[?25l[?1c7[ ok 8[?25h[?0c. [ 92.610720] audit: type=1800 audit(1547006574.666:25): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.629856] audit: type=1800 audit(1547006574.676:26): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.649285] audit: type=1800 audit(1547006574.696:27): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.232' (ECDSA) to the list of known hosts. 2019/01/09 04:03:08 fuzzer started 2019/01/09 04:03:13 dialing manager at 10.128.0.26:35691 2019/01/09 04:03:13 syscalls: 1 2019/01/09 04:03:13 code coverage: enabled 2019/01/09 04:03:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/09 04:03:13 setuid sandbox: enabled 2019/01/09 04:03:13 namespace sandbox: enabled 2019/01/09 04:03:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/09 04:03:13 fault injection: enabled 2019/01/09 04:03:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/09 04:03:13 net packet injection: enabled 2019/01/09 04:03:13 net device setup: enabled 04:06:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syzkaller login: [ 318.362371] IPVS: ftp: loaded support on port[0] = 21 [ 318.519953] chnl_net:caif_netlink_parms(): no params data found [ 318.590618] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.597403] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.606015] device bridge_slave_0 entered promiscuous mode [ 318.615313] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.621942] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.630286] device bridge_slave_1 entered promiscuous mode [ 318.666995] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.678343] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.708990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.717863] team0: Port device team_slave_0 added [ 318.724816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.733956] team0: Port device team_slave_1 added [ 318.740445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.749352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.817397] device hsr_slave_0 entered promiscuous mode [ 318.982655] device hsr_slave_1 entered promiscuous mode [ 319.243387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.251271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.282626] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.289312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.296597] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.303236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.396318] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.403034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.417447] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.431531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.444318] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.453809] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.467206] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.484088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.490250] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.506267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.514119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.524899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.533320] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.539862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.555693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.568156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.576689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.585486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.594096] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.600607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.609640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.626483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.638649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.652141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.664051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.671786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.681332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.691026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.699941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.709278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.718366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.727184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.741055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.748473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.756803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.765437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.778858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.785196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.821484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.848397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.024474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 04:06:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000440)={'syz1\x00', {0x2, 0x8, 0x2, 0x401}, 0x50, [0x1ff, 0xf642, 0xf000000000000000, 0xffffffffffffffe0, 0x3, 0x7fffffff, 0x0, 0x80000001, 0x8000, 0x80000000, 0x8, 0x8, 0x3, 0xc, 0x7, 0x9, 0x3, 0xa7, 0x81, 0x3, 0x8, 0x7, 0x5, 0x6c, 0x5, 0x6, 0x9, 0x4, 0x7f, 0x3, 0x200000000000000, 0x5, 0xc5, 0x3, 0xfffffffffffffffc, 0xffff, 0x7, 0x3, 0xffff0, 0x9, 0x4, 0xc7d, 0x80000001, 0x10000, 0x100, 0x273, 0x5, 0x4, 0x2, 0x401, 0x0, 0x0, 0x0, 0x9, 0x0, 0x100000000, 0x0, 0x0, 0xc3ed, 0x5, 0x0, 0x0, 0x0, 0x40], [0x4, 0x67, 0x4, 0x3, 0x20, 0x8, 0xda23, 0x7fff, 0x1, 0x1, 0x5, 0x3, 0x708, 0x2, 0x9, 0x2, 0x6, 0x3, 0x5, 0x7, 0x3e6, 0x9, 0xfffffffffffffff9, 0x9, 0x9, 0x0, 0x1ff, 0xffffffffffffff81, 0x9, 0x1, 0x48d9, 0x7a7ebfba, 0xc0000000, 0x8, 0x6, 0x3, 0x3, 0x1, 0xfffffffffffffff8, 0x7f, 0x0, 0x1, 0x100000000, 0x5, 0x1, 0x53, 0x7, 0x81, 0x800, 0xfffffffffffffe01, 0x0, 0x9cc, 0x1000, 0xfffffffffffff24f, 0x0, 0x7, 0x1, 0x4, 0x10001, 0x10001, 0x0, 0x3, 0xffffffff00000001, 0x45], [0x7fff, 0xc96, 0x3, 0x80000000, 0x1000, 0x0, 0x80, 0x8, 0x7, 0x4, 0xb4, 0x7, 0x400, 0x35cb53d9, 0x4, 0x1, 0xabc5, 0x2, 0x6, 0x4, 0x5, 0x2, 0x40e4bc40, 0x5, 0xfff, 0x3, 0x7, 0x4, 0x1ff, 0x0, 0x2, 0x10001, 0x20, 0x2, 0x1, 0xfe, 0x8, 0x7fffffff, 0x401, 0x100, 0x3ff, 0x127, 0x9, 0xffff, 0x5, 0x0, 0x3f, 0x231f, 0x3, 0xfffffffffffffffb, 0x0, 0x2, 0x8, 0x6, 0x10b, 0x3, 0xffffffffffffff12, 0x408, 0x80000001, 0x1f, 0x0, 0x5, 0x8000, 0x200], [0x4, 0x75, 0x2, 0x2, 0x81, 0x80, 0x2, 0x68, 0xfffffffffffffffa, 0xba, 0x0, 0xffffffff00000000, 0xae0, 0x6, 0x3, 0x9, 0x0, 0x2, 0xffff, 0x7, 0x0, 0x6c, 0x0, 0x8, 0x10000, 0x4, 0x4, 0x7, 0x5, 0x3, 0x1, 0x401, 0x2, 0x7, 0x800, 0x9, 0x2, 0x7, 0x5, 0x9, 0x4, 0x5, 0x80000001, 0x8, 0x8, 0x8, 0x7, 0xff, 0x6, 0x9, 0x9, 0x4, 0x3f, 0x3, 0x6, 0x6, 0x488, 0x9, 0x8, 0x1, 0x4, 0x4, 0x8, 0x20]}, 0x45c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.214992] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:06:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) r1 = socket(0x11, 0x4000000000080002, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000080)={@loopback, @multicast1}, &(0x7f0000000180)=0xc) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) getpriority(0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) migrate_pages(r2, 0x2, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x3) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x10000, 0x9, 0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x20) getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:06:43 executing program 1: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') sendfile(r0, r0, 0x0, 0x100000001) 04:06:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 04:06:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2854da807f864a1184378702e07e52ac", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000740)={0x0, 0x7, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[], 0xffffffeb}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 321.851515] IPVS: ftp: loaded support on port[0] = 21 [ 322.096155] chnl_net:caif_netlink_parms(): no params data found [ 322.168872] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.176199] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.184731] device bridge_slave_0 entered promiscuous mode [ 322.196600] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.203259] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.211706] device bridge_slave_1 entered promiscuous mode 04:06:44 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x2000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0xbf, @broadcast, 0x4e23, 0x3, 'wrr\x00', 0x14, 0x5, 0x1d}, 0x2c) rt_sigprocmask(0x0, &(0x7f0000000140)={0xce49}, 0x0, 0x8) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={&(0x7f0000002000/0x3000)=nil, 0x3, 0x0, 0x48, &(0x7f0000ffe000/0x2000)=nil, 0xf12a}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8923, &(0x7f0000007e80)={'nr0\x00'}) [ 322.280961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.308629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.355326] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 322.396976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.405844] team0: Port device team_slave_0 added [ 322.424112] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.432971] team0: Port device team_slave_1 added 04:06:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0x8008af00, 0x709000) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) [ 322.450662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.473929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.586642] device hsr_slave_0 entered promiscuous mode 04:06:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x600200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0xfffffffffffffd42, 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0, &(0x7f0000000280)="02"}) [ 322.722819] device hsr_slave_1 entered promiscuous mode [ 322.763703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.771288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 04:06:44 executing program 0: syz_emit_ethernet(0xffc0, &(0x7f00000000c0)={@local, @link_local, [], {@generic={0x0, "45b529b860007f38409757a8589f7f921425268f01efe4ed3b679bae6a52f633e799db92ab5d357cfcd3f3e8f27b64b4e8a83a9a0e8194ab87cd28573f971fae89652a0e506b3674fcce6a00f79d69201adafdca8eb3c526e20598d1f90bae65634756ba4a25d738ca5bd1e215f74a438c99afaedfac3944c9a558369dcee7d528b0f4abfe30973db8bc11b272b48e14a9341ce5d8831d7c6140d63297f90d1896f85166a823f4b661c3c6ec3557cec99655"}}}, 0x0) [ 322.820685] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.827309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.834511] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.841076] bridge0: port 1(bridge_slave_0) entered forwarding state 04:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xcc0, 0x800) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x221, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) unshare(0x8000400) r3 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f0000000200)) mq_getsetattr(r1, &(0x7f0000000240)={0x8b, 0x5, 0x5, 0xffffffffffff37c3, 0x9000000000000, 0x8, 0x6, 0x9}, &(0x7f0000000280)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000440)={0x3, 0x1, &(0x7f00000002c0)=""/230, &(0x7f00000003c0)=""/15, &(0x7f0000000400)=""/36, 0x6000}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) [ 322.955595] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.961743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.975977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.991109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.005752] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.015279] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.035660] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.065509] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.071664] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.107583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.117383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.126264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.134722] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.141240] bridge0: port 1(bridge_slave_0) entered forwarding state 04:06:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r8 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001280)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000001380)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) r13 = geteuid() r14 = getgid() r15 = syz_genetlink_get_family_id$team(&(0x7f0000001880)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b00)={&(0x7f00000018c0)={0x20c, r15, 0x10, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x261751d9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001440)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) r17 = getegid() r18 = getuid() fstat(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)={0x1d4, 0x28, 0x418, 0x70bd28, 0x25dfdbfc, "", [@typed={0x4, 0x4a}, @generic="64466894f63f42add5b3b3db080b2188e1288781cb15be554079cb0f46bf32a539a6542993beaff969cedc6202437282baf1fb4dfff9c98cb7147fda87539830083318f6b82b8afedb248e68232e635c0e0b71619c15dc4b56cfa0cce1570c1288ebe0f6bf6f9d691033d1dc99fe433b1017192195882b7cc5e1c5759f8ba45bb172db2038a9dcfbd9bb39a7f8fa31f39e1693c2cecba750cc3f50582108bc397f166ebb8f660d22325101dcc24007a15e5030f256c8b5f950e6139650466e7250a51c4dd9ec548b3d2e", @nested={0x4, 0x22}, @nested={0xc, 0x81, [@typed={0x8, 0x3e, @pid=r4}]}, @generic="fe359908850ea56f67d59d457415d27af517021d055a55bc2182347dfc877aa2d3c789fb99d5a603a9100eed2cdd1095abdc64cfb40a521f1fe044937e8873e45422002b2b98b5c2b60895ffc656a8068265d4b369eb95777053bf13eb2e205a81aad4c48ee199610912cd297c37c301ae86e07e114316f121556d959831ebc36da44ce7c24038f8ede11e225e0f3e3758201e6e8cacd5e76b692d91af11006804f8", @generic="3d4b559e268de82eae0b328c18e772b6a77d84f19b66b8c07694fe0788e158496a4095f9a3045bbd4c96543a290fa79afe236d8a000ec49201108d535e1840c673"]}, 0x1d4}, {&(0x7f0000000540)={0x54c, 0x10, 0xe20, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x6b, @uid=r6}, @generic="d5029f2bffe629ca06ca144b704b75214f34b0735ee439beb8dd4bacd23aa709b6678ea35fdd801dd5daa95a62abb1c692e65cc248b0e4e44ed54e501c6c319643be5b4acd95cbbe5846e0ca9e080d6c290c76b5898feca09a253e79a2218354ee71648f7ceb0c19677adf4c1675ddd157790d13ba2361e10f67c6e2b869275b3bc914e8df80c50f72467e6d", @generic="732d8930c1f53c15d512b688f652387c940ccc649fd36a38645bf22c75ef6274f9265dca2616c30eead50f3b86ab9597ef0ec6f252c8fda4e42224428a704af0beec9a24814a0b9730a1169d19f76ce5c7a06872273d1f825c51971bf61a10181cc2406c02365c27a65c5fc3cbed79b79ee520b0110dbb1234a472289184e171ea181331ac5e66a0d71a086b0a5f5fde1aed9139d9b73cfc5e18f3264106f095031c5865c43c68638ec245427ff8a820c7980cdb74c466b53e", @nested={0x34c, 0x7b, [@typed={0x14, 0x5e, @ipv6=@dev={0xfe, 0x80, [], 0x29}}, @generic="5943f6f2b9441ebd359f0cc8d3c68790a816a4cf2a30e7e116", @typed={0x18, 0x31, @str='posix_acl_access\x00'}, @generic="55567c964abfbda40ea6a9d44f903bbf5bf0362e37b6a2734d59eb04d7de64e8d1ae80d03909ebba2c789d53df0e9412c084385eb5eb44854fbabfbd7aa5b43c44a8f077cbeac4403fe12f77c3681759789ec91f273d68bdc13eae26073980af2d5b5b9f70fb089568ec9ce690befb75cd65b3177b9511ddf626cac9e9c3dab20bb9ae72730e2a4d82850452c23ad865d232545fb644495e15195ea03d08257fae7b4dc476365257541463a051a6f31591a31d1cb1ffabdc2364015c40646fe194f090968346408a97d6c2", @generic="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", @generic="7f7a1040a8910252bf3c48ea40c5e0c8063e51ec5d70f8aad5ae3ed68306bf1a699a165906e8", @typed={0x14, 0x8c, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @generic="8831c0f87d3bb45a76daf64be4aad80b8ce519965c8df08c747ea6fbb6e18429c7c3dc7b7878cd34a843b500fd1a898406a1c2483bb09ff30493e66cf05e0a9ca3bf2364820dbea65d76f8b85adf9cf2dee6f9a041ff64311417bcc51e4e7830f985773e2017a3c202d45fb08290c7d77ed8cc14804243abc40961c929ff92b99618bed7ef92e1f4a75278698318a8da8689b0ab04d19d1a92914b8b8a7c", @generic="1d6daff58cfc66eddef5b749be10203ddd37343ae5a166a2ee54bbf349bec0508c3c3d92e18471e46a5f1f30c552f94d48ad8702e0e8df2eed834fd2de85d8c48e0b24182bb2fb5b9e0730a6ce0dc3334e7cdfa9856d95b75e8d8f5940a84915"]}, @generic="73829891867760d8c68fb22d9fe57225675ed0a4eb0c5e3d8b6f41afcd3b2618ec78b32e4725903805b476ba94406a3cb7c7255254d575cc38503285594407d9a1a0eef5665b090cd10023f71b1c43b6f716eb8bc134973cdb26317814a4beed271461fd46ebf8d41ba7b1df1c842464d6694229bfb0b820f611a4af56a9564714687f03cca96917bd21d327ac13b8b55a6176faf1ecc5e878297f08fc0d28e3ba"]}, 0x54c}, {&(0x7f0000000ac0)={0xa8, 0x34, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x98, 0x7d, [@typed={0x10, 0x8c, @str='!wlan0-GPL\x00'}, @typed={0x8, 0x77, @pid=r4}, @generic="c9d57f087f875ec4f32e08b153b3ccbc79784941e52ef34ef59468ad587fb4ec7610964834981231f0640da0038edd4ab42cb4ef40de2f7ef8b87becf8b57ff27f34820031af8924f96bc471fbd230bf68addc5e1f6d02637453c474e1900849a33f77bd9b9a9fac28db15c1f1ac716166b8", @typed={0x8, 0x5c, @uid=r7}]}]}, 0xa8}, {&(0x7f0000000b80)={0x160, 0x34, 0x20, 0x70bd29, 0x25dfdbfe, "", [@generic="b2165975c8be77e6d0773bc31807d371e9a51fc7151c5eeff5ae6ae21e127d35485c10456e44c6814e4c23de9b885b76ed9741a3f89fd0bde2897ad5e9e3efe4f02c5697b4eeda9b5df1d84f41f7f8ccaccb2c09212a13a8dfff9d137e8d1495ab5a3d3ba5507148f0ba61cba5473c50bf8cc8c790a79ba12b634397f51a6fabce333d8ba4ef44db31d1fb8fdcf19956d530c70d869160", @typed={0x3c, 0x2a, @binary="7b87cec5b6f30d04dd9317abb0db90866429cf3f73bc73754a6df76868e81ef53d359ec8b61734b6f437f679228ec103183d4c4dc83f91"}, @generic="1fc1505c6dc4f50beb2863fff9844626932e45e8fb0c25ec622c5a65b80e34b76303f6f2c0e242e9066e04eff058f39331e6a8c3e0a1bfe75999bfd9942a866f51aea4c80708268046f98d3102ade3d57e441c58692d1c77b8f64d614aa5b3238d21c5480c2e0e8d5247a7f57914299de354edaf984d07e9786adb9bed"]}, 0x160}, {&(0x7f0000000d00)={0x444, 0x14, 0x900, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x2c, @ipv4=@broadcast}, @typed={0x8, 0xf, @ipv4=@loopback}, @nested={0x4, 0x1d}, @nested={0x2b4, 0x77, [@typed={0x88, 0x2f, @binary="02efcedbeaf7d627def039fe79438673661d79b00f8fe4b02d0366eb7b279e21c425e260683623649216abab9d634db7aa65989f574c4cd65e7fb8a39f3b040bfc0c058922b336e91ba65bb874713edb1221c51c7d0d579cec5153d17c7f2f8a94c25ea09c41615608d17943b4ccd4243a2f4c02575e5b82f845e8b5a9eb781bc20f"}, @generic="840d3478b8eb5f3cc85eed1f1a984650dcd317886ff1594a4190c82c0c32bdbce44a0ce9f2f80f6ba520513fd98462aea67db136e2c26b658fd6644298acd28ab05d5971e7191ccf3ba6d890fad2620898e6be95ce2276cc6e944eaf80bec3ba5174b62fe9329f991692f25eb0b599fd2efd0961a9c2ec4f9d3d72f6d922d2c72cd1ca42ad4da0", @typed={0x54, 0x53, @binary="3829b9da0f2cbba26e383cd8567458c9a5914ebebe943b33d0b094a5c2c753d6f2dd7d98f32aa844bc6ecf1e59d368befa568faebbf07908433d04a981fc9f0eb35f950788e98ceeb14b81a6dd960f"}, @generic="1bea7798f37ce154ded2df2a0c20052f37ecc34e46c8f0501b95aaa84a37d783b6260a396c1f7dcf769270359778b170a5625b8d330716a56b3d3f0072ee27ff8e02a594be1ecc15ffa6ebb811d8e25002ffd707f902ba2521960016711076ecf2d5e185090ba0b5f90bf757e7a2e9c600a5b9eaf5e963ff7f8050dc0cf719c729f0fcb514f78cedd247a4bc5e256346c837f9e7e00d4902a0e7a668e4fd9617009ad703addfbeb3670c815af469ce1e636d2e6fe72ac20b1a85783b1da0cf83df6c01347490c57d0a", @generic="e915d9404f57398065e404a816e91891efe234b6cbae97d480cd3fbc357836f37829720d365b31bedf47e42d34dbd160ecd90d2ca31b7bee07069ec0db65570a9976943ff0ba0b3bbed6dc498a01377140b8cba29385a36db4df67489c676b092803db76bfbb32074571a8a083ad7b", @typed={0x14, 0x96, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @generic="a47fbe8d39571dbf685661fcf4898a1b971cd6231136450511837c19f95c59c620d86af0a395148c2739063f700fd201258e5f92d9058d2fb4dc5298d94bfd516409bab828c146b549d21c548daf5634ceece98838c06470f8a91d99dd4aa769fca7d6ff199c5ab24964c566f2420e869d590945be69b98ccba400440e0940179cf274bbb1b432547fce7fb198591bb47257e14a97301a7d02d614f37a3ab2cf835409208eada2a007e8064378a1c5c926be28a642d463c11a54675749b025", @typed={0x8, 0x31, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x76, @ipv4=@local}, @nested={0x9c, 0x12, [@typed={0x14, 0x36, @ipv6=@ipv4={[], [], @local}}, @generic="abac1089afad4a05a91b9a9052c62d69cdcb5c6044a53a8f59e8d4158edb8ef65781b538719d3b358b09148fba5383df246ada279520a72e25643033dd7c47e2a45dc313e303baaa3bd7e9c042a688eaedc6e01b339bf11b520ac773fcdf67ae4f77478e5bb5efbdd5666692a737cec3f0823b7a8a928ea9340a", @typed={0x8, 0x77, @pid=r4}]}]}, 0x444}], 0x5, &(0x7f0000001700)=[@cred={0x20, 0x1, 0x2, r4, r8, r9}, @cred={0x20, 0x1, 0x2, r4, r11, r12}, @cred={0x20, 0x1, 0x2, r4, r13, r14}, @cred={0x20, 0x1, 0x2, r4, r16, r17}, @cred={0x20, 0x1, 0x2, r4, r18, r19}, @cred={0x20, 0x1, 0x2, r4, r20, r21}], 0xc0, 0x20000000}, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001800)='/proc/capi/capi20\x00', 0x8500, 0x0) dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x401104000000016) [ 323.159983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.216347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.225113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.233532] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.240070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.260822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.284512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.298197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.306089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.315671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.325281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.334396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.350101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.363270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.375924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.386085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.395963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.407779] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.415531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.423961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.432987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.441648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.450127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.459246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 04:06:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r8 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001280)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000001380)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) r13 = geteuid() r14 = getgid() r15 = syz_genetlink_get_family_id$team(&(0x7f0000001880)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b00)={&(0x7f00000018c0)={0x20c, r15, 0x10, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x261751d9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001440)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) r17 = getegid() r18 = getuid() fstat(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)={0x1d4, 0x28, 0x418, 0x70bd28, 0x25dfdbfc, "", [@typed={0x4, 0x4a}, @generic="64466894f63f42add5b3b3db080b2188e1288781cb15be554079cb0f46bf32a539a6542993beaff969cedc6202437282baf1fb4dfff9c98cb7147fda87539830083318f6b82b8afedb248e68232e635c0e0b71619c15dc4b56cfa0cce1570c1288ebe0f6bf6f9d691033d1dc99fe433b1017192195882b7cc5e1c5759f8ba45bb172db2038a9dcfbd9bb39a7f8fa31f39e1693c2cecba750cc3f50582108bc397f166ebb8f660d22325101dcc24007a15e5030f256c8b5f950e6139650466e7250a51c4dd9ec548b3d2e", @nested={0x4, 0x22}, @nested={0xc, 0x81, [@typed={0x8, 0x3e, @pid=r4}]}, @generic="fe359908850ea56f67d59d457415d27af517021d055a55bc2182347dfc877aa2d3c789fb99d5a603a9100eed2cdd1095abdc64cfb40a521f1fe044937e8873e45422002b2b98b5c2b60895ffc656a8068265d4b369eb95777053bf13eb2e205a81aad4c48ee199610912cd297c37c301ae86e07e114316f121556d959831ebc36da44ce7c24038f8ede11e225e0f3e3758201e6e8cacd5e76b692d91af11006804f8", @generic="3d4b559e268de82eae0b328c18e772b6a77d84f19b66b8c07694fe0788e158496a4095f9a3045bbd4c96543a290fa79afe236d8a000ec49201108d535e1840c673"]}, 0x1d4}, {&(0x7f0000000540)={0x54c, 0x10, 0xe20, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x6b, @uid=r6}, @generic="d5029f2bffe629ca06ca144b704b75214f34b0735ee439beb8dd4bacd23aa709b6678ea35fdd801dd5daa95a62abb1c692e65cc248b0e4e44ed54e501c6c319643be5b4acd95cbbe5846e0ca9e080d6c290c76b5898feca09a253e79a2218354ee71648f7ceb0c19677adf4c1675ddd157790d13ba2361e10f67c6e2b869275b3bc914e8df80c50f72467e6d", @generic="732d8930c1f53c15d512b688f652387c940ccc649fd36a38645bf22c75ef6274f9265dca2616c30eead50f3b86ab9597ef0ec6f252c8fda4e42224428a704af0beec9a24814a0b9730a1169d19f76ce5c7a06872273d1f825c51971bf61a10181cc2406c02365c27a65c5fc3cbed79b79ee520b0110dbb1234a472289184e171ea181331ac5e66a0d71a086b0a5f5fde1aed9139d9b73cfc5e18f3264106f095031c5865c43c68638ec245427ff8a820c7980cdb74c466b53e", @nested={0x34c, 0x7b, [@typed={0x14, 0x5e, @ipv6=@dev={0xfe, 0x80, [], 0x29}}, @generic="5943f6f2b9441ebd359f0cc8d3c68790a816a4cf2a30e7e116", @typed={0x18, 