140)=0xa) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x31, 0x82d, 0x0, 0x0, {0x400000000000001}, [@nested={0x4}]}, 0x18}}, 0x0) 17:37:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x6000, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000605a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 17:37:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10200) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_ifreq(r1, 0x89fa, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000040)="a27f8f6a1d7e0b6ac39f9eb5fe57b95dd5d995ea182b3fecf582f76885535701"}) fgetxattr(r2, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=""/123, 0x7b) [ 400.418996] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 17:37:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffff9c, 0x10, &(0x7f0000000080)={&(0x7f0000000280)=""/153, 0x99, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000100)=""/250, 0xfa, r2}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0x9) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) 17:37:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0x0, 0x3, 0x6}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x200004, 0x0) splice(r1, 0x0, r2, 0x0, 0x1ff, 0x0) 17:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="b8bb9f16217ffd8b5e313b5a2106e513de592fad723f7db008b81788ba612cca4f0c377f82c453beac6bb33eb10fed97969abd460a98e41e2dc6f75559e440b9c06129bd4b4d403cb41038a30efea90cb2c40501c1b125baa87f5a8a5f4c125ade2b8d048d3bdfd82decaac12f15", 0x6e}], 0x1, 0x0) r2 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='/dev/dsp#\x00', 0xffffffffffffffff) keyctl$read(0xb, r2, &(0x7f0000000280)=""/31, 0x1f) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2ca) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x43e, 0x10400) syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000002c0)={r3}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x1000) 17:37:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x14800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0', "49728f3e158876508cdd8620d3318817302ac7dd182cc9fb5bc823afd1d6d9c40f8a22ebbd9d88187d7e765a922cc0cf4a788970451888c41cc88356ea2fa139524d52bba12b2bbe826d11125500cf8b5f373e126d6a9d29c9dcb3ba4307138b23759997ee83ebb2de0880d9c489c5658746"}, 0x76) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) 17:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x80) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) timer_create(0x7, &(0x7f0000000000)={0x0, 0x3, 0x84, @thr={&(0x7f0000000200)="8d507b103dbf5f2585235031cb86db46e18252e155554e69af0f9e32123a03d78378ce614da5f4cc05875e3661117f49438a696816b1339972f73266b2d099fd2c566f4712e70417a62efa2cf3a90513f8bfb1b8d6321784b24d78d7ab47d03ab11c6247d48f8f17a6bf8a0472ccfc8cce08b7812faa3f735666b0a69db2160a880aae3c0c2654ff816d2a39bab9b21cb90f72c626a5080e464f29c73c8c94e37556bc49d757580271dfa06fe8d1af97401c9197ec98a97f21e1df0a5ea280ea3f5de230ed94c898123eabc05aaa7f6a165ef6fc25495468b54547fae873c4533368451dfa75f72f88d6aa", &(0x7f0000000100)="f09df3825fe92a5b369cbcc88a11db3397228850a311b5824d7fa9a45e768d47e3de7f89aa29104fc2efd950180f48fc1c3c68e9cf3f871ae174ddae780863296c5cae8af93df64f94c9e2056f"}}, &(0x7f0000000180)) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba00009b800688a8", 0xe}], 0x1}, 0x0) 17:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$rxrpc(0x21, 0x2, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) readahead(r2, 0xc31d, 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xfffffffffffffffe, 0x0, 0xfffffffffffffd85) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "75a45319e264b4df02617c49d82d06c78ee3c5b2207c53ad8b0f9efc8cc1c213c2005636beee3328e187ae386c21eb399a399ca32e087c372828135a424439d81106aaa2d2776b0c20197bc1e666d7af"}, 0xd8) write$binfmt_misc(r1, &(0x7f0000000500)={'syz1', "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"}, 0xfe) r4 = socket(0x3, 0x3, 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x549a, 0x1, 0x100000001, 0x6, 0x18}, &(0x7f00000006c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000700)={r5, 0x34, "944c1c2142067b055827eeb450459cde17236bb4e6c11cd8bd08dba9a76ba5b728ddef93d132aa090663b0839adbaf016e00e583"}, &(0x7f0000000740)=0x3c) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x228000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f00000001c0)=0xfff, 0x8) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000300)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x1, @random="df07b9fd3419"}, 0x0, {0x2, 0x4e24, @multicast1}, 'vlan0\x00'}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES32=r3], 0x4) 17:37:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x21, 0xff, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001440)="12744078af4290a9b29b7290e1559f1f36a155e1d72122faa0bd5b0d9313d7f02b", 0x0, 0x6546, 0x34, 0x1, &(0x7f0000001540)}) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x6, 0x4000) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 17:37:18 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000240)={0x6, 0x1, 0x4, 0x5, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={r1, 0x6}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = shmat(0x0, &(0x7f0000007000/0x4000)=nil, 0x0) shmdt(r4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff95, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000040)=""/119, &(0x7f0000000140)=0x77) 17:37:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])#\x00', 0x4) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002940)={0x77359400}) [ 401.583587] sd 0:0:1:0: [sg0] tag#7656 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 401.592550] sd 0:0:1:0: [sg0] tag#7656 CDB: Inquiry [ 401.597668] sd 0:0:1:0: [sg0] tag#7656 CDB[00]: 12 74 40 78 af 42 90 a9 b2 9b 72 90 e1 55 9f 1f [ 401.606739] sd 0:0:1:0: [sg0] tag#7656 CDB[10]: 36 a1 55 e1 d7 21 22 fa a0 bd 5b 0d 93 13 d7 f0 [ 401.615753] sd 0:0:1:0: [sg0] tag#7656 CDB[20]: 2b [ 401.695891] sd 0:0:1:0: [sg0] tag#7657 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 401.704809] sd 0:0:1:0: [sg0] tag#7657 CDB: Inquiry [ 401.710025] sd 0:0:1:0: [sg0] tag#7657 CDB[00]: 12 74 40 78 af 42 90 a9 b2 9b 72 90 e1 55 9f 1f [ 401.719107] sd 0:0:1:0: [sg0] tag#7657 CDB[10]: 36 a1 55 e1 d7 21 22 fa a0 bd 5b 0d 93 13 d7 f0 [ 401.728245] sd 0:0:1:0: [sg0] tag#7657 CDB[20]: 2b 17:37:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x400002, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3, 0x1}, &(0x7f00000002c0)=0x8) r4 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x2, &(0x7f0000000100)=""/92) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x88, @empty, 0x4e22, 0x1, 'nq\x00', 0x2a, 0xa8b, 0x49}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x4e23, 0x3, 0x2000000000, 0x0, 0x2}}, 0x44) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 17:37:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f319bd070d4088b26f975a57ff1505e0daa2126f8b89437390f8b13055ffca1810b31b296b6d19429c2bc3cee1cff455eda9bbd05420f238445c3ad84a2a42ed34f7cc0d77f3bafa89f8c429a1b920545e472f4a2558f316959dcaa7fb37b5723bfe644de0cb288ca0bbcc3d0bac39a9aac092e58fa93fd8be78268de338c7a290a56d159c9e77268") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400080, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)) 17:37:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x7fffffff, 0x4, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "97e72614c4191558e1cc76ea1c5e9b"}, 0x10, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 17:37:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$KVM_NMI(r2, 0xae9a) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000040)) 17:37:19 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x3000, 0x7004, 0x0, 0x100000], 0x4, 0x8, 0x4c05}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x3573}, 0xffffffd6) 17:37:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000300)=""/68, 0x44) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x420000, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="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", 0x218, 0x8000, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0xa07f, 0x200000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f00000003c0)={{0x9, 0x50, 0x6, 0x7, 0x9f9, 0x10000}, 0x0, 0x4, 0x3}) close(r1) [ 402.273959] kvm: emulating exchange as write 17:37:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) connect$inet6(r1, &(0x7f0000000080), 0x1c) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 17:37:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2eeaff8cf379497ff5308eb80eec87c8bdaf27faa458432659faa699f864201909917097ce200aad010428da748f02b40044ae30c1d085d85ae1c8e35e9f666d3a10030d51b9efdf866ee6c5d35489692b02edc61ef8108ea698a7d319aa74e8b077f85b7c865527352b0981870600aef7b7fcee1a1ea7a2b1fc796e407655b0d5e20209117f40cc1862c2e0d99283c3e30e093e619ed6f171d783baf54b2435225540befac9971c6b97e98069050a89e83f13e535b89fbdcde3dc2d0ff46c38d43335932a3637209d89a71359"], 0xcd) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f00000000c0)=""/101, 0x65}], 0x2}}], 0x1, 0x0, 0x0) 17:37:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x280}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x1) io_setup(0x2ec, &(0x7f0000000100)=0x0) io_submit(r3, 0x7, &(0x7f0000000940)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xf, 0xf35, r0, &(0x7f00000002c0)="8e69f371cedd9917bd36aabc9e17c84a36800919f90a345aa8bfc52201d2a189f9dde8fcfaa7b23f2a6bcdc6eab6ea0521a130f0c20d1b75e09fbaf46392c096142ab042e140e8c5888c08b19ebb9d7d", 0x50, 0x57, 0x0, 0x1, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000340)="55d214e75f25967ff1bdad881e5d651467c4b5f0652b38ae54a55b5372b3e6247d08e553a10eab2f9aecfd574ceaad1401c904008e697ba781f5b2267c04050992b3e88631368ae2f7e5ec035e74b21a5d711ff8dde952f523affbae5cd28fcfe8af2417b24d8b723490aa934b88077c0a99d8c5e22336a58d9f2eca2e058a3f54d661f13781657f007a2ec163e252b47355b3fac3aabd827ca1f4d6a0", 0x9d, 0x9, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8, r2, &(0x7f0000000440)="f735f6af23f3a5e61a7bef3637631001df47d5e31c5e73717fc3b31d9f5536bd0238c9796f23c2ec1d1e4beb46d627f521e3397327761166f797072b1c9e911c1ffd5699a5760ba3baa2a7b3110d3f19734193f416590a2154b38a7c8954b2b6b63805ec11196d574042307f167644dca42d7704ac2e5f4d050acf51ad6342614b976c7da034405c144d805ebb67c4b8f08bf826cba9266d818a2911dd326f53ba5d9736898bee5963b5249208e193867d60656898dc69561328736198bc381c9e76c5c6356910d73c1872d6803b6f4a2a1c1ff04696964375c75bee95bd35516f9f2ae6793959cf9d10cdbc28f8bc312e4c", 0xf2, 0x0, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000580)="2be687f8a7dec30fb8908bca3c2ab186406fdc9a5ac4d9e60e4a70cfc3a8e41c0a9ce1ae92b0", 0x26, 0x4, 0x0, 0x1, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xf, 0x6e8, r2, &(0x7f0000000600)="60bb010ff5267655ba6c4c61ce2c97d8bfe075ac2eee556de0c2f8b62ca22cba7fb64beafdca862cd402edb328eeed7061c4e18ae34ce9f9277369aa2d6d87180365269eab51b53fc666af4656b3e0f4162747397678c01b39facc9683eca99813bd3e38bcc8c70f97dea1a28cbead22f4602167672427c686d749406fd89397c7713b49bdc079cd658049a6bc83a52a0cdd5e265d2d11c3e7199917b50f189ec96dcf6e8a3b6e75faac84521e", 0xad, 0xf9, 0x0, 0x3, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x80000000, r2, &(0x7f0000000700)="eedc1589853cc960fee32576a2a8c7c71f5d5087871df1e8fc625a2e501137238309cda0dba32965dde2d808a0fa6e77e00f618c63281ceab7f2bf0c94392e81cabf2f738eb9da94f510a20a6306f61048e3a262c94d3a41b3b7e9eed810dba0e1f6c8b2e194d1b148729409d226458715d7cf844486f39c0a35b3821e6f017c2e5d7048f35edc31c91b1966fc8fb8cc0530959f79b9a84031af3fa93ab163ae44421d8c3d", 0xa5, 0x6c1, 0x0, 0x1, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x9934, r1, &(0x7f0000000800)="47e98baa97ef9c601a1adbb398ccb8891252a4ccc9ac209415748137a6d72581b3afd00eb7e4a1f1955df0f99711cffb2955fcec88d9194396d63ba822abda4b6f4d04d88e16f20cbc14ee1f2835e42696098689f69f56a5ee7c12e7923930246d48b5bc2a6a400b89cb048b9786663d3f73889b1e97ac2ecce1f56f87ee249b1bb9a8b5f31d7192d4a80a1c248308599d034a64b8b887266ea3d7bfdb941f9f75d5789ec96baafbb62abfd0a784a2630face2f75e1b59819be46143bb207cb1f805834c16eaa5dbbc1c", 0xca, 0x9, 0x0, 0x2, 0xffffffffffffff9c}]) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0xc16) dup3(r0, r1, 0x0) 17:37:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x100) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000180)=r4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="00ffffffffdbe53cd43ba6c552b9033d1c62d3bfaab4dcd9338ff803000000d8f364deb8fd40a79fcaf7b6d00493213e7181b8d5f87f0f6e7fe159d0e14740"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="f799d47ba0fd1e7946f15c949c691298e4ecc25cb67b979b7acb9ad4531b5f3c365317d436276db7f88a7fcc313dc08cadb1c8dbd967677fef9a6405812ec44cd907132048569bda1b46cc687bfa1d3d2e5493ee01f45a", 0x57) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:20 executing program 1: r0 = userfaultfd(0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) unshare(0x2000400) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sigaltstack(&(0x7f0000327000/0x3000)=nil, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 17:37:20 executing program 2: gettid() rt_sigtimedwait(&(0x7f0000000080)={0x3fffffff8}, 0x0, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x6, 0x1000000}, {0x3c604bcf, 0x401}]}, 0x14, 0x3) r1 = dup2(r0, r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/232) 17:37:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x1000000008, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1e8, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff46df}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffa90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfaac}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x94}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x1}, 0x8010) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x81, 0xc, 0x3, "d9146eb63846586229665adf57d51639e45dea69af3ee5b8ee51557bccafc006", 0x30313953}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f026, 0x0, [], @p_u8=0x0}}) 17:37:20 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x80}, 0x48000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:37:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001380)="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") shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000380)=""/4096) 17:37:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0adc1f123c123f319bd070") r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x2}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0xa2, 0x8001, 0xbde, 0x1, r2}, &(0x7f0000000300)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0xff00000000000000, 0xa6610900, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) [ 403.542813] protocol 88fb is buggy, dev hsr_slave_0 [ 403.548535] protocol 88fb is buggy, dev hsr_slave_1 17:37:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 17:37:21 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/86, 0x56}, {&(0x7f0000001440)=""/242, 0xf2}, {&(0x7f0000001540)=""/182, 0xb6}], 0x3) inotify_init1(0x80000) 17:37:21 executing program 2: r0 = userfaultfd(0x65ceb444ecf0253a) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:37:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x02\x00', 0x0, 0x0, '%f(41-6(rfc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x424000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000200)={0x1, &(0x7f0000000140)="aeb4219725bfeb90b9f73484559374ed0bab0c78b91ca89b685247cf54b1763abf153193e5cf3c02b65e242f190949ae08e1a8d3ceb75bf2693254b23df4d2159c1489690014908628e3da13eddc086ce26ff12afca379a2dec5b70a992e7dc5072481558bd12ddd7289dd85d3797948278122e395654fcd1c7419e698cb3eed202a606787004e01009115e20f222a30d6d73fad322b5703b55cc2cd0d2ed93de746502dbaa4e1559d4ccbd7510568fd0bbde11c2147a4060959"}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffff801, 0x4000) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000040)={0x4006, 0x4, 0x5, 0x100000000}) 17:37:21 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r1, 0x80044944, 0x0) 17:37:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) fadvise64(r0, 0x0, 0x0, 0x4) 17:37:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x3, 0x1) 17:37:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000000000005, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000d10ffc), 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3405000000000000]}, 0x7}, 0x1c) 17:37:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) dup(r0) 17:37:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0xdf, 0xfffffffffffffeb2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 17:37:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x400000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0xdd, @empty, 0x8}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}], 0x4c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2, 0x8000}, 0x8) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x2, 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) 17:37:22 executing program 1: unshare(0x20400) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x22, 0x1}, 0x6}}, 0xae) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x800002000000fff5, 0x0, 0x4, r0}) [ 405.202872] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.210542] bridge0: port 1(bridge_slave_0) entered disabled state 17:37:22 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x10000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) sched_rr_get_interval(r0, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x3c3400, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) exit(0x0) [ 405.497439] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.504201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.511620] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.518405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.526207] device bridge0 entered promiscuous mode 17:37:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="a61506233c123f319bc070") recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 405.706155] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.713204] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.720049] device bridge0 left promiscuous mode 17:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10000, 0x0, &(0x7f0000001000/0x1000)=nil}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xd1, 0xf, 0x14, 0x1, "a694c1e5c25322f5cb8d5f7a0a2e7b8b3c0c7c7148454295fde74f2e8156d6bc903a9890ee8eaa74a066693a638b9bfb4fa53e69ea6b9f80fb1f52f5931573b6", "446481002a36459935b248df1b4f4eca77977c71a376f08502366b8f2773e9ae", [0x200]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xfffffffffffffe65) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00']) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_regs={0x25}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='veth1_to_hsr\x00', 0xd) 17:37:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x2}, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0xfffffffffffffbff) fcntl$setstatus(r0, 0x4, 0x44000) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x100000000}, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)={r1, 0x2}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x980000, 0x9f9, 0x9, [], &(0x7f0000000200)={0x9a0904, 0xf8c, [], @p_u32=&(0x7f00000001c0)=0x10000}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000003c0)={@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0x3}, 0x3, 0x3, 0x4, 0x3}}, {&(0x7f0000000280)=""/230, 0xe6}, &(0x7f0000000380), 0x9}, 0xa0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000540)={0xa0, &(0x7f0000000480)="b3e1039133b3aa059f8a24bf9b25f345d2e4f8ed8d2ea16fac68b92f9f0133500b2dfd5fad9c43eb5d4911825669aa745d311b5bbdaaecbbb1104e8e245eb87b66dcb66981024e54a250de415b40f0c2ab38fa50e9da8332b8e7229b096b5c33ba30a0ff063314cac1f7178e1631fa5df8481e087d2b874e5d58ecb871a47f82a6a8905a19fc29c222185f6864821e66ad4d6d2d4cb4d7715732ba210be77d4e"}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000580)=""/203) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000680)=0x1, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f00000006c0)=0xff, 0x4) r2 = semget$private(0x0, 0x1, 0x342) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000700)=[0x61, 0x3, 0x8, 0x0, 0xffffffffffffffe1]) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000740), &(0x7f0000000780)=0xb) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000007c0)={0x1, 0x8}, 0x2) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000800)={0x8, 0x0, [{0x1000, 0x0, 0x0, 0x0, @adapter={0x608afbc9, 0x5, 0xecf, 0x0, 0x800}}, {0x4, 0x3, 0x0, 0x0, @msi={0x4, 0x1, 0x400}}, {0x7, 0x1, 0x0, 0x0, @msi={0x1f, 0x9, 0x7f}}, {0x1f00, 0x4, 0x0, 0x0, @irqchip={0x3, 0x8001}}, {0x1, 0x7, 0x0, 0x0, @msi={0x1, 0x7, 0x9}}, {0x10001, 0x3, 0x0, 0x0, @sint={0x4, 0xfff}}, {0x4, 0x3, 0x0, 0x0, @irqchip={0xffffffffffffffc0, 0xf0}}, {0x1, 0x7, 0x0, 0x0, @msi={0x7fffffff, 0x1f, 0xe14}}]}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000009c0)={0x3, 0x1, 0x66, 0xfff}, 0xc) prctl$PR_CAPBSET_DROP(0x18, 0x22) syz_extract_tcp_res(&(0x7f0000000a00), 0x5, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000a40)={0x1, 0x2}, 0x2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x151800, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000ac0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000b00)) prctl$PR_CAPBSET_READ(0x17, 0x10) write$FUSE_STATFS(r3, &(0x7f0000000b40)={0x60, 0x0, 0x7, {{0x929c, 0x5, 0xfffffffffffffbc5, 0x4, 0x1, 0x7ff, 0x6, 0x9}}}, 0x60) 17:37:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000000005, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x80000000, 0x102, "752a39feb523179264326450a21790caec520a6b332e8c80ceb7ee4842536fcf", 0xffffffffffffff5c, 0x80, 0x7, 0xfff, 0x3, 0x7f, 0x5, 0x80000000, [0x312b, 0x4, 0x401, 0x7]}) 17:37:23 executing program 0: r0 = shmget(0x3, 0x3000, 0x374, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x3, 0x8, 0x5, 0x8001, 0xf, 0x5, 0x8f53, 0xbff, 0x8, 0xffffffff, 0x10000, 0x9}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2100, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) shmctl$IPC_RMID(r0, 0x0) 17:37:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) pwrite64(r0, &(0x7f0000000080)="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", 0xfb, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x1, "0086920d1266a72a2e313c78b0faa5c9acb93c4e23dec4d7afe4450fdc00eec3", 0x0, 0x0, 0x0, 0x4}) 17:37:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x10000, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r4 = geteuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x1000040, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x54ce33b1b29c11ec}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xff}}, {@max_read={'max_read'}}], [{@hash='hash'}, {@uid_eq={'uid', 0x3d, r3}}, {@uid_lt={'uid<', r4}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) ioctl(r0, 0xfffffffffffffffb, &(0x7f0000000100)="7aa5e4298f0019a580f3c4d3d640a1e38762576a7cb2d0eb7ab0e9ef26492fc2e9c14057848c4e0ff62ea0dc2e7fefc5cc9a494313cb26af11f8d795b4760234618e01f8faee2f30f6d9425aba1f36e9c9a8ab474f216f9997a8f539f83c115ef128a6291c5abe19b4f88ada619a0347f634cd5cdbb6f32d5001fbcaceec66d822f576114e833bb762fea2c05058c74c629cb9655cfe2a819537bff77f74e80696cbeb601c8e57bad56b4207e025200848b7f681e3487471262e82bd72a40a41f64b") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:37:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x90404000}, 0xc) 17:37:23 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KDSETMODE(r0, 0x40046104, 0x712000) 17:37:23 executing program 2: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x2000000, 0x200000001000031, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000000)={0x4, 0x21}) 17:37:24 executing program 0: r0 = socket$kcm(0x29, 0x1, 0x0) unshare(0x600) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x6}, 0x18) 17:37:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x8}}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x450000) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x7a2, 0x9}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:24 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x5066f00cecdf9743, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000140)={0x0, "ccb75d5e3efecc997a92fda24693b26da35a4ecbb606e25090a93d345d0f8c39", 0x3, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x7, 0xfffffffffffffff7, 0x7ffe, 0x10, 0x8, 0xc9, 0x6, 0x1000000000000000, 0x3f, 0x200000000, 0x100000000}) preadv(r2, &(0x7f00000017c0), 0x199, 0xff0f) 17:37:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="1203ce", 0x3}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000300)={0x7, 0x8}) ptrace$setsig(0x4203, r1, 0x3, &(0x7f00000001c0)={0x2b, 0x8, 0xe57}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{0x1, 0x1000, 0x4, 0x3}, {0x7, 0x20, 0x7, 0x5}]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x22181, 0x0) ioctl(r0, 0x100000000, &(0x7f0000000280)="1681980d373dcf34894ece0ed5f0bd7032da946f915f0411121adf3ce6ac5c852e66f5f9ffabb48f35b20ffb206d2ad2634701e35cb583bb8054a4e4e738fa72c6ef143c7e9defd180bdd57f540b4ad515aef2cebf14e563540322a7078df6ba67b3aaae7d7e38d0cec0d275b97d17c8427eca42ed636ba0f25507") ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000140)=""/88) [ 407.416555] kvm: pic: non byte read [ 407.439086] kvm: pic: non byte read [ 407.460569] kvm: pic: single mode not supported [ 407.477957] kvm: pic: non byte read [ 407.509255] IPVS: ftp: loaded support on port[0] = 21 [ 407.527340] kvm: pic: non byte read [ 407.551531] kvm: pic: non byte read [ 407.573377] kvm: pic: level sensitive irq not supported [ 407.574811] kvm: pic: non byte read [ 407.605795] kvm: pic: single mode not supported [ 407.605813] kvm: pic: level sensitive irq not supported [ 407.707817] kvm: pic: non byte read [ 407.743117] kvm: pic: non byte read [ 407.795647] chnl_net:caif_netlink_parms(): no params data found [ 407.922636] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.929283] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.937985] device bridge_slave_0 entered promiscuous mode [ 407.950626] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.957407] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.966247] device bridge_slave_1 entered promiscuous mode [ 408.015090] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 408.029970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 408.068469] team0: Port device team_slave_0 added [ 408.078110] team0: Port device team_slave_1 added [ 408.208331] device hsr_slave_0 entered promiscuous mode [ 408.252778] device hsr_slave_1 entered promiscuous mode [ 408.457350] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.464072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.471418] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.478200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.580381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.609257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.619403] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.631129] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.647609] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 408.671164] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.694076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.704137] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.710725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.766341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.775130] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.781720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.792174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.840080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 408.850112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 408.868187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.876737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.886052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.895003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.903661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.912611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.921371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.933611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.992033] 8021q: adding VLAN 0 to HW filter on device batadv0 17:37:26 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='\x00', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prctl$PR_GET_KEEPCAPS(0x7) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r2}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, &(0x7f0000000400)}) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioprio_set$pid(0x1, r3, 0x75d66834) 17:37:26 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0}, 0x31) ftruncate(r0, 0xb975) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) sendfile(r1, r0, 0x0, 0x801) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000200)) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x120}], 0x38d) 17:37:26 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="29cfafd5b32d6ae52c657902d8e91ed52ee4c0eecd", 0x15) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x9}, 0x8) 17:37:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1e, 0x4) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x408002) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fadvise64(r1, 0x0, 0x1, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$P9_RMKNOD(r3, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x1, 