0x31, @str='posix_acl_access\x00'}, @generic="55567c964abfbda40ea6a9d44f903bbf5bf0362e37b6a2734d59eb04d7de64e8d1ae80d03909ebba2c789d53df0e9412c084385eb5eb44854fbabfbd7aa5b43c44a8f077cbeac4403fe12f77c3681759789ec91f273d68bdc13eae26073980af2d5b5b9f70fb089568ec9ce690befb75cd65b3177b9511ddf626cac9e9c3dab20bb9ae72730e2a4d82850452c23ad865d232545fb644495e15195ea03d08257fae7b4dc476365257541463a051a6f31591a31d1cb1ffabdc2364015c40646fe194f090968346408a97d6c2", @generic="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", @generic="7f7a1040a8910252bf3c48ea40c5e0c8063e51ec5d70f8aad5ae3ed68306bf1a699a165906e8", @typed={0x14, 0x8c, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @generic="8831c0f87d3bb45a76daf64be4aad80b8ce519965c8df08c747ea6fbb6e18429c7c3dc7b7878cd34a843b500fd1a898406a1c2483bb09ff30493e66cf05e0a9ca3bf2364820dbea65d76f8b85adf9cf2dee6f9a041ff64311417bcc51e4e7830f985773e2017a3c202d45fb08290c7d77ed8cc14804243abc40961c929ff92b99618bed7ef92e1f4a75278698318a8da8689b0ab04d19d1a92914b8b8a7c", @generic="1d6daff58cfc66eddef5b749be10203ddd37343ae5a166a2ee54bbf349bec0508c3c3d92e18471e46a5f1f30c552f94d48ad8702e0e8df2eed834fd2de85d8c48e0b24182bb2fb5b9e0730a6ce0dc3334e7cdfa9856d95b75e8d8f5940a84915"]}, @generic="73829891867760d8c68fb22d9fe57225675ed0a4eb0c5e3d8b6f41afcd3b2618ec78b32e4725903805b476ba94406a3cb7c7255254d575cc38503285594407d9a1a0eef5665b090cd10023f71b1c43b6f716eb8bc134973cdb26317814a4beed271461fd46ebf8d41ba7b1df1c842464d6694229bfb0b820f611a4af56a9564714687f03cca96917bd21d327ac13b8b55a6176faf1ecc5e878297f08fc0d28e3ba"]}, 0x54c}, {&(0x7f0000000ac0)={0xa8, 0x34, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x98, 0x7d, [@typed={0x10, 0x8c, @str='!wlan0-GPL\x00'}, @typed={0x8, 0x77, @pid=r4}, @generic="c9d57f087f875ec4f32e08b153b3ccbc79784941e52ef34ef59468ad587fb4ec7610964834981231f0640da0038edd4ab42cb4ef40de2f7ef8b87becf8b57ff27f34820031af8924f96bc471fbd230bf68addc5e1f6d02637453c474e1900849a33f77bd9b9a9fac28db15c1f1ac716166b8", @typed={0x8, 0x5c, @uid=r7}]}]}, 0xa8}, {&(0x7f0000000b80)={0x160, 0x34, 0x20, 0x70bd29, 0x25dfdbfe, "", [@generic="b2165975c8be77e6d0773bc31807d371e9a51fc7151c5eeff5ae6ae21e127d35485c10456e44c6814e4c23de9b885b76ed9741a3f89fd0bde2897ad5e9e3efe4f02c5697b4eeda9b5df1d84f41f7f8ccaccb2c09212a13a8dfff9d137e8d1495ab5a3d3ba5507148f0ba61cba5473c50bf8cc8c790a79ba12b634397f51a6fabce333d8ba4ef44db31d1fb8fdcf19956d530c70d869160", @typed={0x3c, 0x2a, @binary="7b87cec5b6f30d04dd9317abb0db90866429cf3f73bc73754a6df76868e81ef53d359ec8b61734b6f437f679228ec103183d4c4dc83f91"}, @generic="1fc1505c6dc4f50beb2863fff9844626932e45e8fb0c25ec622c5a65b80e34b76303f6f2c0e242e9066e04eff058f39331e6a8c3e0a1bfe75999bfd9942a866f51aea4c80708268046f98d3102ade3d57e441c58692d1c77b8f64d614aa5b3238d21c5480c2e0e8d5247a7f57914299de354edaf984d07e9786adb9bed"]}, 0x160}, {&(0x7f0000000d00)={0x444, 0x14, 0x900, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x2c, @ipv4=@broadcast}, @typed={0x8, 0xf, @ipv4=@loopback}, @nested={0x4, 0x1d}, @nested={0x2b4, 0x77, [@typed={0x88, 0x2f, @binary="02efcedbeaf7d627def039fe79438673661d79b00f8fe4b02d0366eb7b279e21c425e260683623649216abab9d634db7aa65989f574c4cd65e7fb8a39f3b040bfc0c058922b336e91ba65bb874713edb1221c51c7d0d579cec5153d17c7f2f8a94c25ea09c41615608d17943b4ccd4243a2f4c02575e5b82f845e8b5a9eb781bc20f"}, @generic="840d3478b8eb5f3cc85eed1f1a984650dcd317886ff1594a4190c82c0c32bdbce44a0ce9f2f80f6ba520513fd98462aea67db136e2c26b658fd6644298acd28ab05d5971e7191ccf3ba6d890fad2620898e6be95ce2276cc6e944eaf80bec3ba5174b62fe9329f991692f25eb0b599fd2efd0961a9c2ec4f9d3d72f6d922d2c72cd1ca42ad4da0", @typed={0x54, 0x53, @binary="3829b9da0f2cbba26e383cd8567458c9a5914ebebe943b33d0b094a5c2c753d6f2dd7d98f32aa844bc6ecf1e59d368befa568faebbf07908433d04a981fc9f0eb35f950788e98ceeb14b81a6dd960f"}, @generic="1bea7798f37ce154ded2df2a0c20052f37ecc34e46c8f0501b95aaa84a37d783b6260a396c1f7dcf769270359778b170a5625b8d330716a56b3d3f0072ee27ff8e02a594be1ecc15ffa6ebb811d8e25002ffd707f902ba2521960016711076ecf2d5e185090ba0b5f90bf757e7a2e9c600a5b9eaf5e963ff7f8050dc0cf719c729f0fcb514f78cedd247a4bc5e256346c837f9e7e00d4902a0e7a668e4fd9617009ad703addfbeb3670c815af469ce1e636d2e6fe72ac20b1a85783b1da0cf83df6c01347490c57d0a", @generic="e915d9404f57398065e404a816e91891efe234b6cbae97d480cd3fbc357836f37829720d365b31bedf47e42d34dbd160ecd90d2ca31b7bee07069ec0db65570a9976943ff0ba0b3bbed6dc498a01377140b8cba29385a36db4df67489c676b092803db76bfbb32074571a8a083ad7b", @typed={0x14, 0x96, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @generic="a47fbe8d39571dbf685661fcf4898a1b971cd6231136450511837c19f95c59c620d86af0a395148c2739063f700fd201258e5f92d9058d2fb4dc5298d94bfd516409bab828c146b549d21c548daf5634ceece98838c06470f8a91d99dd4aa769fca7d6ff199c5ab24964c566f2420e869d590945be69b98ccba400440e0940179cf274bbb1b432547fce7fb198591bb47257e14a97301a7d02d614f37a3ab2cf835409208eada2a007e8064378a1c5c926be28a642d463c11a54675749b025", @typed={0x8, 0x31, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x76, @ipv4=@local}, @nested={0x9c, 0x12, [@typed={0x14, 0x36, @ipv6=@ipv4={[], [], @local}}, @generic="abac1089afad4a05a91b9a9052c62d69cdcb5c6044a53a8f59e8d4158edb8ef65781b538719d3b358b09148fba5383df246ada279520a72e25643033dd7c47e2a45dc313e303baaa3bd7e9c042a688eaedc6e01b339bf11b520ac773fcdf67ae4f77478e5bb5efbdd5666692a737cec3f0823b7a8a928ea9340a", @typed={0x8, 0x77, @pid=r4}]}]}, 0x444}], 0x5, &(0x7f0000001700)=[@cred={0x20, 0x1, 0x2, r4, r8, r9}, @cred={0x20, 0x1, 0x2, r4, r11, r12}, @cred={0x20, 0x1, 0x2, r4, r13, r14}, @cred={0x20, 0x1, 0x2, r4, r16, r17}, @cred={0x20, 0x1, 0x2, r4, r18, r19}, @cred={0x20, 0x1, 0x2, r4, r20, r21}], 0xc0, 0x20000000}, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001800)='/proc/capi/capi20\x00', 0x8500, 0x0) dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x401104000000016) [ 323.467749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.480242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.526551] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.565066] 8021q: adding VLAN 0 to HW filter on device batadv0 04:06:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r1, 0xfffffffffffffffe}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x8001}, 0x28, 0x2) recvfrom$unix(r0, &(0x7f0000000380)=""/5, 0x5, 0x10040, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000200)=0x46) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) bind$isdn(r3, &(0x7f0000000240)={0x22, 0x7, 0x1, 0x3ff, 0x5b2b8dda}, 0x6) 04:06:45 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0xfffffffd, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x3, 0x3, @start={0x9}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x1}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8500, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004440)=0x14) sendmsg$can_raw(r1, &(0x7f0000000040)={&(0x7f0000004480)={0x1d, r2}, 0x10, &(0x7f0000004540)={&(0x7f00000044c0)=@canfd={{0x2, 0x1, 0x6, 0x80000000}, 0x19, 0x1, 0x0, 0x0, "dd8f715f089b2cce8953420006726d93b69b0951b0003195892bd7c416fd243255ee86843d8af5085bbc66b78bed2eabf94088a76a282337a3378846eb8da31c"}, 0x37c}, 0x1, 0x0, 0x0, 0x10}, 0x10) 04:06:46 executing program 1: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d%\x11\xe7\x83\xba\xfc+eG\xd4P\x06(\xb3=\xed\xba%\t\x95!\xbdH\xf9L=\xee\xa4\x067\xd4&\x1c)\xcd\xfa,\xdae1b\xf6') 04:06:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000240), &(0x7f0000000280)=0x4) 04:06:46 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x9, &(0x7f0000001000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xfa\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\xfb\xccX\xd3\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\x00\x00*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\xbf\xb74\x8ds.\xdc[\xac\xa5\xcd\xd8\xe2\xd1\xa62\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xaf\xf4\xf6\xb2V\xf2\xf2{\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xbeS\x0f9s\x82dcf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0ky\xae\x0f\xbd\r\xab]2\xb2&S0\xa9I\xbf\xc9l\x184\xea\x1ec\xf6d\x9b^\xb0E@\xe4\xbb\x19A\xcb\x02\xa6\xd6\xb3\xcb\x83') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x7) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x82, 0x0) 04:06:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="94cb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2cd) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) sendto$unix(r3, &(0x7f0000000080)="f2130e1f805d3acb5845d05608a40dce5c27681dbd55766aa897ced967c363ebb6e7c3322d94cd6d8015f845cf68746a0796014ac7f9ceaac00b39da9fc74816836c81cf70448d8aa8fee749d8e1b1a03d996f0b739ca1b8b0758c56334b2273722e80b717569cb362190345bb31f5774fd05e8c4e58ed57e2dd234406b57a28c8996ac594588ab2", 0x88, 0x8000, &(0x7f0000000140)=@file={0x0, '.\x00'}, 0x6e) 04:06:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000040)={0x4d, 0xffffffffffff8001, 0xd62d, 0x0, 0x0, [], [], [], 0x80000000, 0x2}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 04:06:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semget$private(0x0, 0x2, 0x410) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x1, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 04:06:46 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x12) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x20007ffe, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'syzkaller1\x00'}, 0x18) 04:06:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) memfd_create(&(0x7f0000000200)='filter\x00', 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xffff) sendto$inet(r0, 0x0, 0x355, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4b, "d5450fb2cf31946740c89c8f3451ed6976315c9027904975c90dea5acaedd1fbedd3e3cd579607cb2515ae9889926444bce224f0d119d1a4b0ec72136573a4fa4b960c8b80302a69330496"}, &(0x7f0000000140)=0x6f) sendmmsg(r0, &(0x7f0000009000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004100)=[{0xc}], 0xc}}], 0x1, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000180)=0x80) 04:06:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffffb) dup3(r3, r1, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setflags(r4, 0x2, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r5, 0xc0184908, &(0x7f0000000280)={0x611cb192, 0x800000000000006}) 04:06:46 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000100)="670f0866b9800000c00f326635000800000f30ba410066edf3f6563e2e360f300f0866b9800000c00f326635000800000f30b800008ed0f30f5c0604000f01cf", 0x40}], 0x1, 0x1, &(0x7f0000000180)=[@cr4={0x1, 0x400000}, @efer={0x2, 0xa000}], 0x2) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f080000000500000000000000ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x39}], 0x1}, 0x0) 04:06:47 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000000, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) poll(&(0x7f0000000080), 0xd7, 0xdc) close(r1) 04:06:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0//ile0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x20080) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000280)={0x4, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000000c0)={{0x3c, @multicast2, 0x4e21, 0x3, 'dh\x00', 0x8, 0x1, 0x53}, {@empty, 0x4e23, 0x10000, 0x80000001, 0x4, 0x40}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rmdir(&(0x7f0000000140)='./file0//ile0\x00') [ 325.171663] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20001 04:06:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x80, @mcast1, 0xffffffff}}, 0x80000000, 0x5}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x800000000}, &(0x7f0000000280)=0x8) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) flock(r2, 0x2) 04:06:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/92) 04:06:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000000c0)="bbe5aeccd1887859ac15f9f95479620994d111807a4d4f6bfd7bd2", 0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) 04:06:47 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000001c0)=0x9) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000280)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000982fc716030ed8005c3e02e30bd55b5bb8fbed3cfd72c14c988d2339c084f1a7e616e2", 0x53}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000100)={0x8, 0x1, 0x7, 0x701}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1ff, 0xa00) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) read$FUSE(r4, &(0x7f0000000300), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) 04:06:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000005c0)='io.max\x00', 0x2, 0x0) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0}, 0xa0) r2 = msgget(0x1, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x1, 0x1, 0x3, 0x0, 0x0, [{r0, 0x0, 0xffffffffffffff5f}, {r0, 0x0, 0x9}, {r0, 0x0, 0xca86}]}) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)=""/180) 04:06:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x841}, 0x80) 04:06:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x9, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x890) munmap(&(0x7f0000364000/0x3000)=nil, 0x3000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x1200, 0x0, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = socket(0xca923688a6e28509, 0x80f, 0x6) setsockopt$inet_int(r4, 0x0, 0x3f, &(0x7f0000000080)=0x9, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7c0d}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x87f7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x615}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f8000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c92}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 04:06:48 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000df, &(0x7f0000000000), &(0x7f0000000240)=0xc069) r1 = socket(0x1, 0x6, 0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x426, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 04:06:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x9, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x890) munmap(&(0x7f0000364000/0x3000)=nil, 0x3000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x1200, 0x0, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = socket(0xca923688a6e28509, 0x80f, 0x6) setsockopt$inet_int(r4, 0x0, 0x3f, &(0x7f0000000080)=0x9, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r5, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7c0d}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x87f7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x615}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f8000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c92}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 04:06:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0xffffffffffffe7b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r2, 0x1}) preadv(r1, &(0x7f0000000480), 0x20000000000000fb, 0x1000000) 04:06:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2000000000002b, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) 04:06:48 executing program 1: unshare(0x8000400) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x7, "047181f05c4ea2a0bf0f5a3f0ae48bacf2ca8672be081b17383f7d1aeccedb85", 0x200, 0x80, 0x1, 0x1, 0x367, 0x100, 0x2a78, 0x2, [0x1, 0x7ff, 0x7, 0x3]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) 04:06:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'ip6_vti0\x00', 0x100}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000004680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'veth0_to_bond\x00', @ifru_hwaddr=@random="c3f85c0ab385"}) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 04:06:48 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r1, 0x7f}, &(0x7f0000000300)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0x2, 0x4e20}, 0x10) r3 = open(&(0x7f0000000100)='./file0\x00', 0x401c1, 0x40) syz_open_pts(r3, 0x80381) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) sendto$inet(r2, &(0x7f00000001c0), 0xc8e6, 0x400f401, 0x0, 0xfffffed4) 04:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}}, &(0x7f00000001c0)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) [ 326.808549] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:06:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) fdatasync(r1) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) write$uinput_user_dev(r1, &(0x7f00000003c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000840)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 04:06:49 executing program 1: r0 = socket(0xe, 0x7, 0xcb0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000100)='trusted\x00', 0x8, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 327.012822] input: syz1 as /devices/virtual/input/input6 [ 327.073275] input: syz1 as /devices/virtual/input/input7 04:06:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@tipc=@name, &(0x7f0000000100)=0x80) 04:06:49 executing program 1: r0 = socket(0xe, 0x7, 0xcb0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000100)='trusted\x00', 0x8, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 04:06:49 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0xa2f5, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={r1, 0x6}, &(0x7f00000008c0)=0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000940)='/dev/loop#\x00', 0x400, 0x14000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SVE_SET_VL(0x32, 0x2e144) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x101, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000a00)=0x9, 0x4) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000a40)='/dev/snd/timer\x00', 0x0, 0x8002) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000900)='/proc/capi/capi20ncci\x00', 0x80c2, 0x0) ioctl$KDSETMODE(r4, 0x4b3a, 0x8) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) ioctl(r2, 0x7f, &(0x7f0000002140)="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") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x11}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000003140)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r5, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 04:06:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, 0x5}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0xffcf}}, 0x0) 04:06:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2000002, 0x4032, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) exit(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) 04:06:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x103000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x80000000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/216) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) poll(&(0x7f0000000200)=[{r0, 0x180}, {r0, 0x40}], 0x2, 0x800) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000280)=&(0x7f0000000240)) write$UHID_DESTROY(r1, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000300)="acd639458a2ed5024cf1164222a0b48fa8c2981b6fd8a9c0c3e985d8598dc3155ab7498b30512686dcfd974206eeaf2b66707d91eaaa66f9a567a5a49610221aa445", 0x42) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6104f64e) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000003c0)='task\x00') ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000400)={0x3, 0x2}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000440)=0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000480)=0x2, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000004c0)="7458bf0cf5dece59b77da99e7b59dcba", 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000500)=0x80000001) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0xbee, 0x2000) uname(&(0x7f0000000580)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000005c0)=""/57) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) 04:06:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000100)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) write(0xffffffffffffffff, 0x0, 0x0) 04:06:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000000200, 0xd0000) r1 = gettid() prlimit64(r1, 0xf, &(0x7f0000000040)={0x1}, &(0x7f0000000280)) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r3 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x301000) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x5d, 0x69, @buffer={0x0, 0x2d, &(0x7f0000000300)=""/45}, &(0x7f0000000340)="6a38c85ca0781cc272c8e58d8fa754d54d12acb872be4ea5822028832f4b34714b5e74ecdc2a047edca5e95f8d72cecd6c6e2d3bc6cf290ea3de4e53f14f2ddc7d5e76fea625aeaeef7099a5483733f43fcd247b6596707f1959420086", &(0x7f00000003c0)=""/55, 0x8, 0x10001, 0xffffffffffffffff, &(0x7f0000000400)}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x1, 0x5, 0x8, "c2acdbf044e4652fdc50be968d952c542a6d3ad1a0be9077d3900760d8a5ee62a519d636fa050d11378510daff4470364f321acde39655cb3161757dfb554cf2", "7afd2debee13c09483280dd7dcd7ec29dbbf40a10ea2fc67e1d6799d19473d17adb92bac90bb5e87d913bc7070cedf57d592c87f50e92cb396d13ada30391eb9", "ae851f021a00eaacd83e4299d35877b597ad46c60daee355fd97effb12d50cd5"}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000004c0)={{0xa, 0x4e24, 0x10000, @local, 0x7fff}, {0xa, 0x4e20, 0x6, @loopback, 0xc9e6}, 0x8001, [0x9, 0x81, 0x0, 0x8, 0x1e0, 0x101, 0x7, 0x2]}, 0x5c) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000580)={{0x2, 0x5, 0x7f, 0x4, '\x00', 0xcbda}, 0x2, 0x400, 0x7e, r1, 0x4, 0xfff, 'syz1\x00', &(0x7f0000000540)=['!\x00', '\x00', '/dev/bus/usb/00#/00#\x00', 't\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00'], 0x27, [], [0x8, 0x8, 0x200, 0x80]}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)={'L-', 0xe6}, 0x28, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e20, 0x1, @ipv4={[], [], @empty}, 0x8}, {0xa, 0x4e23, 0xfffffffffffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x7, [0x4, 0x7, 0x5, 0xffff, 0x6, 0xd4da, 0x2, 0x2]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000740)={0xa089, 0x7, 0x1, {0x77359400}, 0x3f, 0x10001}) getresuid(0x0, 0x0, 0x0) 04:06:50 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000c80)={0x81c}) lseek(r0, 0x56, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xfffffffffffffc24, 0x1d, 0x8, 0x70bd29, 0x25dfdbfb, {0x14}, [@generic="5c95d8c3cbb62defccb2e5816d0fc00450d5c886c134658bad5f977292d1625717d5462379446269e201c98f6e37e1cd46ef9407111990e80700f727b0bab9407646bf6311d1cbecb9af6ef9c8a5a8a737015620fe39c43adfd8a71309cebf887e1aa5445e832b9c62eaa41dd5df7fc77a5a5c5909adcdac913f8b18ff35ffcd280a0db4c5c420f0a2f4d0f013c5b5a1122d344298a45d313a025e9019618d66b9d57dbdb5e32ca9405d2f792e7b4a4645fda57104ab6d3f5adffa8f17506c6f844226f49bca06e9f6a8b70979950125039519fa62059067e2000b9578424b5de88d4761", @nested={0x220, 0x16, [@typed={0x8, 0x16, @u32=0x4}, @typed={0x14, 0x2c, @ipv6=@local}, @generic="0c1696ba8cec1e2ff6a94d4eb105cc275e5889fcadb3dff43ddea2b7a2a1fad3d2f002188a471dee9de1b1630a7a13b5232560be0500634232d35f55472970ca2a6c544e7810ca88bd3216118fc4aa185e616c8fd29656236c3cebb14ac7e1bb5f5dec5d264ac23b07490a4775d616ee38f4b8fa9770260b7d09c41a6d9c80a52ff1d43dd9b1aeca975c41c23339f59ad1cbe86431d7ace6bc204940f56653f4ac8d163628afb3e52dee26a14e5de58e584a1c9539a889d4938003c99819ffc501dbe28befe50ec18e9f333baa036950da4be38046558e772c7aae", @typed={0x44, 0x7c, @binary="526b7a85d0f518e19b90c91b7da2514ef2b5580f0263039c9d79fae91f5ec9bdee136e9cb8de80658a3cef24b561a3d10207ef3a6d96ace6909b32e6e2"}, @generic="acdc34b5240e960091154f88c5a08d818c19c16fd06b341d023578ae6cab99acc51da3d53baac38d720de9d7c4ea4c988aa28eabe9538f61454d2e1e74530466e4718cc179d1891520ea0a4cf598dc949e5f60e08d994f5b50a1d7bac427df5ded4a50b4ae75ae9a3518f9d43501616984d8d38881964bc765be8597d32b9f518f63574b9616658db9e76ceedd3cb982a5", @typed={0x8, 0x26, @pid=r2}, @generic="ad93ad6c211607e544c15bc73d495ec92e70caedd7503669532ccd8cdcba2a5c29ec", @generic="0740c005cbb9244f038eaafc0d44d1264af6d1cd9939fa56b47468ae", @typed={0x8, 0x95, @u32=0x5}]}, @typed={0x8, 0x8f, @fd=r0}, @nested={0x254, 0x23, [@generic="dd09c5c2fc85b9592bcbbd457ef3cf2d282b1c6c2673b62f62f6449ccda688b54b0aaf53f9c786d0a308c876c4e31a4241d8f140b0b57beebace49dbd15447414486282f6274a45b062303959312877a754fc26b5ba04e7381b060dcbb286912314c9f98dd1f3fd8068a6671e4ff891f9b9ae9634c2caea929d14d572e294e0b8d7a14a21277d1c5eba5459239a077c1cbb0fce3175d80f45d73ef44786062fb72187668fba697529f67eb46d3c5d27da0021efb773ef89af9582f1faefc1d2574760e82430e1f", @generic="a003", @generic="edf4f15a73ade81c03462ad90bcfd4cb654d9c02936fb4396a89eb68c3c0f27104b95d9942b5", @generic="974ef379ed6a3707b381adf248d8f7315191a12dd995b50132578f95b8156755e9f4e63ae8d042c2e3813a1fd0290f54a85cdf64fb966476c8baa767317a2c100c932d7ed867b41c4a31125ed65c9b0b8aecb4", @generic="e6f31e793b4c3ef875357055abc9362194149337bf93d78fbe51a9f95ecc8754d42e30d521db42a0adb2e6f0622a5b319814c22a45d3b6dc8ef4f757f0c2ab3290327d1a3b8e739b8df2b0f5f13a2b153516202c908a", @generic="d196342db46b57be4f46c2cc24dda940cc6a983c2047342e5656738ba091c2065e597ff0024a4e4ead89cbc2a498a89bd8ef22f17e3f853dcba36132a1056950d6f8f33114624e3c20c048fa28859262cd18f60d7fcaa637325f819ae2a07e5a6d1e852544b056be63d5405e681da501e49c2baea96e9a9a81bb57a7922363117499bb1b3131b99ddbfbddd7ef9338d819317c37c31471b08ed4606b6a14abc598833f2b093eb3a1874555b666c7cf0e1304071fa6a4c11d"]}, @nested={0x158, 