0x80, 0x8}}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000300)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0ff00ff050000000010000100090ac2d00b0ccbd8", 0x58}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x0, 0x140, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @dev={0xfe, 0x80, [], 0x25}, [0xffffffff, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], 'bridge_slave_1\x00', 'ip6gre0\x00', {0xff}, {}, 0x21, 0xffffffff7fffffff, 0x7, 0x14}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@inet=@socket2={0x28, 'socket\x00', 0x2, 0x1}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 17:37:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x4000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x80, 0x1, 0x20, 0x0, 0x4, 0x5, 0x2, 0x5, 0x4, 0x7, 0x9, 0x2, 0x0, 0x1000, 0x3, 0xffff, 0x2, 0x3ff, 0xfff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x99e, &(0x7f0000ffd000/0x2000)=nil, 0x4) sendfile(r3, r3, 0x0, 0x800004) 17:37:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x20000004e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) finit_module(r0, &(0x7f0000001200)='selinuxself\x00', 0x1) syz_emit_ethernet(0x36, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae800000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x420400, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x2aa) getsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x1a0544f2, 0x1, 0x9, 0x2, 0x9}, &(0x7f00000000c0)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000140)={0x9, 0x4, 0x4, 0x5, 'syz1\x00', 0x83}) 17:37:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x80000001, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000340)={0x3b, 0x8, 0x100000001, "b950858f927de20754e81fe75bd5e207a016f2d8a64e238d4eccf9565b2b51a4179aac4ae4ecb2932c4a37018a92744113e16e13d158ab49148379bdde3cac9d6c2491e9b65803cffaa96b7a045f276542d9daf0ca88e06652dc6d406aae9b029dd4489080509fa44760cd37591cbdc6ce42175b5be00204020c212a3a7504fc106eec239842ee98154267a6003d8d14a2c22f49f6808bb1522784cd1be00358a3555dc5fe89ca9fc7781511dea3945a4ff9be6dbf89be6aba807cb5069c75d8b0463db43bac7098ae"}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x25bf, 0x40) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x9e\xaf\xfb\xf8\xac\xc5D?$p\x819P\xed\xb1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r4, &(0x7f0000000080)=""/47, 0x2f) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x1, 0x3, [0x3, 0x20, 0x100000000]}, &(0x7f00000001c0)=0xe) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000440)=0xff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000200)={r5, @in={{0x2, 0x4e22, @multicast1}}, [0x5, 0x6, 0x80000000, 0x6, 0x0, 0x6ac9, 0x2cb, 0x7, 0x9, 0x7, 0x5, 0x2, 0x8, 0x7a73, 0x80000001]}, &(0x7f0000000300)=0x100) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x80174, 0x1b]}) creat(&(0x7f00000000c0)='./file0\x00', 0x100) 17:37:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00d3cf92e4b96454c41880bb000001041901ff0000007f35d0010c00"/44], 0x2c}}, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="7776865022f6f4797fad033e7eca793987cb1d1706e6842ae43c0f13995689c445583c85cac64e302a4762b0d749e9b7279e45a20f5cf2aa3cb76726d186241588deaa9b41e7814777e1f1329c3e876cf5baa869f149bc986dfe5dbe923ae8381dfb841e5c228025b92646035e17ab0fab15290a975a7c094fbf47c40bbcf90b8784fabf6cc0d2fe8458c07e09bf28ca5cb2465b5a6effe2df491d322387578edd67e39a21624458389c3094c012355e0b89ddcd2b1a2b18", 0xb8}, {&(0x7f00000001c0)="6069b39695f57bc612cdcfd1a30bae6db02a37d0a44ab37203739691b282087c4d9ada00901031e867c286ad8ffac972e628a55346625d3a124f3cab72be9afbfa576546a4204f4dfab6049a0428ee20b138387464c17622a5b895119c8bee62516937fc9030f4f70c61a6e634ce399b13d0cf6aea8e875b84b32f4256310abed3838706dacace9cf0f83fc655d1bcea964bd96dcfbbdf9c", 0x98}, {&(0x7f0000000000)="5517b1530863784b78b701bb635d478b1a63fe5fe55d2db88d502c811691a470b48d4a45ac3255128508b6b98e46c2d87b47ee9a4c510f2c4c6d4acd3e5ed462c305f683", 0x44}, {&(0x7f0000000280)="5aecc61b1b34a708c08c290c5939cfaa5035dbefe301f96b0610432e575a159d", 0x20}, {&(0x7f00000002c0)="16fd5a1a898064e2262f00872c290e30", 0x10}], 0x5) 17:37:26 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x8, 0x7, 0xff, 0x7, 0x0, 0xfffffffffffffffe, 0x11000, 0x1, 0x3, 0x8, 0x5, 0x7, 0x2, 0xd82, 0x2, 0x3, 0x120, 0xffffffff7fffffff, 0x10000, 0x9, 0x61c2, 0x7, 0x1, 0x1, 0x0, 0x7, 0xa89, 0x40, 0xa367, 0x3, 0x6bfb, 0x1, 0x8, 0x10000, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3, 0x9}, 0x101a5, 0x0, 0x2, 0x6, 0xffffffffffffff7f, 0x800, 0x3f}, r1, 0x1, 0xffffffffffffff9c, 0x0) dup(r0) listxattr(0x0, &(0x7f0000000100)=""/222, 0xde) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0xa1, 0x740005, 0xffffffff7ff0bdbe}) 17:37:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000fc010000006013de46"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r3, 0xae9a) open(&(0x7f00000000c0)='./file0\x00', 0x220000, 0x81) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 409.770521] usb usb4: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 409.778601] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 17:37:26 executing program 2: r0 = epoll_create1(0x1080000000080004) r1 = dup3(r0, r0, 0x80000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x9, 0x3, 0x3f}, 0xa) r2 = epoll_create1(0x0) close(r0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)={0x10}) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 17:37:26 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xf000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x102, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x6], 0x1f000}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="f40002aabd7000fb0d7be2be354717dec5e038a372a1ec9b3d35a755bc5b57ae062c0c2bc5bf8c254007f1750589b3a291ec454130be09b5bdd5c4b592862de284ff821fd26a43cbb6ff9f0e727eb4b67cd3a86807e158f3a1ded4acf6837b3ec9ada7fc5b9da2b583b7fe55c01ed83441d44bf468804655a93be7e8b62ad7a7c7e280c48426"], 0x1}}, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x4437, 0x0, 0x2e58, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 409.984795] QAT: Invalid ioctl 17:37:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x141001) readahead(r0, 0x0, 0x200000000000000) 17:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) rt_sigtimedwait(&(0x7f0000000040)={0x16}, &(0x7f0000000300), &(0x7f0000000100), 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) clock_adjtime(0x2, &(0x7f0000000200)={0x2, 0x8000, 0x6, 0x5410, 0x3, 0x10000, 0x0, 0xffffffff, 0x81, 0x7fff, 0x7, 0xfffffffffffffd69, 0xffff, 0x455, 0x0, 0x4, 0x454800000000, 0x2400, 0x1, 0x8, 0xf1ec, 0xf133, 0x200, 0x101, 0x7, 0x3}) r2 = dup2(r1, r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6=@mcast2, 0x4e23, 0x0, 0x4e24, 0x3f, 0xa, 0x80, 0x80, 0x3f, r3, r4}, {0x800, 0x1000, 0x3, 0x9, 0x35, 0x5, 0x0, 0x9}, {0x2, 0x81, 0x3a3, 0x400}, 0x5, 0x6e6bb4, 0x3, 0x1, 0x2}, {{@in6=@empty, 0x4d6, 0x32}, 0xa, @in6=@mcast1, 0x3506, 0x3, 0x2, 0x100000000, 0x2, 0xfffffffffffffff8, 0xffffffffffffff00}}, 0xe8) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x200) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x5, 0x80040) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x40400) 17:37:27 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000180)={'nlmon0\x00', {0x2, 0x4e21, @loopback}}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) chown(&(0x7f0000000000)='./file0\x00', r0, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x10}]]}}}]}, 0x3c}}, 0x0) 17:37:27 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xf000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x102, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x6], 0x1f000}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="f40002aabd7000fb0d7be2be354717dec5e038a372a1ec9b3d35a755bc5b57ae062c0c2bc5bf8c254007f1750589b3a291ec454130be09b5bdd5c4b592862de284ff821fd26a43cbb6ff9f0e727eb4b67cd3a86807e158f3a1ded4acf6837b3ec9ada7fc5b9da2b583b7fe55c01ed83441d44bf468804655a93be7e8b62ad7a7c7e280c48426"], 0x1}}, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x4437, 0x0, 0x2e58, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:37:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x80003, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:37:27 executing program 2: shmget(0x0, 0x2000, 0x1080, &(0x7f0000ffd000/0x2000)=nil) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40000000000000) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) r1 = dup(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x202, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000140)={0xf000000000000000, 0x81}) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb='00.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 17:37:27 executing program 1: unshare(0x40008000000) syz_execute_func(&(0x7f00000001c0)="b19491cd806969ef69dc00d90ffe3c13c44139fd5bf91cc1c7c6e4c653fb0fc4014c5868f4a95fc44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee4749826261f696926400fe618c401fe5ff6e3dfc4a121f86463fac4e10f7d4cdce5f30f1a1254111d54111d00") 17:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6580e09a66b9800000c00f326635010000000f300f5ea00eacb83a000f00d0f20f019800008fe90801e465f30f113af20f51b3008066b8000001000f23d00f21f86635300000060f23f86766c7442400995500006766c7442402b60000006766c744240600000000670f011c24", 0x6d}], 0x1, 0x10, &(0x7f0000000140), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000f000003000000010000000b000000c6060000000000000f0000c00008000005000000050000000b00000000000000010000800900000007000000040000000100ffff000000000b00004009000000950f00000004000000000000000000ee06000000000000000100"/128]) [ 410.749925] libceph: resolve '00.' (ret=-3): failed [ 410.755801] libceph: parse_ips bad ip '00.:d]:.,[' 17:37:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000240)={0x0, 0x7400000000000000, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x8040) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 17:37:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x116, &(0x7f0000000140)={&(0x7f00000005c0)=@ipv6_getroute={0x0, 0x1a, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x10, 0x4, 0xff, 0x0, 0xfe, 0x4, 0x2000}, [@RTA_UID={0x0, 0x19, r1}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xd4, "a1ac16322ac0433a5e1bcaf424ac27e7595667f85716fa2fb3e47a81dc078878848f31bf267edfaeb26392f9ed8bd01dcc7b3f6b4b88943721ce4dc9b6b66ce60f2d93b5336ef8e92e16a3ea750f82a653ce2968403bf032db535772be80f305116461b029726b8e9d93abe82733fc5b5adf64530aff64190250792e33e1271ddd710d6bfb57fea77e71e42c8e3b00ddac34989f9ede6004b963d0b43b1634f94a220e8bb4f4faaba13e1d32e03fbe0007f778d2e582770805e828317ffc6a3d54ccfc4457318d634847df39b64c61c54586a224"}, &(0x7f0000000100)=0xfffffffffffffd38) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x1ffffc, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000240)=""/46) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r2, 0xfff}, 0x8) 17:37:28 executing program 0: sysfs$1(0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x2}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 411.152515] binder: 11404 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 411.152552] binder: 11404:11405 ioctl c018620c 20000240 returned -22 17:37:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xa7}) [ 411.188941] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:37:28 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffff7c, &(0x7f0000000340)={&(0x7f0000001080)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b50000000008000000000800080001000000080005"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff0c4620b037b9476a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) chroot(&(0x7f0000000080)='./file0\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 411.245199] binder: 11404 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 411.245234] binder: 11404:11405 ioctl c018620c 20000240 returned -22 17:37:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000080)=0x11004) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x1, 0x3, 0x4}}, 0x26) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000700)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00v\x00'/368]) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) 17:37:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfff7fffffffffffc, 0x200) socketpair(0x0, 0x1, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/225, &(0x7f0000000300)=0xe1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000340)={0x0, @aes256}) r2 = add_key(&(0x7f00000004c0)='id_legacy\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="a23dff30b50fbcd2187bee4283c351144aff9c7d92d497b2", 0x18, 0xfffffffffffffffc) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="52a1c5bee7dda56c23d6fe7ab096353881bfb708276f91ea53521815ba047ad2d0a711932d5fb04adb2b0d7f70cea9583bc162bed29f104a122633adc649ac5aa0cd9ae426df3b4925de2f17a1e481c9ac26a7bb83ec556bfb51fa0ad48dbb9a881599650bc554460a2c6bc1f1085622ef66055d07bd4254afc386050a8f631957a72c781eb9866a309e334bee7c9d34a7", 0x91, r2) 17:37:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc03123c1202009bd0709aaea13a36") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 17:37:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x6d, 0x1f}) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x2000000a, 0x0, 0x0, 0x2}, 0x10}}, 0x94) 17:37:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x301100, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl(r0, 0x80000000, &(0x7f0000000080)="0adc1f123c1291a481e1148e8b3e80f8f8853f319bd0700c0dfa") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000200009010015000000000013d0b4197c1f3f41d6038bef02e31e71146261b965c9378a"], 0x14}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x40, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e22, 0x10000, @remote, 0x7fff}}}, 0x88) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0xb3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000003c0)={0x7fff}) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:37:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1780e0070f700bd0000ef676f96094bdac534049016507dab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0xfffffffffffffdb6) 17:37:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xffffffffffffff7f}}, 0x18) 17:37:29 executing program 2: unshare(0x2000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6f) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x2) 17:37:29 executing program 0: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', 'em1\x00'}, &(0x7f00000000c0)='/dev/video#\x00', 0xc, 0x1) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000440)={0x40f0f000, 0x0, "225a4374327c2da684f6cae230f674e75e231c2cee2100"}) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x2, 