0x59, [@generic="9b2abc054fbc3fb0a3e5068dbe2047ed962c7310092039df281aa3c87150baae66260d7674d9edb36af68831cb48", @generic="c216f374d5b9a5499e0317f79315b38b854cb28faa65e398ec2bcbda3982f610e8dcd469ef9ce65aa9441c814757d109211fd1", @generic="40d6d8cd406b2f30a7d71e2c995adb289d6ed51c6a6e867e35b52a1eb747097c9f444afe865dad49e737a975c54aaf3837b0f5cf1ce40134033ce0449d23d7357e7c1121981854c54da4d440ce7b32dae3c3a2763cadb8e73c2e7a6494888e7315ca557a4066589e73c7eb05fd1eea77fd7047a4cda261059a40f7b6857569ec6ea2209711ff5de777b9187475ba5509f348fe3ebf015fa4a535f93b5ac3501b8b79f54e394d3b95e86983fafec7323e7acf740e16e2677d275291c2d787d2dbe1475994d0d87ee4e82c3e8dc292bf0b00124153243d5535776d4518fce6924ff4f28897784d68e9c17dc1a6e1c723e2"]}, @nested={0x9c, 0x72, [@generic="3cb10399c4bec29c4af1ce6737b9fc6553b7e616f336138db45b34628720698251bcccd7f5642ce170a95c1e7c706fe04053cd67350d2ac0b2b758f3e2779ca20133159171055b8d9e0fe94f9a7123841572f37a4bc01e0ed428f772d3b550ef228e7c04fe9c885c4b11159ddad8bb6e00a15f2bf0a5b6d0becb165e4cd0872939421ddf327226f6d9069aba58121a0b9dedb7d4eb865143"]}]}, 0x768}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, r3, 0x10, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000b00)={0x0, 0xec, "d86564bc4289159edf0adbc791d4c95e2c9bbf7fa4f7a3bae37f75c591857d3f0230f9683d72d208f5bc93d0fe334acef9558c8cf1dae9f26078776a23b177cbafa0a920574121a49343566a3ce4ba2298eb4f3f582719abd47c887d6aa4a26c71a4c6b99893d28f03d92547abdccb34f0b5571b796046847afdee83f15616e268f613be08cfbd95f35ea8c1c4ec53679873dcb746446b86e1fc39ea66b472590ad1a252f88adab9cdb2371c654e94721899ddbfb94d5abe9b1f985b8251c0805c0e2f4f4835ae25aca1eb77dd52cbd568e36d04b74fd3772766e0ac8353cb5dc0a59812c0dce7924f596cc9"}, &(0x7f0000000c00)=0xf4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000c40)={r4, 0x7}, 0x8) lseek(r1, 0x6, 0x1) 04:06:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x7ff}}) [ 328.338552] IPVS: ftp: loaded support on port[0] = 21 04:06:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='0', 0x1}], 0x1) r1 = request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0x4) [ 328.636791] chnl_net:caif_netlink_parms(): no params data found 04:06:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/250) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 328.772574] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.779132] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.787713] device bridge_slave_0 entered promiscuous mode [ 328.852690] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.859279] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.867894] device bridge_slave_1 entered promiscuous mode [ 328.944668] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.957624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.991088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.999944] team0: Port device team_slave_0 added [ 329.009475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.018384] team0: Port device team_slave_1 added [ 329.025775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.034347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.127366] device hsr_slave_0 entered promiscuous mode [ 329.183071] device hsr_slave_1 entered promiscuous mode [ 329.223696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.231333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 04:06:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x40, 0x440000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100)=0xa3c, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x1, 0x6, @random="256f192c7b33"}, 0x10) close(r0) [ 329.305891] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.312649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.319835] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.326518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.372165] device lo entered promiscuous mode [ 329.433685] device lo left promiscuous mode 04:06:51 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r1 = getpid() mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r2 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000080)=0x100000000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1e8, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1f, @mcast1, 0x2000000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x24}, 0x5b}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10000, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf2a}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff00}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x190}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8029}]}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000811) write$capi20_data(r2, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) mq_open(&(0x7f00000001c0)='cgroupvboxnet0[md5sumloZ*lo$lovboxnet0-]#%ppp0bdev\xd2md5sumvboxnet0\x00', 0x81, 0x28, &(0x7f0000000240)={0x800, 0xdcfa, 0x1, 0xb807, 0x1, 0x9, 0x3, 0x400}) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x3ff) r5 = dup(r0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x42810, r5, 0x0) [ 329.461438] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.467857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.490919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.507130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.530427] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.547479] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.566045] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.589267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.595606] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.610324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.617724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.626853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.637125] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.643735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.661498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.669794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.678697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.687189] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.693948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.710411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.723253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.737588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.752078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.760485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.769924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.779350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.789018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.797983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.807132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.820170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.832926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.840049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.848716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.862849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.874959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.883643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.894431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.900587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.930991] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.955347] 8021q: adding VLAN 0 to HW filter on device batadv0 04:06:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mlock2(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1) getsockopt$inet6_int(r0, 0x29, 0x10000000049, 0x0, &(0x7f0000013000)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) 04:06:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x28, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000001700)='/dev/bus/usb/00#/00#\x00', 0x2, 0xa0040) set_thread_area(&(0x7f0000000000)={0x9, 0x1000, 0x6000, 0xfffffffffffeffff, 0xbd40, 0x6, 0x3, 0x0, 0x3, 0x3}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001780)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000018c0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000001880)={&(0x7f00000017c0)={0x88, r2, 0x102, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0xe}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c840) 04:06:52 executing program 2: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 04:06:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7ff, 0x20000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e21, 0x7fffffff, @empty, 0xe335125}, {0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x13e000, [0x4, 0x6, 0x5, 0x6, 0x400, 0x100000000, 0x1, 0x200]}, 0x5c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfc) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffff9c}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000100)={0x0, 0x1, 0x8, &(0x7f0000000080)=0x1ff}) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x48, 0x400000002}], 0x1c4) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 04:06:52 executing program 2: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f00000000c0)=ANY=[@ANYBLOB='k'], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100), 0x0) 04:06:52 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x301e, 0x3, &(0x7f0000000000/0x3000)=nil) [ 330.789800] mmap: syz-executor2 (11545) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:06:52 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x301e, 0x3, &(0x7f0000000000/0x3000)=nil) 04:06:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640), 0x24, 0x0) mkdir(&(0x7f0000000340)='./file0/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000000000000000000000000000000000000"], 0x24, 0x0) 04:06:53 executing program 2: set_mempolicy(0x8007, &(0x7f0000000040)=0xffffffffffffff01, 0x86) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) r1 = geteuid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r3 = getegid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = getegid() fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x6, r0}, {0x2, 0x6, r1}], {0x4, 0x2}, [{0x8, 0x0, r2}, {0x8, 0x1, r3}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x4, r7}, {0x8, 0x4, r8}], {0x10, 0x1}, {0x20, 0x2}}, 0x6c, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400, 0x0) 04:06:54 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 04:06:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x84000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x6, 0x80000000, 0xfffffffffffffffd, 0x7fff]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x3a, 0x1, 0x3a]}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="bb0000009d3fa58a49ef6f33324862a0baf6243a2075c31ab6b7b993038ccaad5df5425635dcb687f9fd59fa8ca3db3eac19fc4453c4483346960c73d0a39528eccd903d188b1fac57d5c1feadcd48e5d2b8b76e58511b68154d98794ea739685fb680250a7eea1f718320d5f47a3d28219f87f6a94a3e1de23ae19e5456d3655a6363351ad963008835403427bd7d3e6271ac5b5d1fb7922535c2a68d49a9997cb61c5f218f0b000000000000e24e4fb3b201321ef34a00842c555396ebd9feed8bdae9fe16"], &(0x7f00000000c0)=0xc3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r4, 0x1000, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000340)={r4, 0x1c9}, &(0x7f0000000380)=0xc) 04:06:54 executing program 2: keyctl$read(0x8, 0x0, &(0x7f00000000c0)=""/26, 0x1a) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="2c11114a11e1e21d53c8", 0xa, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/190, 0xbe) [ 332.106590] ptrace attach of "/root/syz-executor0"[11235] was attempted by ""[11566] 04:06:54 executing program 2: keyctl$read(0x8, 0x0, &(0x7f00000000c0)=""/26, 0x1a) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="2c11114a11e1e21d53c8", 0xa, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/190, 0xbe) [ 332.176691] ptrace attach of "/root/syz-executor0"[11235] was attempted by ""[11569] 04:06:54 executing program 1: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffc0, 0x484880) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4004) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) fstatfs(r0, &(0x7f0000000180)=""/202) 04:06:54 executing program 0: r0 = socket(0x20, 0x20002, 0x3) recvfrom$inet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="efd3639527cd54974855f44a42d764f41e051de2e8d562b63bb5c4e7773615c90aa048c930498ea24cc8d91c1807d6ec22995c8fe29699ba3c19bc26c264e63cb04b2f3635e32f47482ea08e8cd9dcadb61c5e519b467f135237f1eb05a700c4f2863c772a5d42748c4bf46a1c4bc89f99f83663adce9c16469b5e3cb5b0e1f73f312f8c2206323d40ce6ca7344882c19567ab1f8991913b61c766633e3aae480d82eec7e133e3fbb67dd548a0cdb6d4019d2cda27e5ae", 0xb7}, {&(0x7f00000001c0)="8e47696ecceb7b459a2b02a3eacbdad19f0aff474b8b95aa1df8fe03152a26f9aee24b812f5e89f94d395a9ee554b58c2f0a121a275d3e2f46d42471730d7ff632455cc5acf3fb43c5ce", 0x4a}], 0x2, &(0x7f0000000280)=[{0x90, 0x0, 0x2, "4ac262676f4c15ff73148ae50099f3dd54648a97e0d658530c51972cdd8af41e98c7363c28d80b538e9f307290f5bf1c308e203d8b1b81ff6eae72c7f765b6dec68b04fce96d009596dca1b927699995fa11dbfa7034a1016413b84efa34f649f9a1abe81816d420c757215c4e89507fee6d705dca8e7b206a11f81e"}, {0xe0, 0x10e, 0x10000, "b91ab0beed233317a76fcc68b406c221b817e26a607cd21951d099474897ef63fca8d53d1bb6d60af0fa73e00948f4543529e7262dc72a6ba1c4ea569a277f0043ac544167a4a78d1bb2c8f9e7939b5d090b7fbaec578a2a408243a5d8d68418ea3c24c69705a492afeb394c50ba1eaef43d9ac4e192a3494ed343c6f3f37253d55561611fa5ee9fe7914d04d2ac9b3fc4e05d0a80876d4802392d46b11210da6db667c40733e38702c1d9a85045f97447633b10a6df2cc8e9372b4a964216d07064bfa9281ddb1ca6b12a212bca3e05"}], 0x170}, 0x20000000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0xfffffffffffffc01, 0x0, 0x3, 0x3}, 0x10) write(r0, 0x0, 0x0) 04:06:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d302a30303030303030e21c6ffd303030303034303030302c757365725f69643db222ed9d75102dbfeea394c2df3b15ed4599ef088f0579a2e7a243fbf3bf4561dad49251b3bee5b0a77cb3d1f9ee2498be32fe06e24ebf52d79cb5d878b9d2906b34aaacd3439c3bba229e1e36aa1354a3eff4e45a1a0d949a44303550adf136f1c21fa4dec963bb2193ca62b7cbbe64c957ba190431a53e3300fbf2d761ebfbf8f7f2", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000020c0), 0xfffffd41) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x2}, 0x50) preadv(r0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/13, 0xd}], 0x1, 0x0) 04:06:54 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa0000) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0xeb, 0xd2}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000000)) 04:06:54 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x4, 0x4) readv(r2, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r2, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 04:06:54 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x349, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x880) write$P9_RSTAT(r1, &(0x7f0000000100)={0x70, 0x7d, 0x1, {0x0, 0x69, 0x8, 0x1000, {0x15, 0x1, 0x7}, 0xa0000000, 0x9, 0x4, 0x0, 0x1c, 'ppp1^vmnet1GPLmime_typeEz{[\'', 0xd, 'X\x0e\x92\x87\xca\xf4K2\xc6\xd0\xf4\xf2c', 0xd, 'X\x0e\x92\x87\xca\xf4K2\xc6\xd0\xf4\xf2c'}}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='X\x0e\x92\x87\xca\xf4K2\xc6\xd0\xf4\xf2c') 04:06:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x9) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 04:06:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7ff5}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) 04:06:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208040, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) 04:06:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180), 0x4) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x200, 0x100) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000400)=0x8, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'hsr0\x00', 0x1}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000480)={0x101}) r4 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0xd1ee, 0x4000) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000500)="1ffddd00f80c99c48cb7320f6711f419a01af189ea530171aead36d2924b0d110e9d3161285cebba8f686affe97df21c6731c0a17ce80a3667098a18855641438e21562662df63c3e518062263d2e2dabbf225d4a723d1b752f45de4330881d444d2923cfc", 0x65) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000580)={{0xffffffffffffff74, 0x5, 0x100000000, 0x1, 0x2, 0x8001}, 0x40400000000000}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000005c0)={'veth1_to_hsr\x00', {0x2, 0x4e20, @local}}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000600)) recvfrom$unix(r4, &(0x7f0000000640)=""/203, 0xcb, 0x2000, &(0x7f0000000740)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r5 = syz_open_dev$usbmon(&(0x7f00000007c0)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000800)=0x2) pivot_root(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000008c0)={0x0, @aes256}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000900)=[0x4, 0x3]) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000980)={0xd004, &(0x7f0000000940), 0x0, r4, 0x3}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000009c0)={'ip6tnl0\x00', {0x2, 0x4e23, @broadcast}}) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000a00)={0x1, 0xfffffffffffffffb, 0xe81e, 0x300}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000a40)) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000a80)={0x3ff, "ad3e568a014ab84ada48108620dd9bb9b172ec1255602aaead848819740d1950", 0x3, 0x20, 0x94, 0x8, 0x0, 0x44743c612833cfed, 0x8, 0x6e}) syz_open_dev$usb(&(0x7f0000000b00)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) 04:06:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{0x0, 0x10001}, {0x7f, 0x5}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x7f, @ipv4={[], [], @multicast1}, 0x8}}, 0x9, 0xd6, 0x9, 0x3, 0x2}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYBLOB="7e0002ff010000000000005bfce84e04c3b698117037d224064d8c797b3a1b0c21500b1ebef9fe7253b5c40100000000008dafd611c56fd03a32a9ae7260f9c38d00006cd53b8d3811d226dde319426276ba"], &(0x7f0000000300)=0x14) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) 04:06:55 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @ipv4={[], [], @dev}}, 0xffffffffffffff93) 04:06:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x10000004800, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x380, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xfffffffffffff800, 0x9, 0x3, 0x3, 0xfffffffffffffffb, 0x9, 0x6b680000, {0x0, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x4}}, 0x4, 0x6, 0x9, 0xffbc, 0x8}}, &(0x7f0000000180)=0xb0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffff9, 0x0, 0x0, 0x5, 0x800}, &(0x7f0000000280)=0x98) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0x10) 04:06:55 executing program 1: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x50, 0x0, &(0x7f0000000ffc)) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x1, 0x2, 0x1, 0x3}}, 0x2e) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x3], 0x2) [ 333.829182] IPVS: ftp: loaded support on port[0] = 21 04:06:56 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000080)="84473be6d2484ad96fa7fc95a07adbeceef681da88eff52dde894dd0d3a1ccc77a88881f2fffad733462f677f979af7a35ee51db15f4b65428f6971ba964ed5f3e046a8354b7f9a5bc0d3bf6e53a76fb1e5a91019414b988789480c74917b0c77daa1df1295e56c5", &(0x7f0000000100)=""/28}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 04:06:56 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xffffffffffffff01) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) [ 334.162374] chnl_net:caif_netlink_parms(): no params data found [ 334.303451] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.310005] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.318559] device bridge_slave_0 entered promiscuous mode [ 334.353139] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.359682] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.368345] device bridge_slave_1 entered promiscuous mode [ 334.403467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.415203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.445972] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.454879] team0: Port device team_slave_0 added [ 334.461244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.470117] team0: Port device team_slave_1 added [ 334.503512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.512034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.606719] device hsr_slave_0 entered promiscuous mode [ 334.642622] device hsr_slave_1 entered promiscuous mode [ 334.693244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.700759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.772277] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.778831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.785993] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.792566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.899536] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.906319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.923886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.940946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.950319] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.978033] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.999661] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.030190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.036958] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.083369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.091664] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.098246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.118384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.140051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.149386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.158063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.166326] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.172946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.181444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.213724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.233113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.253323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.266510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.278908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.287601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.296809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.306029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.314767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.323951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.332625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.340940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.349119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.357523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.369918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.376134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.384660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.438452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.466457] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:00 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000001, 0x3f, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000001ac0), 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x3) 04:07:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x410000, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000340)=0x3) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0xfffffffffffffffd) clock_getres(0x7, &(0x7f00000000c0)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) recvfrom$unix(r3, &(0x7f0000000280)=""/80, 0x50, 0x40010000, 0x0, 0x0) recvmsg(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffe44, &(0x7f0000000200)=[{&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=""/123, 0xe6}, 0x0) 04:07:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001800190d00000000000000000200000000000007000000003199f7b0cfe5dbda00160004000300f1892f94ee886e4cefb404ecc0dd42c2935bcb10c2450e7909bf"], 0x2c}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) personality(0x4100001) 04:07:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000380)=0x4, 0x4) setrlimit(0x6, &(0x7f0000000100)={0x8, 0x2}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001580), 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 04:07:00 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xe5ed, 0x440) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x2, 0x2}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x1a2014a4, 0x1ff, 0x8008, 0x8, 0x0, 0x1, 0x6c71, 0x1ff, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x6, 0x3f, 0x7, 0x4, 0x0, 0x9, 0x2, {r4, @in={{0x2, 0x4e22, @multicast2}}, 0x5b95, 0xff, 0x5, 0x7f}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0xb) prctl$PR_SET_DUMPABLE(0x4, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={r3, 