0x8000) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000140)) 17:37:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_execute_func(&(0x7f0000000140)="64381f0f18c4c462ddbe690ec4423d2bccc4c17e10550047c12a08460f0f850000010096430f6a6aa8afc4c17971d7d3") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xd3, 0x222040) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f00000002c0)="0cf74503fdb4e7072ac49b6d5b8eef4b2e76505ec99de421cbb20b2857590dc7458397e4b5d4ed05a6ced079760f16a8b0cab2515445b386cac9f04d774eeebf033890927f63f3e2d00212b98d9b900a0ac3ade4b17174332b7235e8340ba3499aa1c91eb84cff11f3e22e906be56326473d5b3149667b028b7aaf89de419b35cd64455f89f220b08756bca0f033d24b9a1c62661074d6cd4d274f03457b5d2cd07a9c40d71aa098f55febcc8cfb1e41eb338e5cf89bd47809d05177cf17494373fbc929a1a1dce556fb161b3b73c358e56cc60644dfc94d381f8f42f6e0685db00ddadf773aad89de4ffd91", 0xec) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000100)={0x9, 0x0, 0x1, 0x7, 0xfffffffffffffffc, 0x2, 0x7f}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000400)="b32236f21af71e57c92399a9af34", &(0x7f0000000440)="7f14b2cc892a483ee4a610e08270321120767920fa50e1e96f4e6497680ac865cc8c7bfb006b8d1edbcf5d996fae4d22059a24ef945ff950a051297f4da84bcd0f0d98377a65dd74cc732826ac4da07551bbe1b18a906575f69b24efcb2f109e236f532e2a1cf62c4e5d2de00ef8fae0401c5390dbe857896e6c789103632b4c", 0x1}, 0x20) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) perf_event_open(&(0x7f0000000040)={0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:37:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0xe0000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xdc, 0x0, &(0x7f00000002c0)=[@request_death={0x400c630e, 0x4, 0x4}, @transaction={0x40406300, {0x3, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x58, 0x8, &(0x7f0000000100)=[@fda={0x66646185, 0x4, 0x3, 0xb}, @fda={0x66646185, 0x2, 0x3, 0xe}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000000080)=[0x48]}}, @decrefs={0x40046307, 0x3}, @clear_death={0x400c630f, 0x4, 0x4}, @decrefs={0x40046307, 0x2}, @dead_binder_done={0x40086310, 0x3}, @free_buffer={0x40086303, r2}, @reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x60, 0x30, &(0x7f0000000200)=[@fda={0x66646185, 0x7, 0x4, 0x1b}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x2, 0x3}], &(0x7f0000000280)=[0x30, 0x38, 0x0, 0x38, 0x30, 0x0]}}, @decrefs={0x40046307, 0x4}, @register_looper], 0xc5, 0x0, &(0x7f0000000a40)="20f8fe78dbc6bc2e2bfaeb6ab2d9d25a1fdcab973ebeccd7ed85a3ac7f933767eebe57b143438f4c4c114582704639f938ce2fcc8de383ea176f93b8f5dbc8ac32fce576102a26798b736c2dc764c9f008fa1c6ac72c3357d7eba16cb50e9c943e070c450dccf100a99136242945b768bd3398a958580afb9c84fb640eb7d9f259c97108b16d1bf2d7d65ca8b702c7339de777c0376c26d9fe042bb242c2736cdedb1c305e7076feb47c06898f06c2890142f89569495ef5046bd53ea38120822315be14bb"}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000440)="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", 0x5c1}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @broadcast}, {0x1, @local}, 0x2, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'teql0\x00'}) 17:37:29 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000300)={&(0x7f0000000100)={'tgr192-generic\x00'}, &(0x7f0000000380)}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="ac1414aaac140000080000007fa7161a444f6fa39e000001ac1e0101ac1414aa7f0000017f00000100000000"], 0x24) 17:37:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='*\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1f, 0x9, "1bf064e48b64c0b524aa253408bb5ac83614cfd6683ed41eb9836f6ccc03a48ea5aac094351ce3957ff6e577c81cf534df38afbdef8845abffb6262364d2bf27", "f4bba798c36fdf135e828d5e1202b18c966d278b462f165bdc01bec6a6d79ce2fefc59237fbb6a5126056261dd43f40ac9231da5bc706789bd7d3c91dcbbad1c", "bb0ec43e8f566d936eeb889b1b013e88055498246446569e8c8b7236323e4f25"}) 17:37:29 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x8082) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r1, 0x9, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x2, {"8cead6262d679fbd665d9e34a7958f24"}, 0x2, 0x348, 0x5b}, @in6={0xa, 0x4e23, 0x0, @empty, 0x8}}}, 0x118) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ftruncate(r2, 0x5) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) r4 = openat$cgroup_int(r0, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000010b) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x1000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000300)=""/240, &(0x7f0000000000)=0xf0) 17:37:29 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000002c0)=""/168, 0xa8}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000440)=""/24, 0x18}, {&(0x7f0000000480)=""/145, 0x91}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/47, 0x2f}], 0xa, &(0x7f0000000680)=""/53, 0x35}, 0x2) [ 412.732919] loop_reread_partitions: partition scan of loop0 (ðdä‹dÀµ$ª%4»ZÈ6ÏÖh>Ô¹ƒol̤Ž¥ªÀ”5ã•öåwÈõ4ß8¯½ïˆE«ÿ¶&#dÒ¿) failed (rc=-13) 17:37:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x4, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1f}}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x3}}], [{@appraise_type='appraise_type=imasig'}]}}) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:37:30 executing program 2: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001840)}], 0x1}, 0x0) preadv(r0, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/106, 0x6a}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f0000001300)=""/11, 0xb}, {&(0x7f0000001340)=""/171, 0xab}, {&(0x7f0000001400)=""/80, 0x50}, {&(0x7f0000001480)=""/172, 0xac}, {&(0x7f0000001540)=""/224, 0xe0}, {&(0x7f0000001640)=""/63, 0x3f}], 0xa, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x10}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 17:37:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000480)=ANY=[@ANYBLOB="800000fbc60cbcf63ceb0cb74852a7d1b8101eb2653df4ca9a87cc60dd1d3f6c9ec2a19fef2360a45c3c834234f0755394e688c1e8c725e434008c3f2899cb6519e086a6f79b7d6f20ab5e334c3871e43222295474131919d51ab784b0d27c3159577729c7803e00b397973d836b78e70b5b28b9abcda7b52a595e3ca6fe703124b7a9ae64cbc90cef0cf7f58b766ec28e5321837b86a43638008612c623000c09efb1c072f45e365f0725595d054d24f3b035f22c56e6f143d924c40b992de97a02199883a61924c8319e19c0076042e26f2f5475d2b9e4a2f856f863ca30c4cbf89d9ed6c79d081ed08c3e63738ebd6446948ec8d1832840209c36d11684c0bca98fa2bd33415ec4bb1eca9e88be2661848238876f10472bb2c511dd7a1c91063835c5c45e6851c80ca765dbf390205a1d942cbbf014ff1aeaf80c9124ea30f92ccf3a868c49353b28ff158dbdddc4a940bfd0b5fbea2ca7b66619ac954512e2ab6deef9bad270ac81018cda41438d64d2f9d93621ab4fd0efea9455296d0d1d3254c7fd4f646ba684cbb88ebe98984b50", @ANYRES16=r1, @ANYBLOB="2b020000000000000000080000000c0007000800020009000000"], 0x20}}, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @rand_addr=0xfffffffffffffffe}, {0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='veth1_to_bond\x00', 0x0, 0x72f00383, 0x9}) [ 412.996245] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 17:37:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@un=@abs, &(0x7f0000000000)=0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x52c, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000340)={0x688, 0x4, 0x2, 0x40}, 0x10) 17:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newspdinfo={0x14, 0x24, 0x2, 0x70bd2a, 0x25dfdbfc, 0x8}, 0x14}, 0x8}, 0x0) 17:37:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000001040)="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", 0x118, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000000, 0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x14c, r2, 0x32a, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6ee7c1c501f1d53}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff0ced}]}, 0x14c}}, 0x24040044) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)={0x4e7, 0x7ff, 0x401, {r4, r5+30000000}, 0x20, 0x7}) 17:37:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000180)}, 0x10) r1 = memfd_create(&(0x7f0000000040)='\x01\x80\r\x05(\x19%\xb1{\xbf-pf\r\x98\xe0#\xcb\xef8\a=\xa5\x0f\xf7\x86\xf0a\x035\x89\xb2L[\xa4,\xe9\x1a>\xc03{\xee\x9b\xaa\xe5\xb9\xd0\x94\xd4h~\xe0`\x92\x84y\xe4A\xbe04S\xb1S\xe7v<\xdf\v\xbbf\x8b@A\xfa\'\xa5Q\x058>\xfb:+\xc3@\xf1T\x1d;=\x19\xba\\\aV\x13\x91y\x9a\xab\fE\xfa\xe4X\xf6B\x91?\x89\x996CG\xff\x9b', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x40000000000401a, @time={0x77359400}}) [ 413.404589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 413.457678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:30 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000336000/0x3000)=nil, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 17:37:30 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x500}, [@alu={0x800000000000005, 0x0, 0x201a7ff5}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 17:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @broadcast}, {0x1, @dev={[], 0x28}}, 0xa, {0x2, 0x4e20, @broadcast}, 'bridge_slave_0\x00'}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r3) 17:37:30 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f00005da000/0x2000)=nil, &(0x7f00008f4000/0x3000)=nil, &(0x7f0000c57000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f000057f000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0002, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') read$FUSE(r1, &(0x7f0000001180), 0xff09) 17:37:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu\x00\xe5F\x8f\x0f\x94R\xa9o\xf6J\xe2\xc3\xb9D\xfe)\x89\xcf\xc7\xd1\xe56\x8bz\xf7\x9b%\xcf\x9e\x90\xad\xfa1\x1d\xecMg\xaf\xf9\xa3S\x90\x13X\x0e\x01\xa7\xc2\xae\xd2Z\xe7\xfa\xb7\xbf\xda\xf6_8\xab\x9by\b\x1fB_d\xb8\n\x00\x00\\\xff\x88o\xedZ\xf7\xd0\x1c-\xach\xa87k\xb3q\xb5\x8aJ_\xf8\xf0\x11\x9a7\xbd\xef-\xf5\x0e\x95A\tW\xab\xdb\x0e\x82|P\xd6-,\xc7\xf1[\xa4O.\xab\x8a3\xd7\x8b\f\xa4\r~\x81\xbe\xcbG\xfc\xd1\xaa\xbbSfu\xcaH\xab!`\xfd\xfd\r\f\xfc\x1b\x17\x15\xf7\xbd\xcey\xc9\xcdI=\x81\xf2\xa3\x93\xd5\xabp\xd4)\x1a\xcf\xd7k\xd4\x10i\x93dN\xa1b\xc0\x0e\x7fb?\xa2\x1a\x9b~\xb1Z\x9c\xb6\xeb\xfe\x83(\xe4\x06\xc2\xb0b\xc0A\x95P\xf5\xfe\xd4\xf3^\xe0\x15|_py\xe9\xb6\x89\xcd3ju\x89\xd1\xa1\x0f^\xc0\x8c\xc1\x0e\xfd)\x99)\xa7#L\x87\xfe]\xf1\xf7\xe0\x99\x89\xb2\x82m\xa6\x17g\xb5\x92\xd8Y\xd5\x19\x9d\xf8\xbb@\xfa\xcc\xc2\x9b^\x046\xean.\xbcU\xeePi\xbb\xf5\x1fl\x05\x91\x9e\xd4+\xed\x16>\xb5\x84G\xfb\xe7\x11\xec\xd6D\x0f2\xd5\xa0q\xc3\x99\x8d\xfc\x99\xf6V{\xab\x8c[l\xd2|!\xad\x04\xd7\x80\xb0\x00\xe6=\xd8\xe7\x16\xfd\x9e?\xb4\xae\xf7\x80\x97\xdf&\xc1\x80\xf9\x12\xa1\x1bCl\xd8\'M\xac\xa6\x16\xa2\xbf-\x92\x1a\x9c\xd8\xc9\xa4w\x94\x1f^\x11\xcar\xf3\xceh\xaaZ8Z9uv\v\x97,\x0e~}}EiiG}\xb6\xed.\xd4\x8b\n)\xbc\x8e\xf4\xdf\xc2\b\xfe!\xbb\x1ao\xb8h', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000480)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x88) 17:37:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'nr0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="4f0000000100000000000000bd0000003013476c80763f9d106a31b00fc1c34222952475f87e1ad170f236954d739949c0be34f890661b4da7d0e14050e1637ee86ba6a1ead64b76ec28a879ff55a5430993013e5a78db8bd1877f3a51f68fc4dcd67f44902adca15c7358b32c3fa0709a248d2ba397924df04a0aa6c3e06d7617bf3020e08c23fe263a853274c189dfac0cf53cd1b63558f4fc8c3d9c546044a09a2eb61d648a91f673bfaeb034bef8b8ae69b477a13caec50f3c6d6305f11c20e47afbe8cc63b6a1b6cdb8ad"]}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x1, 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$security_ima(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 17:37:31 executing program 2: io_setup(0x438, &(0x7f0000000280)=0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x101000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) io_cancel(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x9, r1, &(0x7f0000000300)="281a8377816fcfe2cc2a4dd0e5e88f53322478de0a", 0x15, 0x7482650000000000, 0x0, 0x2, r2}, &(0x7f00000004c0)) r3 = socket$rds(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x400000, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x24, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="00fb83060831ee1cce8ffe6936b1868fc719d3cdf9407068f55017983c15d9fc9de451eb8071ab7ba2a185f5272434667ed7b217007e411124a59c55e7cec5fdbeff6e13d04d716e4b33e68d6ed353a952275950974061ab36fb3081e22cc245a09e4f199c2629f503adfcef37d364e02899a3be7b9148f4e5c0be4968815fdb02ab84f8de8e20288a3333194ffbbe19aae43daf26cbdbf712e9ff874f873f6312b6a796ccb34487962de8856026c48607a426ee6ac02c2875c4c78067444cc3c78998402131e6a6f8c78a613321d5"], 0x83, 0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 17:37:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000100)=""/29, 0x3a}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0x100000000000015e, 0x0, 0x20c}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f00000006c0)=""/226, 0x127}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$kcm(0xa, 0x2, 0x73) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa000, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) getsockopt$sock_buf(r3, 0x1, 0x37, &(0x7f0000000140)=""/62, &(0x7f0000000240)=0x3e) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000000c0)={0x37, 0x6, 0x0, {0x3, 0x2, 0xe, 0x0, '\xeacpusettrusted'}}, 0x37) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f00000001c0)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000002900000008000000d8ff0000"], 0x14}, 0x0) 17:37:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0006816ac0d14aa0000000003000000ac1414bbffffffffac1414aa"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000024, &(0x7f0000000380)={@multicast2, @local}, 0xc) 17:37:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x389, &(0x7f0000000080)=[{0x1, 0x0, 0x2, 0xe8}]}, 0xffffffffffffffb3) sendto$inet(r0, 0x0, 0xfffffffffffffcd1, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x6f7) recvmmsg(r0, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x6) 17:37:31 executing program 3: r0 = socket$kcm(0x11, 0x100000000003, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0x1f) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x16, 0x0, 0x0, 0x0, 0x0, "e90dd05f4bded28840cfbe510c36d8f85cb2c6920d59d8064e54d382511977ac4a464d86de30b39c5da4dbc2cf258c3ebb1633fb9455514af8dabbfe4cff67"}, 0x6c, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000001240)={{0x6, 0x1f}, {0x6, 0x7}, 0xcd3, 0x1, 0x30}) pread64(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x80000000}, 0x28, 0x3) 17:37:31 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r0, r1}, &(0x7f0000000140)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'tgr160\x00'}, &(0x7f0000000380), 0x3a}) r2 = dup(0xffffffffffffffff) ioctl$KDDISABIO(r2, 0x4b37) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:37:31 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x14d}, 0x20) 17:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x52200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @pic={0x10001, 0x5, 0x81, 0x2, 0x0, 0x5, 0x7ff, 0x7fffffff, 0x40, 0x8, 0x8, 0x3, 0x7, 0x8, 0x7, 0x10000}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x8004510a, &(0x7f0000a07fff)) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000003) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000180)) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000000c0)='\x00\x00\x04\x00\x00\x00\xfd\xfd\xff\xff\xa5,\xd0\xfdOp\x95\x00\xd7\xf4\xda\xa6\x1f\x8c\x82\x81\xbf\xb1\xe2G\xc3\x00\x80\x00\x00[Pu \xa8\x8b\x911\f\x8a\x15\xbb\xc7)\x06\tN\x19\xder?