0xa2, "fbe8886cd82f277ac4deff1d2a7797910cbec76b02aebc0bb83eeb8d268f5d54f145450578cb1bfa80f231a52d01342fa02fc6090833c52b55cda1d7652e174e41aac4fc790bea124a43114cd9e5b98cff78645153d783633390057f7298d3d02ba3b4a2c91197e43dc58630e8768b7dd80b0bc062ed13ed896dd6c2f05834b4a06f0c42a0bc69219674c82c92dad837904c4bd99bbf990120f4dc4db6ea1980e36f"}, &(0x7f0000000500)=0xaa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xc4, "abf1f077c85608939c64a345bc5a99e14b5d0a774145584c2f6e4bf96eda5ed991d69e829efe70b8178fffb9508e2f6ed57a744b0faf7ed23006afeb9bb6712b80565eed23bf2ab7cb31d274224fa3e473b940fdb2d108145ceb6582d3e7d842a717e004f15d505ea99598945208f62d669e2248d92bc26a39908da96310d62e0c78b10eaba1351db9a195f53a4ea8665d77e64b7bdc365f11bece65febbf2fdc158a2603ca617cb5851f78a8f48068588b7e4bf5fa30858baa46859885797dc2727d589"}, &(0x7f0000000640)=0xcc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000680)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x3, 0x3ff}, &(0x7f0000000740)=0x90) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000780)) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000007c0)={0xf5, 0x1, 0xffff, 0x7f, 0x11, 0x3, 0x1, 0x7, 0x40, 0x2, 0x4b6, 0x8}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000800)={r5, 0x800}, 0x8) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000840)={0x4, 0x80, 0x64966545}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000880)={r3, 0x5}, 0x8) bind$inet(r0, &(0x7f00000008c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) fallocate(r1, 0x5, 0xff, 0x10001) dup(r0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000b80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b40)={&(0x7f00000009c0)={0x170, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x42ffa28e}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x89}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) statx(r1, &(0x7f0000000bc0)='./file0\x00', 0x2000, 0x40, &(0x7f0000000c00)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000d00)={0xac376a1bd6e120f5, 0x6}) ioctl$TIOCNXCL(r6, 0x540d) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000e40)=0xe8) stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000fc0)={0x89, 0x7d, 0x2, {{0x0, 0x4d, 0x389c, 0x0, {0x8, 0x3, 0x5}, 0x21000000, 0x1ff, 0xfff, 0xa000000, 0x4, 'self', 0x5, '-eth0', 0xc, '/dev/amidi#\x00', 0x5, 'yam0\x00'}, 0x27, '[-cgroupnodevwlan1\\}eth0%lowlan1)(wlan1', r8, r9, r10}}, 0x89) 04:07:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x80, 0x0, 0xffffffffffffffec) 04:07:01 executing program 0: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0xd9, 0x5, 0x0, {0x0, 0x989680}, 0x800, 0x401}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$RTC_WIE_OFF(r2, 0x7010) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x3, 0x0, 0xa14, 0x5bde}, 0x14) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) unshare(0x0) 04:07:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x1, 0x300) recvmsg(r1, &(0x7f0000001640)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/205, 0xcd}, {&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000000140)=""/39, 0x27}], 0x6, &(0x7f00000015c0)=""/73, 0x49}, 0x10000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rfkill\x00', 0x141000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001700)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x24, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80000001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) ioctl$RTC_UIE_OFF(r2, 0x7004) 04:07:01 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x101fe, 0x2, 0x7000, 0x2000, &(0x7f0000966000/0x2000)=nil}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x31, 0xffffffffffffffff, 0xfffffffffffffffd) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x9, 0x101000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)=0x315) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) 04:07:01 executing program 0: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) symlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='ceph\x00', 0x0, 0x0) 04:07:01 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) listen(0xffffffffffffffff, 0x0) io_setup(0x8000000004001c, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0x9, 0x0, 0xff, 0x0, 0xfffffffffffff01e, 0x3}, 0x20) listen(r0, 0x4) 04:07:01 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400000009, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xff3c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={r2, r3+10000000}, 0x0) ppoll(&(0x7f00000026c0)=[{r0}, {r0}], 0x2, &(0x7f0000002700), 0x0, 0x0) [ 339.770405] ceph: device name is missing path (no : separator in wÅü5ÔTÕÔ)­`)YFæ¾nA­ ½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8//file0) 04:07:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080), 0xffffffffffffff6f) r1 = accept4(r0, &(0x7f0000000200)=@caif=@rfm, &(0x7f0000000280)=0x80, 0x800) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="88000000120614002dbd7000ffdbdf250000000508002100070000006c002600128bdedc43ddf43c62382e791794e4cb5412c0e1ee300d1ac523dfa9126ce1a9abfa232bef275765e8c1f370d2b6cdad41b08a0e363387751c6122f0952c85129709d7a2811d9e23ee17f907cfc87ed5d25d0911ea4c9b7e5f0c8d04db6260c583de7846706ad1ae"], 0x88}}, 0x50) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffdf20, 0x2400) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000001c0)=r3) 04:07:02 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) connect(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'bond_slave_1\x00'}}, 0x80) [ 340.046167] sctp: [Deprecated]: syz-executor1 (pid 11699) Use of int in max_burst socket option. [ 340.046167] Use struct sctp_assoc_value instead [ 340.088860] IPVS: ftp: loaded support on port[0] = 21 [ 340.126725] sctp: [Deprecated]: syz-executor1 (pid 11699) Use of int in max_burst socket option. [ 340.126725] Use struct sctp_assoc_value instead 04:07:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') unshare(0x200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 04:07:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "4c80e28681ba41ef528ee5c7e82339ed17dc1bca32434ea575d5a14978a0c164"}) [ 340.525051] chnl_net:caif_netlink_parms(): no params data found [ 340.637968] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.645706] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.654025] device bridge_slave_0 entered promiscuous mode [ 340.665688] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.672303] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.680517] device bridge_slave_1 entered promiscuous mode [ 340.715123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.729706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.763256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.772124] team0: Port device team_slave_0 added [ 340.779622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.788318] team0: Port device team_slave_1 added [ 340.795134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.803707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.909248] device hsr_slave_0 entered promiscuous mode [ 340.984022] device hsr_slave_1 entered promiscuous mode [ 341.113536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.121019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.159969] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.166551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.173750] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.180285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.282395] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 341.288527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.305936] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.322478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.332269] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.340803] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.353015] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.371446] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.377740] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.396646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.405873] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.412440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.457306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.465764] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.472317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.493199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.508627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.516047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.527056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.535947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.545244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.564765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.578438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.590598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.600357] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.612573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.624032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.632289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.640726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.649887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.659323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.674618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.697031] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.725814] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x404340, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x20) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000280)='}/\\-+\x00'}, 0x30) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000380)=r1) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "f8f42a31ed39d977668c4545903436cb58470239"}, 0x15, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x10001, 0x40) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r4, 0x2, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x3, @bearer=@l2={'ib', 0x3a, 'netdevsim0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20000011) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000000180)="41908056588e46eb706681f0f2099393d396b33942d19ea3d8cc2193339a") msgget(0x1, 0x404) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x200) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:07:04 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$TCXONC(r0, 0x540a, 0xb3c) syslog(0x3, &(0x7f0000000140)=""/119, 0x102da) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}) 04:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = dup3(r0, r0, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xd0, r3, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa20000000000000}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xdd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @local}, 0xc) 04:07:04 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0xa, 0x3, 0x7fffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0x2dd, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x4e21, @remote}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000180)='syzkaller1\x00'}, 0x30) process_vm_writev(r1, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 04:07:04 executing program 0: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x12000)=nil, 0x12000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/48, 0x30) 04:07:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x800, 0x2, 0xfffffffffffffffb, 0xb402, 0x7, 0x40}, 