\xc4%\xbbS\xe8\x91\x134~\x9f=/a\x04\x01\xe8*s\x0eV\xf2B\xa9t:\x9f7\xaf\xc2\x02\\\x19:5V\x19\x9b\xa1\x05\xf9D\xff2\xf0m0x0, 0x10, "dd26a892779a18405ed4dfea0093542c"}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x2, 0x81, 0xffffffff, 0x0, 0x6}, 0x14) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/dlm-monitor\x00'}, {0x20, 'keyringkeyring'}, {}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, 'em1m'}, {}, {}], 0xa, "12d697b6679598937f171ea51e946ace86"}, 0x57) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x91cf, 0x1, 0xb7e}, &(0x7f0000000100)=0x10) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1d) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x100000001, 0x24d800000}, 0x8) 17:37:32 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$CAPI_GET_ERRCODE(r0, 0x80044323, &(0x7f0000000080)) 17:37:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000180)=@nl=@unspec, 0xffffffffffffffbd) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) write$tun(r1, &(0x7f0000000200)={@void, @void, @llc={@snap={0x1, 0xab, '8f', "6099a0", 0x15, "557f0a9d31537e9509fa302aa33f71ca8b5ac007acc94eb19e61a91508a75fda03fcf013657f4c485bf5533759f6b00b55d157b653fd29f34c770d37d1683d177aa352526cbf2eb9f6237f8e2f640f4b207181e46c817be3ac21d71140"}}}, 0x66) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013000000911efc1fb35c02cc6dc37916215963e15530b9247b2b345ed9cc054247b8bd5c4390a6dcad0f5830b98e43627d8599b512eceb92bd30960c64", 0x42, 0x0, 0x0, 0x0) 17:37:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="250b00010200"/16], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x80) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0xf, 0x1, 0x0, 0xe, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d5, 0x6, 0x0, 0x8b, 0x3, 0x40000001}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d6}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x6e6bb1, 0x2, {0x6, 0x6c, 0x1f, 0x9, 0x0, 0x1, 0x0, @in=@remote, @in=@broadcast}}]}, 0x70}}, 0x8000) 17:37:32 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x21000) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80000) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x7fff, 0x401, 0x80000001, 0x0, 0x40, 0x4, 0x7, 0x0, 0x2, 0x1, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x1f, 0x8, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x10000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x3f00000000000000, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x18}, 0x2c) keyctl$session_to_parent(0x12) [ 416.015346] x_tables: duplicate underflow at hook 4 17:37:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x100000000) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 416.039828] x_tables: duplicate underflow at hook 4 17:37:33 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r2, 0x80044942, &(0x7f0000000400)) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x4, 0x997c}) 17:37:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r1, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 17:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000080)=0x54) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200), 0x4) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 17:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = accept(r0, 0x0, &(0x7f0000000080)) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001fa000000000000040000000000000010000000000000002000000000000000"], 0x3c1, 0x0) 17:37:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f81"]) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x400800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x4578, 0x0, 0x10001, 0xd3}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f00000000c0)={0x46, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000300)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe070000000000ff00ff3f030000004500010700000014190038d2fdf2010700000040120000000000cb920000000000", 0x39}], 0x10c7) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000040)=0x60) 17:37:34 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') socket$packet(0x11, 0x80000000000003, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0xffffffffffffffff, 0x7) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 17:37:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x11, 0x80800, 0x90, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000140)=""/140, 0x9}) 17:37:34 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x40}) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x8000, 0x8000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000200)={0x2c, 0x8001, 0x608}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) mq_getsetattr(r1, &(0x7f0000000240)={0x1000, 0x100000001, 0xfff, 0x3, 0x9, 0x6, 0x0, 0x5}, &(0x7f0000000280)) writev(r1, &(0x7f00000000c0), 0x20000000000003fa) ftruncate(r1, 0xfffffffffffffffe) 17:37:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x2002) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'T\x05\x00\'\xe3\x13\x1b\x00\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 17:37:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0xd6, "7b254a4e8003b6d3a6e2756c15f937e60f215eb72b7f5383eb4825a61d09290bd2089467e1f7fdb3292b77e901b019774938de708874b552b4ebe5d7d57d56a91b6e4ca1b5ff45e80833b688e200ba7258aa12112f3d087d576cff14594ace8c46943bdb57f10132558c6d5ba340d7681456e75ade9e30cb877e1f41de88541e9260c8f7639335ff8d2c7f474c3e484a85efa874ec06f7624adcb968a21fa8b014aa07ca7efe491573b345d4b795b98d7f2c8ebb97a2d0ca279f112bb4f17138cd09f7eed42c324537b81a0d7d8f78842961f9d66150"}, &(0x7f0000000700)=0xde) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r1, 0x7d2e}, 0x8) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000100)=['2I\xb6x@\xc1'], 0x649c356b9750c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r4, &(0x7f0000000640)=""/80, 0x50) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000006c0)={0x145d3db9, "34fbeb2c7196d597ed4de84cc86bafabd2b654bf18b1d598fcfb1d2460ed2eb1", 0x3, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000140)={{0x6, 0x73737c22a7f292aa, 0xbcd5, 0x8001, 'syz1\x00', 0x7}, 0x4, 0x20000003, 0xab4f, r3, 0x7, 0x712, 'syz1\x00', &(0x7f0000000040)=['syz0\x00', '\x00', ':%\\securitymd5sum\x00', 'selinuxproc#/lo))\x00', 'vmnet1selinux\x00', '/dev/snd/controlC#\x00', 'syz1\x00'], 0x50, [], [0x5, 0xffffffff, 0x7, 0x7]}) 17:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x41c9709930368f37) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x8c, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000033c, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=ANY=[@ANYBLOB="140000004200050100000000000000000000df5e0f7bf40b591d352e7bbf0fa797e01562880b13d2618ab038a45483e296d9e1e7c79357280a836a5693d3bb1adfdd64cb1160974e0e723ca122401f6cb10cedc9bc53d27517e469342ee8f9ae107949b72019e228f9b881b4cc2b089f92cfa69b6d133036be0321f8bb0000000000"], 0x14}}, 0x0) 17:37:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000200)=0x7) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x400082) getdents(r1, &(0x7f0000000240)=""/83, 0x53) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000040)={0x5, 0x104002}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000000001005d8a00000000000000000000000001000000000000000000000000000000000000000000000007000000000000000200000000000000000000000000f7000000050000000000000000e7bac25c1badc94c401f722aa67a5fa14ff0961ab9cbaef1fc2755d23385aece4194d8f991fd8dc6941f99a36ffd4de8cc5559293ede95809436e9ed5e612ac7e800c03632e0c6b5b9abcc8167b9c9fab3c21853d6fab2b1c80972a24bfb1d1c61a7ccd7d2367a1f978c2b5dac759a3595098c3a96996750a25c23596cf31e1f8ee68a84c0b78c1804d9b5c92a6bc59c"]) 17:37:35 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x802) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000002c0)={0x1, "928ba408fdad7f1235769c2f66620e43b57c5acb0ffb9ea9e9046316b99acf80", 0x240, 0x7fff, 0xb6bc, 0x8, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200, 0x0) pwrite64(r1, &(0x7f0000000180)="7e299ebf3f53faebbde58d1a08002b7db10fa02215750d2de11aa7a0af98d545ab6262863d71b59f1daafd8bf562d17fa4ae7aced28e878f4fb7c08f9b8ba500", 0xfffffc96, 0x80) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={r3, 0x5}, 0x8) 17:37:35 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x100000001) close(r0) connect$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @rand_addr="a92c8773220ed7b6ea60bc4b6d7c817d", 0x7}}, 0xfffffffffffffea6) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x200080, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r0}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000000c0)='em1\',selinuxem0nodevppp1\x00') 17:37:35 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x23, &(0x7f0000000040)="652c34f15cc05df1d6c9c16f03e0d9c614f10a69377b016735cd1fd52fcdaed2a45879f2bf5b489d5c2a138c8048344e5bc67928585772e7740999ab1168b1e7c1305d305f713f082b9ed401fe17353ac179324a02f18f921116b9a47c5c55801d6ec57b755a4b9b9125b2816f1aaa5c82cc8e38d191dbea1f", {0x8, 0x1, 0x47504a50, 0x7, 0xffff, 0x1, 0x0, 0x2}}) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "7e8fa5cdbc73abf73c2ac278c8bb39"}, 0x10, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f00000002c0)={0x2, 0x2, [0xffffffffffffff80, 0x3, 0x4, 0x238000000, 0x80000001], 0x5}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r0, 0x5002}, {r0}, {r0, 0x200}, {r0, 0x2000}, {r0, 0x1141}, {r0, 0x40}, {r0, 0x40}], 0x7, &(0x7f0000000380)={r1, r2+10000000}, &(0x7f00000003c0)={0x5}, 0x8) recvfrom$inet6(r0, &(0x7f0000000400)=""/112, 0x70, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000480)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000004c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000500)={r3, r5}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x800, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000005c0)={0x7, "d0b82925201609f422bfafe738bcc0e2996c44fae73813f184c7b6d2a2b5b00a", 0x3, 0x1}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000600)={0x0, @dev, @local}, &(0x7f0000000640)=0xc) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000680)=""/242) r8 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r8) ioctl$TCXONC(r6, 0x540a, 0x78) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000780)=@sack_info={0x0, 0x3ff, 0x8000}, &(0x7f00000007c0)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000800)={r9, 0xff, 0x7, 0x1}, 0x10) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000840)={r0, 0x0, 0x0, 0x100000000}) r10 = getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000880)=0x0) setpgid(r10, r11) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f00000008c0)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{0x81, 0x4, 0xdb4b}, 'syz0\x00', 0x57}) 17:37:35 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x80000) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x106, "6d82401168e854d64b5a9a906a9926c86b0b02128a32a5aa5152d285c0f27538", 0x6, 0x7, 0x4, 0xcb, 0x7, 0x800, 0x20, 0x1, [0x188, 0x4, 0x1, 0x9]}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xe) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000007, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9}) 17:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0x0, 0x3, {0xb6e, 0x2, 0x0, {0x3, 0x8000, 0xfffffffffffffc00, 0x6, 0x1, 0x8001, 0xa3, 0x1, 0x0, 0x14000000000, 0x8001, r1, r2, 0x7b53fe1f, 0x80}}}, 0x78) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r4 = dup2(r3, r0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000180)={0x3, 0x1, 0xee, 0x3f, 0x6, 0x3}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:37:35 executing program 2: clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x102) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ppoll(0x0, 0x0, 0x0, 0x0, 0x346) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 17:37:35 executing program 3: futex(&(0x7f0000000080)=0x1, 0x8b, 0x1, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x594d, 0x80400) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xffffffff7fffffff, 0x1ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x3, 0x7, 0x3}, &(0x7f0000000200)=0x10) 17:37:35 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000040)=0x44) 17:37:35 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) syz_emit_ethernet(0xfdf3, &(0x7f0000000540)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x11, 0x0, @dev, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa}}}}}}}, 0x0) 17:37:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = semget(0x0, 0x7, 0x1fd) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETVAL(r1, 0x7, 0xc, &(0x7f0000000000)=""/70) semget(0x0, 0x3, 0x105) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fa000000000000000000000000000000000000000000000000000100000007000000000000000000000000000000000000000000dd784b000000000000000000000000003b000013000000000000000000000000000000000000ea1e99000000f6ff549afa30d0d2bdd8b013373a00"/122], 0x1}, 0x1, 0x0, 0x0, 0x20}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x80000000, 0x8000) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) openat$cgroup_subtree(r2, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) 17:37:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8002040}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xa4, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 17:37:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x256, 0x20000) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000200)=""/174, 0xae}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 17:37:36 executing program 3: unshare(0x8000400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x7530}, 0x10) r1 = mq_open(&(0x7f00000001c0)='\xb3\xc3\xfb\x16\xc4\xc9r\x87\x00', 0x6e93ebbbc80884ea, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) 17:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000002140)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002080)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/193, 0xc1}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/178, 0xb2}, {&(0x7f0000001640)=""/182, 0xb6}, {&(0x7f0000001700)=""/130, 0x82}, {&(0x7f00000017c0)=""/206, 0xce}], 0x8, &(0x7f0000001940)=""/124, 0x7c}, 0x4}, {{&(0x7f00000019c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/214, 0xd6}, {&(0x7f0000001b40)=""/198, 0xc6}], 0x2, &(0x7f0000001c80)=""/135, 0x87}, 0x40}, {{&(0x7f0000001d40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001dc0)=""/144, 0x90}, {&(0x7f0000001e80)=""/186, 0xba}, {&(0x7f0000001f40)=""/236, 0xec}], 0x3}, 0xffffffffffff60a8}], 0x3, 0x10100, &(0x7f0000002180)={r2, r3+30000000}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002280)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002380)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffc3, &(0x7f0000005d00)={&(0x7f0000000040)=@ipmr_delroute={0x4c, 0x19, 0x20, 0x70bd29, 0x25dfdbfb, {0x80, 0x0, 0x20, 0x0, 0xff, 0x3, 0xff, 0xb}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_OIF={0x8, 0x4, r5}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x4c}}, 0x0) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000002200)={0x40, 0x6d, &(0x7f00000021c0)="a6e46f3921", {0x7, 0x3, 0x33377f59, 0x7, 0x2, 0x3, 0x7, 0x80000000}}) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000240)) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x5, 0x1, 0x1, 0x3, 0x9, 0x2, 0x10001, 0x5, 0x540e5969, 0x1, 0x2, 0x7, 0x9, 0x5, 0x8, 0x21}}) [ 419.577772] IPVS: ftp: loaded support on port[0] = 21 [ 419.752251] chnl_net:caif_netlink_parms(): no params data found [ 419.831409] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.838197] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.847078] device bridge_slave_0 entered promiscuous mode [ 419.857234] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.863941] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.872783] device bridge_slave_1 entered promiscuous mode [ 419.910365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 419.922885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 419.958874] team0: Port device team_slave_0 added [ 419.980561] team0: Port device team_slave_1 added [ 420.110564] device hsr_slave_0 entered promiscuous mode [ 420.362815] device hsr_slave_1 entered promiscuous mode [ 420.458038] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.464963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.472425] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.479095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.584583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.609485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.621634] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.634888] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.648114] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 420.672014] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.693465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.701965] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.708552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.770091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.778597] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.785296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.796889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.806537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.822320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.830822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.839455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.857368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.866547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.879828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.921566] 8021q: adding VLAN 0 to HW filter on device batadv0 17:37:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000020000000022, &(0x7f0000000300)=0x200000000000001, 0x59) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400000) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x200, 0x3, 0x100000001, 0x80, 0x3, 0x2, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x1, 0x5, 0x0, 0x4, 0x9}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={r2, 0x50, "288d49afbf36368888d40d9cbb2683e915c70bffc19e9cafad6aa71ce19bbb15786f555269698f92e675297441c94c61379a5eb8d3eb4171ca9f738edf781b9847621335321ef3a4747077d9689d5ea3"}, &(0x7f0000000400)=0x58) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x9, 0x79f3e084, 0x4}, 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffff7f, 0x1) accept4$vsock_stream(r3, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x1}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000440)=""/146, &(0x7f0000000500)=0x92) 17:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) munlock(&(0x7f00004a2000/0x13000)=nil, 0x13000) 17:37:38 executing program 3: r0 = socket(0x7, 0x802, 0x1f) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) r2 = getpgid(r1) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000540)={r3, r0}) write(r0, &(0x7f0000000440)="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", 0xfc) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x6a, 0x1, 0x4, 0x2, 0xd48, 0x2, 0x3f, 0x0, 0x1ff, 0x40, 0xde, 0x77bb0b86, 0x7, 0x38, 0x2, 0xdf, 0x1000000000000000, 0xbde}, [{0x6474e551, 0xffffffffffffff7f, 0x100, 0xffffffff, 0x2, 0x3, 0x100000001, 0x100}], "92253d0e9b357dfdbabff25f07d8471e57d5026ef7070ef7f14d3a410449616c688bdd6d6b99b81e3d7b748060b72aab247acccad5e93a837b", [[], [], []]}, 0x3b1) 17:37:38 executing program 2: fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x801, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3231564e, 0x34f, 0x4, 0x3, @discrete={0x100, 0x2}}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/79) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000000c0)={0x2, 0x40, 0x6, 0x10001, 0x2, 0x94e2}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000240)=@ethernet, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/142, 0x8e}], 0x1, &(0x7f0000000440)=""/194, 0xc2}, 0x2000) r3 = add_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="6d1c932d10574fe19e02594952fb93fb2aad15dda7a0a3fb8bacd8c3d5dfb2387be54b778dc83e", 0x27, 0xfffffffffffffff8) add_key(&(0x7f0000000540)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="f660082f78d3076d7f717c149f8b78e7d669b9402aa43cf7904b84167892005bdcfd3ae729ca117d541d53c560e0e8bd36a05b9e15fa761d276bfe092da5d0dcd4a4722015a639510fad29749b1fe61c73f478b7fa3c15fc73bc1df2abcf36f622b9239902e926dee5b2fa8b6534c3959314373668d9ff9ccc19d68beeff9013def8f4c49057698d3cedeeae52d57c661f68692a3c0badf6c5a885ca4d281274e82b11dd9d8cdf357b7896f2338ba0547da24d57976e3317ad9d8d060c14da235e6d3331af3ca083104c87", 0xcb, r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x2000, 0x0) fcntl$notify(r1, 0x402, 0x5) fcntl$setflags(r0, 0x2, 0x1) r4 = accept(r1, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 17:37:38 executing program 1: r0 = socket(0x11, 0x1, 0x3c800003) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000300)) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000740)=@hci, 0x80, 0x0, 0x228, &(0x7f0000000140)=""/129, 0x139}, 0x0) sendto(r0, &(0x7f0000000280)="120000001200e7ef007b00000000000000a1", 0xffffffffffffff9f, 0x5, 0x0, 0x566) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) sendto(r0, &(0x7f00000006c0)="b042435ecf2516d6bbb7284f4b8224cf567ea07ad76fd3bc71782ebd4225996899d9517f5e099f2dc4c6a0d4c6262a0b526d9023fca59a302a202235ff1bafb853da92f1564d5729904290a83a4d29098782e0c4fcbe989155436a8f3b954d13b7de44e5e4b82c3b7d77a5553da7e17d6f1cfdbd778eb9bb778684ed8d", 0x7d, 0x4, &(0x7f00000007c0)=@rc={0x1f, {0x8000, 0x5, 0x100000000000, 0x1b, 0xd1e7, 0x7}, 0x100}, 0x80) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r1, @ANYBLOB="0d00000044e05a23c6bd44049e1ae3ee0ace52d21fb5a5fc233a6a1a61914a72afefbf68deffdb4efe0145687cb152ad4a68292bb6cbcb062f1694080000006528734cc786028e7c8fc738790871b29de3aa451d7e95b7793d58fbb8f2aafab3364234522bce63ff8bdd51a08e73f3f786add9c8aed55ca7b5364f313ddeb3f7405ca0f91e12c1f9041dc6ae8c711fb344487f58da94e66d5293405b4bcc0acef765aaaea8465900809a97b85acf11a5b2a58d4febb85ac6263d17a09f87723c2c52b0f62d9ff35633a975f00d2b90017887ba99b627dd494ce4dbb3af6b3af7f9da64a94618db2793db00951f6243e111b15402412698e21bb591c500e748baf8552ade8cb1723c7edd4e4b0a30373082df0eda7110a63c728d92630926c3ce9a3fcd5f8f4ce73f8d9d7f7dbfc58e1f88e60e8ea646c29c748133445fcfb6daff177e01d2d0aa54333db3f0feb2333b0626415655f74e6f4226f424d576efd6925716ecd7171437f8644ecd9ea92d81fc0fa24c3af661"]) 17:37:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0xc0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000009c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:37:38 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getrule={0x14, 0x22, 0x800, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x1ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r2, 0xe5, "f2cde92400c34837bbd29120c107c3bfae5f2910e1f1d9461369048b011ef8ef6a8daf1fdbb106a027bebd31643ac0c1053c6001599f6b0f66b41ff0ce33bc92b3f1f386d753d49a7820e611ee96ae1feb14d8b9a16aa096db5293703c8d6f6e8950c1038bd12460017f9ec7536c042531a58782760f30784d4a445dedea259440b75112312dc67ae58e6079ad43b6d155ea144c24a7ca6d25e822185f40915067ddc9c5db977ff337d4b24ccee311aa334ebcedb464211751c78636e9c8ee0948376c0fe1c3b5a8857973e563acfa3cb6116d9828c987ddebcb0bfa8e1c9f7bcf7d384410"}, &(0x7f0000000140)=0xed) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:37:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000084000000010000000200000000ee47f0af000100000000000000000000000098091b8fd3825dc1c2"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000840000000200000000004169a563f9b33a3855006a4462e851f6ba12af492becadda5b13a36db06915a66205424d1a5a2d7150fa5a119cb0e9e14c81ced1f07df8c126934bc980ba0a96ca6ae86dd7efba7e6f82eac7e8436f7a02aa81d100", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 421.667894] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(223554529247085) <= P.seqno(0) <= S.SWH(223554529247159)) and (P.ackno exists or LAWL(23326935730235) <= P.ackno(23326935730236) <= S.AWH(23326935730236), sending SYNC... 17:37:38 executing program 4: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) close(0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 421.831771] IPVS: ftp: loaded support on port[0] = 21 [ 421.846962] dccp_close: ABORT with 1061 bytes unread [ 421.983899] dccp_close: ABORT with 1 bytes unread 17:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") ioprio_set$pid(0x2, 0x0, 0x10000800004004) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x8, 0x162, 0x8, 0x6, [], [], [], 0x5, 0xaa92, 0x6, 0x1, "1f055a12d83f7e94eb450d2a8a420c48"}) 17:37:39 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8002, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000003c0)) ioctl$sock_ifreq(r0, 0x897f, &(0x7f0000000040)={'u\xa5mh0\xfe~:\x18\xc0\x00', @ifru_flags}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) write$tun(r2, &(0x7f0000000300)={@void, @val={0x1, 0x1, 0xc4, 0x1, 0x0, 0x40}, @ipv4={{0x5, 0x4, 0x5, 0x3, 0x7d, 0x64, 0x4, 0x606, 0x0, 0x0, @rand_addr=0x3f, @local}, @udp={0x4e24, 0x4e22, 0x69, 0x0, [@guehdr={0x2, 0x800, 0x6, 0x60, 0x100, [0x80]}, @guehdr={0x2, 0x1, 0xe290, 0x200, 0x100, [0x0]}], "e03299a44518314248bf9d2380adb7df3e2720c74bb13402d11a4c1c53ea063faeee99c9c8040941161ef37c732faa3c9e8c3e4729df06ba447fbdb68f89cb308f798aae50cd98e349ba1dc9f65806babe"}}}, 0x87) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1b, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, [@generic={0x4, 0xb9, 0xdd, 0x800}, @exit, @map={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x151, 0x2d, &(0x7f0000000100)=""/45, 0x40f00, 0x0, [], r3, 0xa, r2, 0x8, &(0x7f0000000480)={0x3, 0x170}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x8, 0x9, 0x1}, 0x10}, 0x70) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000180)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000000580)=""/86, 0x10c000, 0x0, 0x10001}, 0x18) 17:37:39 executing program 2: fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x801, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3231564e, 0x34f, 0x4, 0x3, @discrete={0x100, 0x2}}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/79) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000000c0)={0x2, 0x40, 0x6, 0x10001, 0x2, 0x94e2}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000240)=@ethernet, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/142, 0x8e}], 0x1, &(0x7f0000000440)=""/194, 0xc2}, 0x2000) r3 = add_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="6d1c932d10574fe19e02594952fb93fb2aad15dda7a0a3fb8bacd8c3d5dfb2387be54b778dc83e", 0x27, 0xfffffffffffffff8) add_key(&(0x7f0000000540)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="f660082f78d3076d7f717c149f8b78e7d669b9402aa43cf7904b84167892005bdcfd3ae729ca117d541d53c560e0e8bd36a05b9e15fa761d276bfe092da5d0dcd4a4722015a639510fad29749b1fe61c73f478b7fa3c15fc73bc1df2abcf36f622b9239902e926dee5b2fa8b6534c3959314373668d9ff9ccc19d68beeff9013def8f4c49057698d3cedeeae52d57c661f68692a3c0badf6c5a885ca4d281274e82b11dd9d8cdf357b7896f2338ba0547da24d57976e3317ad9d8d060c14da235e6d3331af3ca083104c87", 0xcb, r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x2000, 0x0) fcntl$notify(r1, 0x402, 0x5) fcntl$setflags(r0, 0x2, 0x1) r4 = accept(r1, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 17:37:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0xffffdfffffffffff, 0x1000) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x4, [@multicast1, @empty, @multicast1, @rand_addr]}, 0x20) dup3(r0, r0, 0x0) 17:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x2, 0x1f, 0x1}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c00000400002f907800000000e0000001b600907800000000"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 17:37:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) unshare(0x20000400) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x81, 0x20, 0x5, 0x0, 0x23ff, 0x40000, 0x1, 0x452689e, 0x1, 0x9, 0x2, 0x7f, 0x6, 0x7, 0x6, 0x0, 0xfffffffeffffffff, 0x8, 0x5, 0x0, 0x10001, 0xffffffffffffffef, 0x3f, 0x8, 0x2, 0x10001, 0x3ff, 0x80000001, 0x5, 0x7, 0x1, 0xe000000, 0x6, 0x8, 0x0, 0x0, 0x8000, 0x43a7529987538679, @perf_bp={&(0x7f0000000000), 0x2}, 0x20000, 0xffff, 0xffff, 0x2, 0x4, 0x1, 0x9}, 0x0, 0xd, 0xffffffffffffff9c, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 17:37:39 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)={0x1, 0x40, 0xffffffffffffff81, 0x171, 0x0, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000001c0)={0x5c90, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000200)={0xf9e6, r3}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x1, 0x0, 0x4, {0xa, 0x4e21, 0xffffffff84a13a5f, @rand_addr="38e766737be9885ccc64d0b7c6a729c9", 0x8}}}, 0x3a) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x61e1}, &(0x7f0000000280)=0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000480)=""/223) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)={r7, 0x9c27}, &(0x7f0000000300)=0x8) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 17:37:39 executing program 3: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x800) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f040839230f000002a6626f243e0ff0070e4c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f09616196c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x6, @multicast1, 0x4e21, 0x0, 'wlc\x00', 0x4, 0xff, 0x7c}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e22, 0x6, 0xd6, 0x9, 0x3f}}, 0x44) 17:37:39 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2}) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 422.779344] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(276214205695889) <= P.seqno(0) <= S.SWH(276214205695963)) and (P.ackno exists or LAWL(63430223739530) <= P.ackno(63430223739531) <= S.AWH(63430223739531), sending SYNC... 17:37:39 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x5, '\x00\x00\x00\x00\x00\x04\x96O\x93~\xb5\x00', 0x1}, 0x18) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x240c00, 0x0) fchdir(r0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0xc0347c03, &(0x7f0000000000)) 17:37:39 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) alarm(0x200) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0x800c0884123, 0x0) [ 422.985537] dccp_close: ABORT with 1061 bytes unread 17:37:40 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2}) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:37:40 executing program 2: fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x801, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3231564e, 0x34f, 0x4, 0x3, @discrete={0x100, 0x2}}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/79) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000000c0)={0x2, 0x40, 0x6, 0x10001, 0x2, 0x94e2}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000240)=@ethernet, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/142, 0x8e}], 0x1, &(0x7f0000000440)=""/194, 0xc2}, 0x2000) r3 = add_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="6d1c932d10574fe19e02594952fb93fb2aad15dda7a0a3fb8bacd8c3d5dfb2387be54b778dc83e", 0x27, 0xfffffffffffffff8) add_key(&(0x7f0000000540)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="f660082f78d3076d7f717c149f8b78e7d669b9402aa43cf7904b84167892005bdcfd3ae729ca117d541d53c560e0e8bd36a05b9e15fa761d276bfe092da5d0dcd4a4722015a639510fad29749b1fe61c73f478b7fa3c15fc73bc1df2abcf36f622b9239902e926dee5b2fa8b6534c3959314373668d9ff9ccc19d68beeff9013def8f4c49057698d3cedeeae52d57c661f68692a3c0badf6c5a885ca4d281274e82b11dd9d8cdf357b7896f2338ba0547da24d57976e3317ad9d8d060c14da235e6d3331af3ca083104c87", 0xcb, r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x2000, 0x0) fcntl$notify(r1, 0x402, 0x5) fcntl$setflags(r0, 0x2, 0x1) r4 = accept(r1, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 17:37:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002800)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="9246", 0x2}], 0x1, 0x0, 0x0, 0x8800}], 0x1, 0x81) clock_getres(0x7, &(0x7f0000000040)) 17:37:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x490]}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x81, 0x3, 0xfff, 0x7, [], [], [], 0x80000001, 0xfff, 0x10000, 0x5, "cda361c352dadbd3c64eba1bb7b13387"}) 17:37:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0xbcf}], 0x1) 17:37:40 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2}) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:37:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x10000, 0x1, [0x1560]}, &(0x7f0000000080)=0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r3, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)=0xff10) 17:37:40 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$sndseq(r0, &(0x7f0000000040)=[{0xffffff93, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xffffffffffffffff}, @raw8={"5657b24677265324340b27ac"}}], 0x30) 17:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x4000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000440)) r1 = epoll_create1(0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000000c0)={0x6, 0x0, 0x200b, 0x6, 0x0, {0x10001, 0x8}, 0x1}) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000100)={0xf, {0x9, 0x200, 0x57e9dd45, 0x5}}) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000400)={r3, 0x1, 0x6, @dev={[], 0xd}}, 0x10) iopl(0x24) r4 = timerfd_create(0x1000000000000000, 0x80800) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x9}) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000002c0)={0x1, 0x9, 0x2, {0x0, @raw_data="21245379d32983a1940b3e75ee1c112dbedcd24aaac65b6eea753e8b6ca73252503efcfef799868fca06981d5fba16c5faaad15c72016f5ce4dd604ba46eaf7aace2d06702fca18e4a4750f86f1ae9e457c6d320c2a280979eea04e1da387c55e5de4718fde001f9072d7ef9fa8da6eb0ba49e019fd9cbb7a4efe09d1246272a48815ff745b08c3d8c2bb5173487b61e7ecc49752e7c17cc095b61e440919667b31b94ab0da9712dce3a8f8b48b00757d451bc115c885a73a24987af438c58a3aeecc710dfc93930"}}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'caif0\x00'}, 0x18) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000140)={0x7f, 0x8, 0x7, 0x7, 0x10}) 17:37:40 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2}) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 423.850810] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(32177128472062) <= P.seqno(0) <= S.SWH(32177128472136)) and (P.ackno exists or LAWL(218711715033161) <= P.ackno(218711715033162) <= S.AWH(218711715033162), sending SYNC... [ 423.873561] protocol 88fb is buggy, dev hsr_slave_0 [ 423.874314] protocol 88fb is buggy, dev hsr_slave_1 17:37:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000580)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x2f, @mcast1, 0xa25f77c}, r1}}, 0x30) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0xfffffffffffffffa, 0x30, 0x4, 0x3}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @loopback}}, 0x3ff, 0xfffffffffffffff9, 0x80000000, 0xfffffffffffffffd, 0x80}, 0x98) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000440)=0x4, 0x8) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xfd, 0xfffffffffffff001, 0x1, 0xdf3, 0x1f, 0x1, 0x3ff, 0x4, 0x0, 0x9}, 0xb) read(r5, &(0x7f0000000480)=""/215, 0xd7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00\x00 ', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000003c0)=0x20) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:37:41 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e, 0x800) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140), 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r0, r1, 0x0, 0x80000001) 17:37:41 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2}) [ 424.065120] dccp_close: ABORT with 1061 bytes unread 17:37:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='\x00') setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) 17:37:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x100000001, 0x600000) poll(&(0x7f0000000040)=[{r1, 0x8105}], 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ppoll(&(0x7f0000000080)=[{r2, 0x8000}, {r1, 0x20}, {r1, 0x40}, {r0, 0x8000}], 0x4, &(0x7f00000000c0), &(0x7f0000000140)={0x6}, 0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, "d60700000000000000000032f101000080917149fd661837b011b15f24fc4d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 17:37:41 executing program 0: personality(0x1bb2baf3005ac133) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, r0) semget(0x3, 0x1, 0x80) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x103002, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x3000}) 17:37:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000080)={0x1}) socket$isdn_base(0x22, 0x3, 0x0) 17:37:41 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x1, 0x3, 0x100, 0x101, 0x8, 0xfffffffffffffffa}) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 17:37:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='fd/3\x00\xcf\xfa%P\xfa`\xd2\xd3\n5\xfa\x8d\xe7[\'@R\xff\xd7gxq5\xed\xbf\xf2\xbd\xfb\x02&\xe3\xf2Dj\x1f\x9a&\x1eM\x80\xf1\xd4\xe9H\xb3\x10\xc59I\x89\x82\x1c\xe1\xc38~\x14\xf3R8L\xf8\xb3\xba\xf7\xe0\xe5\x92.\xf3\x7f\x89R \x191\x83y\x11Zk\xc4\xfdgJ\xbe%') mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x8020, 0xffffffff) preadv(r2, &(0x7f00000017c0), 0x1be, 0x0) 17:37:41 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = getpid() r2 = gettid() setpgid(r1, r2) r3 = dup2(r0, r0) lseek(r3, 0x0, 0x4) r4 = dup2(r0, r0) write$binfmt_aout(r4, &(0x7f0000000100)={{0x1cf, 0x6, 0xffffffffffffffff, 0xd9, 0x181, 0x4, 0x1e6, 0x7}, "1ec6adfc1256e5ed7b0229df1d5108b8a334a610b9b829fc570644511dd522cfe8d014a6a669291e88a9660fb30163570f4171ad141a60b0192e7b81d823", [[], [], [], [], [], []]}, 0x65e) ioctl$TUNSETNOCSUM(r4, 0x80044941, 0x20000000719001) 17:37:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffffff800, &(0x7f0000000080)="c73c6b911aa5829ea1aa71cc498472b53a5e17344835b19c1f96be33b5fc") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10001, 0x2080) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x1, 0x35377259, 0x9, 0xff, 0x3, @discrete={0x0, 0x5}}) fstat(r0, &(0x7f0000000240)) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x180, 0x80) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000200)={0x11, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={r2, r4}) 17:37:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x315000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000040)="a4a73b3084cf17cc6a1fe6e71c30b9f15c51671ec6b57c1c5bb22e342b0ff766b6acfcd7ce2c6e15f68d21ef2e06e399f8fd99bd0b0471a82eb263eb9d184c3b526637d173161bf69adf453b644a0e7d370457", 0x53) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x24020400) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) 17:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="26000000000000000100000000007648718d29d583830000000000000000000000000000000000000000e70a6bf9a74a1fde16940efc40f8"]}) close(r2) close(r1) 17:37:42 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x561080, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0xfff) 17:37:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$P9_RLERROR(r1, &(0x7f0000000040)={0xa, 0x7, 0x2, {0x1, '#'}}, 0xa) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) accept4$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000180)=0x1c, 0x800) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008000}, 0x3) getrlimit(0x8, &(0x7f0000000100)) 17:37:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/packet\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000080)=""/96, 0x60}], 0x2, &(0x7f00000013c0)=""/213, 0xd5}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x38) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000140)={0x0, {0x20, 0xfffffffffffffff9, 0x1, 0xce}, {0x100000001, 0x401, 0x0, 0x4}, {0x510, 0x7}}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x81, 0x3, 0x0, 0x5, 0x40, 0x8, 0x1f2a, 0x6, 0x0}, &(0x7f0000000180)=0x20) connect$pptp(r2, &(0x7f0000000300)={0x18, 0x2, {0x1, @empty}}, 0xfffffffffffffd4e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x3}, &(0x7f0000000200)=0x8) 17:37:42 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f00000000c0)='^posix_acl_accessp\x04p1vk\xee\x05\xdaY\xd4\x8d\x13\x06\xce\\\xa6\x18R\xa9{\x05#\a\xf6$\x0fcR\xc8\x15\a\x92]kL\xf5\x1f\x8b\xb9`0d1\x1aA\xc9\x16\x994:\x12\xf1\x82Z/\x02\xb0\x92w\xcej\x19\n\x81\x86\xc9\xdb\xa3G\xa9\xa1W\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000380)={0xdc, &(0x7f0000000280)="22fcb4d22f6f22827dabafc5193099cf92d7585e9bc5edaab4e07e6628f7718d5176c5725135368cb07deace75371c8bda7552eb9d06b47319b84c3bd65b266ee8244226481832ae168c9431df676b3c6de3844dcf7edf6c07725f2070892503a3f2b85db0845f5b060dedfc13598d5ddd557ef6ba33398e20fd88e29c7b4e34f266d104db717f73d50d2e161907bc81d4774b5d7a144693fa7f4c4475b0a3d62608933a9bc2950d3ac50ffbaa0bcc703856c57438459530b240e80ac3c2d12e954677b8b03c7e49ca41a5ef30512b5fd10e6c83ccf169197f98f53c"}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000003c0)={0x3, 0x3, 0x1, 0x2, 0x4}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfd72) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) splice(r0, 0x0, r1, 0x0, 0x1000000007ff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000140)={{0x40, 0xfffffffffffffff7}, {0x5, 0x3e}, 0x1, 0x6, 0x81}) 17:37:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adcf5de49905715ff7af54c253d383d8cde000100000000000000") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 17:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='./file0/file1\x00') r1 = accept4(r0, &(0x7f0000000400)=@can, &(0x7f0000000480)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x2b}, &(0x7f0000000500)=0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x40, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000005c0)={0x4, 0x1, 0x1ff, 0xffffffffffffffff, 0x8, 0x5bc1}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000540)={r2, 0x101}, 0x8) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') setxattr$security_evm(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x1, 0xffffffff00000001) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$eventfd(r3, &(0x7f0000000640)=0x100000000, 0x8) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000280)=0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000240)={0x6}, 0x4) r7 = semget$private(0x0, 0x1, 0x226) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000001780)={{0x7fffffff, 0x7}, 'port0\x00', 0x4, 0x0, 0x1b, 0x8, 0x6, 0x7, 0x2, 0x0, 0x2, 0x4b}) r8 = syz_open_dev$usb(&(0x7f0000000600)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200040) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={r3, 0x10, &(0x7f0000001680)={&(0x7f0000000680)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001740)={r8, 0x10, &(0x7f0000001700)={&(0x7f0000000640), 0x0, r9}}, 0x10) semtimedop(r7, &(0x7f0000000340)=[{0x1, 0x80000001, 0x800}, {0x0, 0x4, 0x800}, {0x4, 0x2a4, 0x1800}, {0x3, 0xea5, 0x800}, {0x0, 0xfff, 0x1800}, {0x0, 0x146c3890, 0x1000}, {0x6, 0x1000000000000000, 0x800}, {0x2, 0x870b, 0x1000}, {0x6, 0x2, 0x800}], 0x9, &(0x7f00000003c0)={0x0, 0x1c9c380}) fcntl$lock(r4, 0x27, &(0x7f00000002c0)={0x2, 0x1, 0x0, 0x1, r6}) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="61a80654", @ANYRES16=r5, @ANYBLOB="00012cbd7000fbdbdf25060004001800020014000100fe8000000000000000000000000000aa24fc020008000800010000000800010002000000080001000000000008000500ac1414aa08000600000200000c00030008000500ac14140c080005001f000000"], 0x6c}}, 0x10) [ 425.852687] protocol 88fb is buggy, dev hsr_slave_0 17:37:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000002c0)) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x10001, 0x7, 0x33d0, 0x6, 0x7}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCXONC(r1, 0x540a, 0x4) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:37:43 executing program 1: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x1000006c}, {0x6}]}) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) 17:37:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0x477}, 0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8a000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x6, 0x0, 0x2, 0x1, 0x1f}, &(0x7f0000000180)=0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$sock_ifreq(r4, 0x40089f2, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_map={0x0, 0x1f, 0x5, 0x100, 0x9a, 0xba}}) [ 426.223323] kauditd_printk_skb: 3 callbacks suppressed [ 426.223372] audit: type=1326 audit(1556386663.271:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12091 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 17:37:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0xa, "6c58a62e93c6686bbd99"}, &(0x7f0000000100)=0x12) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'lo\x00', @link_local, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@limit={'limit\x00', 0x20, {{0xecc8, 0x7fffffff}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) 17:37:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x84, 0x800000ebf, 0x4000000000002}, 0x3c) r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000100)="b6f6196007ab37670e827a78912e1de047fe90f85f5325556569187f8b927948596236ff2f0eed478a0b7a7f2bcdd8412328b06ffc5bc963a57619491fc166be7d859837c46367432d6708c2833a150481e8f52c4ca589975dbb62a35111c7d25fb87c9db22dbc00e7711111959c3cbe") bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x29) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) 17:37:43 executing program 1: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) [ 426.716007] IPVS: length: 81 != 8 17:37:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x100000, 0x2000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x8, 0xff, 0x8, 0x2, 0x3, 0x8, 0x9, 0x200, 0xfffffffffffffffa, 0xffffffff}, 0xb) [ 426.765544] IPVS: length: 81 != 8 17:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d01, 0x1]}) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x88000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x84d, 0x2, 0x8000, 'queue0\x00', 0xfff}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 17:37:43 executing program 1: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1000000000000001, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f00000002c0)={0x4, 0x5, 0x8}) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x4, 0x4) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000040)={0x80, "4bfd5e0f960005c70efaf2f0655c3f875a62e8ef739f8bfbc46d8ea24d729454", 0x1, 0x1}) r6 = accept4$unix(r2, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r1, 0x0, r6) write$input_event(r7, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RLERRORu(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="0d00000006ffffffffffffe600dd8295e4183f72858dfa7d8060eba164db114c45f55f78920bc7a11d4d19f4e4f2eec09dbf5d1bf4bd24c71535781a717709e53ebaccb6a3a9aa12d65281d85284c6718b8b7a88b14fc90231be218613b9d85c5803d98f5db0081f9d6f1418e23182cc8521877c914377732cfa6b9fd736222bef1aebad98c2e823cb78ebd5291a1ba77553c2a60d049e8e9f331d855eaa82d0b5db2152d91c8f04d8f20a40b57bfa68c46b9e5bdd139fd96952e547f77d8fbab3f24f262182c3bda8a3649558e716f2d93906f6e2a56eca0e15e14e887cc43d522560a7ec074c26644e1b4720d753e55585e63d3c2dbaf10743bc8cdc1c0c476e57085846f80e0e79f9d0c6858df784f3fe0bb9c0c2d906da1dc94aca0000000000000000"], 0xd) write$input_event(r7, &(0x7f0000000100)={{0x77359400}}, 0x18) read(r6, &(0x7f00000001c0)=""/138, 0x8a) [ 426.985255] audit: type=1326 audit(1556386664.031:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12091 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 17:37:44 executing program 1: r0 = socket(0x848000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:44 executing program 0: r0 = socket$kcm(0x10, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) 17:37:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 17:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000000180)="beceaa739458d0fd2700000090ccf466bf291492463996c5da82751c572fd869880889cf7906ce17877a49a91a914f6de2225a03", 0xfffffffffffffece) 17:37:44 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='cgroup\x00') shutdown(r0, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='mem\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00U\xe9{\x04\xa75\r\xa9\r\x99\xe8[{\xbd\\X}\xee\xc2\x99\xebv\x10PCN?\xa6\xde\xefko\x93\xbf\xc27\xbc\xee\xbe\xfd\xec\xf7\xab\xf2\xf5\xec@\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xcc\x88|\x86j\xdd3\xada\xe7\x01\xe1?m\x83S,\xccoQc\vG\x1d\xea\x9f\x1c!\xf6\x17\xb4b\x9c\x8f}\xcc~\x878\x1e\xe3\xfdq%\\\x1d_\x1b6\xadcPZw\xd4w\x99*aG\x1b\x14\xda\xed1\xed41\x06\x8c\a\xe3\xf3\xa3\n\xc3\xd5\xbb\xa9]{\xfa-\xba\x11\xdbNH6T\"P\xcc\x1b\x1b&x;\xc4W\xe1\x11\xe3\xd0\x05W\xfb\x95f\xa2C\x96\xbe\'\xe6\xce\x1d\xf4\xa3|\x14\xa7NE\xb8\xc9\xeeD\xfb', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r3, r3}) [ 427.510754] audit: type=1326 audit(1556386664.551:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12143 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 17:37:44 executing program 1: r0 = socket(0x848000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mlockall(0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 17:37:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x7) flistxattr(r0, &(0x7f0000000080)=""/3, 0x11) 17:37:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x10, r0, 0x0) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 17:37:44 executing program 1: r0 = socket(0x848000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x522003ea0ab47cd7, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00 \x00', @ANYRES16=r2, @ANYBLOB="040028bd7000fedbdf25010000000000000008410000004c0018fffffffc62726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x4811}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, 0x0}, 0xfffffffffffffdca) 17:37:45 executing program 4: unshare(0x400) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) splice(r0, &(0x7f0000000040), r1, 0x0, 0x10000000000005, 0x0) 17:37:45 executing program 1: socket(0x848000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:45 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @output={0x1000, 0x1, {0x3}, 0xfffffffffffffffb, 0x34}}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0x1000, 0x9, @name="97222b91ce38731f75b01000c2a4f1cf95419ba3ac3a8367f8070b65528f96a4"}) r1 = getpgrp(0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1f4, 0x8, 0x7, 0x8, 0x70bd2a, 0x25dfdbfd, {0xf, 0x0, 0xa}, [@nested={0x1d0, 0x38, [@generic="405806518728c94a7f1545e4d390ebf8efa4459743ae95f6a37fd7f04c6793fc7e0a854aa97960e8f5d9a363c22100ceadd114a7d90aa3114dfa25e64e003898815f27b0d60ece3a12259b547193b58a633dc1de8393df0dfaa309dfca40fd5e776678ba7507a10eeeffcdf76d87062b01711734e63aaccad19903f0f93b88565c4aaae00de9fb9d3a0bdbf4157376e343092f9edc27c281cb6b8056101c45d5b485e6c8a807c88d5edeb468", @typed={0x14, 0x89, @ipv6=@rand_addr="8aac793207839302c659df3304e87d18"}, @generic="594804d6d6c8cf04295b03894373d69a8eebc23be3d580dbe07e47126cca573e1db6c4c7559f9dd88e6f320e3e459bcf92c80b834080b8e22ce29250a948bcb335d49753914cf7fdfaa49cfe53d744c8a471ef2ade71f4894656b96deb98e5540c659e1c24af22d2ba4b619731d1ee75b21e1636917fa94281e5e1ba4eff9eb74d78ad8bc312f843afdd54bbee1a6b04753e35ea94696028fe9fc9c973f928af821c5ca3c2cca21c0dc88af631dbe2668c20821a4c649836f1b75b5603f9aa028bf8820a025c2a62325a5692152f8979bd167077e2c339853db9f809cbcad0ebbeb181850077d4", @typed={0x8, 0x72, @pid=r1}, @generic="3d37904b9e33b4632d44f4d39b30", @typed={0xc, 0x1b, @u64=0x81}]}, @typed={0x10, 0x72, @str='/dev/vbi#\x00'}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) pipe2$9p(&(0x7f0000000000), 0x4800) [ 428.280074] audit: type=1326 audit(1556386665.321:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12143 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 17:37:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fchdir(r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x2) r1 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r1, 0x80000000000000) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x9, @rand_addr="be11d27554cfd50a21d595955ff9fdaa", 0x800}, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e23, 0x1000, @empty, 0x3ff}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x28}, 0x41b}], 0x8c) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x100) sendmmsg$alg(r2, &(0x7f0000000040), 0x0, 0x4008010) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000001c0)={0x0, 0x2, 0x3011, 0x1}) 17:37:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x22, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "a35c368ce4d21e6fa00f0da2998d9f8af3927582"}, 0x15, 0x3) 17:37:45 executing program 1: socket(0x848000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0xfffffffffffffff9, 0x30}, 0xc) [ 428.711587] tmpfs: Bad mount option fd [ 428.743533] tmpfs: Bad mount option fd 17:37:45 executing program 1: socket(0x848000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:37:45 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0xa00, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffffff}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000010}, 0xc3ba6d4c578c63ec) ioctl$FICLONE(r0, 0x40049409, r0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x5}, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x66) 17:37:45 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x6, 0x0, [], {0x0, @bt={0x3f, 0x80, 0x1, 0x1, 0x1000, 0x0, 0x5, 0x3ff, 0x401, 0x100000000, 0x8000, 0x87d, 0x8, 0x2, 0x8, 0x2}}}) 17:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x100000001, 0x12) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000100000000000100"/32]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x200000}) 17:37:46 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) 17:37:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) setns(r1, 0x10000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000c34fff), 0xc06f) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x18, 0x0, &(0x7f0000000100)=[@release, @clear_death={0x400c630f, 0x4, 0x2}], 0x75, 0x0, &(0x7f0000000200)="fcc99bd0fcc10cb714834560d7206bb866d7b15057f08318369f75c803d0972e8bca3f1f088c087b6313e08fcacf77c655d0d9ae9e8478884a6877867d567b57760b82a88c947d84f6bce723165f5dd447cc6d34afbfd8ffbb03dbac64af407348792161c32022b03eb27ec7ab0c834dda599c2171"}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000000c0)) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000002c0)) [ 429.211445] ================================================================== [ 429.219102] BUG: KMSAN: uninit-value in rds_bind+0x1ad/0x2520 [ 429.225228] CPU: 1 PID: 12219 Comm: syz-executor.1 Not tainted 5.1.0-rc4+ #1 [ 429.232466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.242047] Call Trace: [ 429.244911] dump_stack+0x173/0x1d0 [ 429.248577] kmsan_report+0x131/0x2a0 [ 429.252677] __msan_warning+0x7a/0xf0 [ 429.256672] rds_bind+0x1ad/0x2520 [ 429.260249] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 429.265877] ? aa_sk_perm+0x741/0xb00 [ 429.269910] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 429.275138] ? apparmor_socket_bind+0x12b/0x2d0 [ 429.279849] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 429.285094] ? rds_remove_bound+0x890/0x890 [ 429.289550] __sys_bind+0x60b/0x7c0 [ 429.293316] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 429.298812] ? prepare_exit_to_usermode+0x114/0x420 [ 429.303852] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 429.309063] ? syscall_return_slowpath+0x50/0x650 [ 429.313963] __se_sys_bind+0x8d/0xb0 [ 429.317706] __x64_sys_bind+0x4a/0x70 [ 429.321529] do_syscall_64+0xbc/0xf0 [ 429.325370] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 429.330593] RIP: 0033:0x458da9 [ 429.333807] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.352730] RSP: 002b:00007f2083161c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 429.361238] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 429.368619] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 429.375937] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 429.383229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20831626d4 [ 429.390522] R13: 00000000004bee2f R14: 00000000004cfc60 R15: 00000000ffffffff [ 429.397830] [ 429.399470] Local variable description: ----address@__sys_bind [ 429.405442] Variable was created at: [ 429.409188] __sys_bind+0x87/0x7c0 [ 429.412747] __se_sys_bind+0x8d/0xb0 [ 429.416461] ================================================================== [ 429.423821] Disabling lock debugging due to kernel taint [ 429.429287] Kernel panic - not syncing: panic_on_warn set ... [ 429.435209] CPU: 1 PID: 12219 Comm: syz-executor.1 Tainted: G B 5.1.0-rc4+ #1 [ 429.443821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.453199] Call Trace: [ 429.455822] dump_stack+0x173/0x1d0 [ 429.459481] panic+0x3d1/0xb01 [ 429.462736] kmsan_report+0x29a/0x2a0 [ 429.466581] __msan_warning+0x7a/0xf0 [ 429.470408] rds_bind+0x1ad/0x2520 [ 429.473982] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 429.479374] ? aa_sk_perm+0x741/0xb00 [ 429.483219] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 429.488435] ? apparmor_socket_bind+0x12b/0x2d0 [ 429.493150] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 429.498376] ? rds_remove_bound+0x890/0x890 [ 429.502719] __sys_bind+0x60b/0x7c0 [ 429.506397] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 429.511871] ? prepare_exit_to_usermode+0x114/0x420 [ 429.516925] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 429.522150] ? syscall_return_slowpath+0x50/0x650 [ 429.527161] __se_sys_bind+0x8d/0xb0 [ 429.530919] __x64_sys_bind+0x4a/0x70 [ 429.535021] do_syscall_64+0xbc/0xf0 [ 429.538773] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 429.543986] RIP: 0033:0x458da9 [ 429.547198] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.566141] RSP: 002b:00007f2083161c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 429.573895] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 429.581193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 429.588479] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 429.595770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20831626d4 [ 429.603061] R13: 00000000004bee2f R14: 00000000004cfc60 R15: 00000000ffffffff [ 429.611565] Kernel Offset: disabled [ 429.615218] Rebooting in 86400 seconds..