0x80000001}) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000180)="c3bdba5fd0242be095b03b77eb45a12eb33d4478d6fbcd39d9769efb9450c92f89c7b21cb3eaf7f9080cb2d5a7f7ed14a7f555faadfa047955ea462caf9d3bb61db56468c51e4dcbece3112b848173b9bfed4146e5b2ff233e9b6ecdfb530d7ff9d664211fcf546ea0564d77f4db26c303f5c6c18349f897aaa2ec99c0d8025c1203a8615b02fdfc9e8a2e3cd9c789d9a671bc623803d8bd2f593475ab4964e8be181867f6353e10d67e3c8748595365cc8b1aa615ab27c24e454c2e06d7df5d3a7d1d310f153a1540ff30cab7ef905dea85addd5d2020c292a49793b16a410fba3913b318c1f63978c15805b114edbaaa0ff812d022eef53884893dcb872b0e394dc836f73d24720239f5d32c14e4b609a9681f35105015370a67c3a0ff202330122c4bc2c3bd1a3fe43b1cb60e0af7506281c99eaacd7f2a63eee433a389cd630d3083b23650ecad191284d3b17180251460ecff9107c6a00d4710e3d17e1236505e7664543a233ef28f9380618617be87a0032387ca600c0478bbe7da72278f910970da23f81ea9d7090d2c2a405d4b999bdbea1743aa669283fa8e3dada8b9eaab434a202ee679af8c4189fbf90e5abad195e2063b95bed27ff4e72265411db5c2bf3efc13f630d35c06af02308c61ed78aa6e2e40191bb819bfdb1942bc23d3200fbd27254808ce766a910ce31496ecf87d99e0953a99bd12dd9e64da84a4f04b2fa91e76e0ac434a0b051d541a2cde360251cbeda24c73629e781998e974f4fdf5ac230d417387ea3361d7ec38a3b09052dee716b264936940fbe41e473a8c17d9e550586165525fa7c00d5e29955c8196161752b529f8a00721abc3343ee07330112a729d76dc85335685ff32507ac93471328d139added23e349910fdf71a453ee1a80d26cbeda20b3d5ef191de48bb76adf9d4e08f003b8aa68e15e13af0160f938e32f8d78be087c01f66c95fa3190f64a446d81e77d8794977bf2e4bedbf1643774dcec0c4974cf0ee56936e47645083694bd981c6d1ddfb15f42900a4ed3ac6c2adfa34af5f38764f3e92ee036591396e454a13d4422b4f6f5a12daf53eeb3d7f06bb9d5445b37f2caa610bf9660dad0e0c425f87151e3e47b8e98491045188be12ea17d3d1a8e0876836e22d25b16cce59fe60b1a9b9ea3e6a671b764a813d5218e73bd981a54e89fc956329ee7fcd44591e6ee8f2b2feb1b97775d9278d43b8954ee1ecccd1b0662cddea6ffa8416140a9a8de9f253277a830447dc68bf82f4cccf8d5faa431ee40e271613b42febb9aaa365aa30ec43ca253264e683eedbbcc4b681b74d7691be80772739c00f201fe843cd588a1d9fa142dbdf37196e5316d825f117bfde81aaf397a85c2fe782f9781e165c7314e413675fa4054516901553e94a22a9948200fabdc2ce539eaef16907127448331340dacd3d9248079417c5e032e7ece1eae044f5bfe4535f5ef6caf3d38c92c7d9c33e75cd27ed45dedc7119882ff21531371dd7c10f47f7459a5fde7bb3d1933d1c49a568f3190833b14ed6e5c76aca881b77d926a34fd89a810ba4c869a367f2e6d44b9a161470672b4f1d531fa944984064876ad60e444c2ddd6c851bc44e6b4f0d6c2dc9babcc4ea3b431921200fc1fb04ce0d5cfa5720ee1b1606216f58950357a6e883b2192571dfffd9602631b226638afa7e57e553f70f543082396822d5027e7e6a4ad2b649e7560c208df26d92c65a88628e3c8724408604d345f467a2a8fab1ed9b019f8020440bb857a063e5a535a86f7bf31064f5e2e985ad502297e235add8dde72cd1ea4082f2fc08528a0a3a7056a1acabdaffe4680b5126699a0e90d37efaa6d6acc58bb87ad993b63056acbd218860bf1ab602d059fded3b35602e7cae4a0eb9e384947dcafc47e27baf27b8ce845276890b62ab37f2aa39d22e52de659e8d47913c99090e1d12849d57e034f013c18e637daea4782dd79c5129f9286f3797026f07f53066b4b4c5c375ef89538b177b1ed8ac04c2eb0a4e3c52203447ee37a939d556ff87c6ade28198bad0d7037f5d8e804ee8cc1314f37b9dd964220b9bade945f140fd53f9de5fa2fcde68fe50f6c0d4753ffe73a57cf0971e26e112012153f3ddd5bf1664d875c9bf0e660d86cb3a3395ee3ca49b7a99181a1c2c4e57afd51b77aa370c4f1eb30f097f7de7fdf71525b7991d109ba9a555e96199b4f4b38400e0fc17e9e2d15d21a6ed03668d904ebadbd82b9fcda71d800aa20248187602f4002589ee7fee25e322ecd04ce90012faa708b60e0f88bd38dcc9f0d6186a4c693e4a9829dd8a8ed7ee3721c4fd74029510159bd5e6e5c31315081245e2adff7cf5ce968d6f1eba28eb0860567d21523d73b911f9f1c11f78ded2a26bbed8c9f5ce636f8d7315c60588c3841078c8a4ee9db092efc994c6dd22d0f5576aab4cabd35e9210bb6567f2f8bf726657c97b55db1d154bcf38dbbbd0c69915b33b3203eda6600e45a071bea46b213842ff4c79f9ff3507bb68301cb242b08f32f89b3a0cf6147e56c1de1402886401a24ebf395c09d39f3f1411218d63ba40ae37ee6b21d8171f8e2e6fffde4bffc64c19040a05c4420c41858a57e3948804f60dc082c6943fdbf3a35c53287a2e05588d7bf5ed95c2da1117d06b90fbbac769cafa538daa04ce509992e7b9336b9d71e35a20d149abce8367991fbb6d31c89b9a399e4d9aff2f9c274c6fd0469072f50d63f25d5fcc83b8947ee8a599427f1060a5f6bb4ea559dc6d604721ad66f4d237d43ca1066609c7554418d3ee62016819f53de7abcdb57466fca70222f4b6d5ce284b504b7c69bd0c8f511b67f70968b6d1709631d1ca1192aecb452441b090c213de08a0916a4c71f291f2fc5968e17cd4936971c5e2fa3d00fafd89463fdcc188da12d9192961c26fb78824940faf9b94b08a596dcd7d8ec71e0fe6620b476f0c53ab105bcc8c8ec57e26cf5e00f7900ce1efc4eab6e4c74f395659a20ec020415670f338db468cbb666f44b875a53d98f390249211e8c426e9db0ee3a8be7ee0b1fc9aca906805ef7c5942f8505105e44b2cf9338eafe099400cbec3bf68da551576792abcd6a9a75701d28ea8f908017417e74e4c71ee8791c575e63b8f235b5cff614cb4e289a64d0112737f6f1ea1127739203394462d324ff5a35f857aaf15538381b4ab377a01bf1478e764c54b2e19e6d8db8877357a598bce742acaf44539a82bc38b310b8dade78000995ab7d241683e048002778b65770cc221866b72540c619f87b10a33cbe2d0b0ea896d5c28b4f9c48ed9b56876fa9aebc92ae16fcd9f952cf6594a97d4990c15467972ea0a0b2ea16cfe4d79e958079100340a06d114cc962f14d3f18c16d8d4f76b6a4e4c85718f9d24a0cdfed3566ac46466f4fd73c3d13609e5a44d855f81d0acea129a03ba48ced7f5bdb849093479650ffa1f7f0575042a387cd484b3b9cd296d1ba9b6451e5022fccfc13fe7d72674fdff09eab15f54424a189d703d5ff67986d8f7043fad4e85715f707cbff562c94f826c22f7a39b2d65d8af81ce3ee9bf08fca042b31ddbe7975a484f977de4c8b7a87dd67a817ff75fdb139c0aded4d0b1af93df020830fb782d3b04ec52486d8768d8a7720559d41b4b79c77874ec26c4432e21b1d5f674581c56c0a9b68f12c4bda7a52ea6d11e2ad0c06df403a29aab77a1af69b6bfa5148fcc26599ce75a477b9a9b657b136f80306632b0e91dd4d76388a707c6d3201fd18ad246b59670458d2765bee341fcec28f282d305f66924f14e5b3131500d17e58abf9096e0ed009532f5d036d794561c7d165a00c48646efbf0a25ea3c53538ed6768383ea1e7fde1ee2819bab1b896c1489b58d04cf789e13ac0caa137b2c15277128fbdee73b7373c1a4a7a33e01caa268dd10fb47146c7b9fa19794347d6287634127194ed48f75daff89c7833ea93cd6f89075f64cdf8fbc12fc7ff799155109c78a02202db110d093f481d738894fae745b70e9800e9208db164b87166b412d16fdef9b3c17c6afd65d0d60860720dfa81e7bca30eea48070a72e0698846c8ed21ede96efd52fcd62f4e7bb32b2774c26e2f79f3c88e3d89ff57d9aeae5a76304d27f79472b6fea369f77ed53dbb45b83313f03dc6e32112a4dbd076553238d6eac30d7c8e290e388378a9aa4fc8e86c4d70053c70a9051974d25150e4f7474a75a44de8d28048b90450f1054ef95af5b8aef545ccc5380622ec05bd9783f7ae479f17bb47601d78d32a3f92f79aa870309a8b909c5872e0a638fa8fbca03bb9d46760b4133eb7114b5b1cca141f74b2d0e40766a7e35caf95fbcb452ffd914be2f0573e546ca310b674eba1036959e59ce03890924c5408de279f336a905ffa3d714b06bec2189bc7643b16fb5fd0f6c00bce897ec6a79cdb244a4cade56b84d9cd73372aeb52f11e09e7dd1bc10675db6ef804673b421d5a3e06fe86db763ae6f508ef8152065ddf9c998e664ad2fe7e0f933cc754d21c02d13dff9baac6e02024403c1841350c7fb6be7e825c117911146dc5f6a81faaa37ecaf2a6112d823ac3157df61a605ccaaacb5456472256dc52f1c3205df1c4273751ef1dfc1ec54f20b24d184220273b42bac84cc0b1270dad3167d02d14308dd3fcbeeaa294b1df3e6b94e3cbb6754d207d5c568d05dbc61cccceaf03e016b5109154b77c88acf171cc0547960b756946b462067799ea1c2ee7e11f8f2c6eb1ee27adf37b7ce9a28b53f0c8ce669f831107bcdd911d300af2e392cd78bd31140aab113e7193e36754f81780db75a038545834df7a54f58c3831412f26ad81b81e8379332b5e7e15fe71d4157545816578b18e9281c3bbf2f58d08d9a1e0b8c2980d0042781c41dc78c355b9315238ecd9d99e72a8a447c8ddc74e2660483f7e602046c44a4a3366fa836b17f37f4ff81f31f51a1bd49cb1b4b6dd0c34a45fb4a3597aafcd78707dd3e7647a1f005abca60d8faa63b452d83f5e79303a55c5020cb810fa85979ceb1b2ac090df6597a9377d4c86d30fe222e57adc3ee9e42a489f7061539ed87b7f13059e4ff7bde566a716df4e1271415be6b799ca809d2e616f034ce5fe26e08933ea2f413d07ff98f1801e489bebac832d1bef493baf0dd77da0c35d184af1986aa6f6d08589088d30d5c031b32463c86fbaa0fadc8a0a9b0499883270c536e5e37786add33664f5a4bf86e28c10fa5e4e8f04206a7e23a905ab1c1ff17b012c3efb4ccbf13ca71cfdae095f136edc4daa01411b61cd2e5c37258783de2d7e153c14f23a79516749663d3b07cac025a15ffeeba65a10d98dfe1db7d19056ba91baa43830129184fc4d31bfc581cbf77f110faeb84c3b032bf9a6a8397144d576187c76bb6546d57bc08a3a6c0bfea8b058e02169af890815732a245db35649a5376271f69e45afd414f4c7a975f5b4cd70d725fb40bce41db89633dc6dd7c0610e33d0dbeba7d8701c38500c9725338eba9abb5c556e95d395af6bc1dc4dcaeaeec2febbffb1fd2d54d9f75163f4110d643956f9b19b3e191e858d3cba6015d5947402360652f4504f66a000cb5ae165cdc59715d941e8531c52b3015f75b286b23f57d386090135b0c189ad3c2285f40fd1c9c4882351b1c70fed7af2f7d53045c2811d91010682b56b0501d8d3b9b7477d4418e7fa0986ccdf71676649d62413331460ebdb76513e8daf38954b48af1fc27dd910ca531c0a4e7437e1c3a76f4366c8e00b8428dc04981851de", 0x1000}, {&(0x7f0000001180)="3e67a3d703a4c5359b064f85b73f65a234c4f815e8fe81274769443f314f07fe5c146ea59afefa522d8ea39421e57287b5d55145fc9a788b2a47419790bfb000bf88630a31b0aae5282c32d5a333104fb87a2a9ac1ed18cd51e1353fd1bf6faf65ca00e79f29f99c9db62d9629de73251303884eb69701e52ffed49fadfbbcfc8d2d3e82d334b464549b4c9e26ace31550fd06d41dd8dad9d33b9a4fec0bf9e0a2a189938293e07ed6741fa2f82dbbf09a05a2", 0xb3}, {&(0x7f0000001240)="b181878840a09f56bf45ebe6bc5ea79c9d0a1b3d9e76c70fb99d2ecd2a174f4bf0ae4652c2fd7860a824b317547ede0f847cfd5aaca1b3967886ab6b8e6f16b7e751cb13ad88a5bd105270848129ae39e15f028c1cf77e5ccd48c731a11c286bee2b73d70e1945dde0c4a11f6b5226c28c8045fe3ad495ece1c1a2944581371efb4884ec53256018658397648e9e80ffc6", 0x91}, {&(0x7f00000013c0)="81b2db6636c97c3643c951062b6a6f63993ed44be46930dae4da24c9038bf7753fe9951a64a612d6c19f2d4ffe0d906560a28cddabe4fc39ffc80a9bb4b97c63da42776e5dca2f5d092a2aaca5d09ca4a8e3c45a3a9eb00b595c43b2ab6f893ffd779cb7f5e7a3a15d88447fc13558cdc58296093b2029f1ff53ea8cabcf0614c4fa01b42b54b9ed1dc3b09cedec70bc3e69d0a9758762c6e30359389f0d00f95421732be75a640aebdb87df44353e8707e8c4398a8857753017936769af60b88e9f7f7bee5614f2a2132bb4bc96ca088df4ca", 0xd3}, {&(0x7f0000001300)="c60b4a891732f2ba0be43e74631b01f4f8b57f57", 0x14}, {&(0x7f0000001340)="ca0df436cf20ddbf0084206e554c8b3b0596f924", 0x14}, {&(0x7f00000014c0)="88a8ea5f449923", 0x7}, {&(0x7f0000001500)="0a4a24606be81975301f0d476e163cc771bee8517d39ee182e28efccd9a6f14af53cb471399d19c1bb817c5b9e27a22b9c34f98288ff6461b94e7efb638326df01bdfb6b02276e1c5393673adad491cdfdcf794b16d4a9f319dba61a495b7ffd51be7ece360c675ab2a389fdb23e1c5eec8564ee600a2e4e23b13fb5ebeb72dbcedbb371f6bdb1b981f86ff1f865004188bc5a6516b4bfc584689b01dc331172499a48412c6c0c89fced9e6d6f685e1aaa5d2900167f29258df9c47ea944e9f037a1592df63ec0d93dd150", 0xcb}], 0x8) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0x5) 04:07:04 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0xff}, 0x28, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200007ffe100f0007e1000c080006bc00000000", 0x24) 04:07:04 executing program 1: r0 = socket(0x6000800000000010, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000003880)='/dev/dmmidi#\x00', 0x1fe, 0x10000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0xfffffffffffffffa, 0x100000) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f}}, 0x20) readv(r1, &(0x7f0000003680)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/9, 0x9}, {&(0x7f0000001380)=""/24, 0x18}, {&(0x7f00000013c0)=""/76, 0x4c}, {&(0x7f0000001440)=""/72, 0x48}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/143, 0x8f}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/202, 0xca}], 0xa) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfffffffffffffffa}}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x1, 0x4) write(r0, &(0x7f0000000240)="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", 0xfc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003740)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote, 0xfffffffffffffff9}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000038c0)={r2, @in6={{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, 0x3, 0x4}, 0x90) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000180)=""/48) 04:07:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x9) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) bind(r1, &(0x7f0000afb000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x3, 0x3, 0x1, 0xab23, 0x9206, 0x81}, 0x1, 0x7cf, 0x40, 0x0, 0x2, "67954ddd2581f1a7b0a435ba21fd7c524b460695561d2793591b7f98ebb42f4e175acb327709840158d07939c688d64252ee2e91f29bbeac65eaf3478f95e8f84857bf454379a746fc985a25399302bcb85aa5b051e2095c31297ed07cae7a351aae589fa5c686cd7d687b25a1ddbb95a10ce0af819d7ff3f4bd38fd36874d97"}) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "01000000000000000c000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0xfffffffffffffe4e, 0x0, 0xffffffffffffffd6}, 0x0) 04:07:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:05 executing program 1: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 04:07:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) sync_file_range(r1, 0x8800, 0x6, 0x5) flock(r0, 0x6) 04:07:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) [ 343.798633] Started in network mode [ 343.802508] Own node identity f000000, cluster identity 4711 [ 343.808342] 32-bit node address hash set to f000000 04:07:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x12, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000180), 0x4) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100), 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8003d, 0x0) delete_module(&(0x7f0000000080)='+system\x00', 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x1, 'syz0\x00', 0x6}) 04:07:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget$private(0x0, 0x20a) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/63) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r1) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000060ef61ae000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000008000d00d1c82e13"], 0x28}}, 0x0) 04:07:06 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x40) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff00000000000000000000000000000002000000fcffffff08000000000000000200000000000000040000000000000020000000000000000000000000000000000000000000000000080000000000000000000000000000050000000000000005000000000000000400000000000000000000000000000000000000000000000a09000000000000000000000000000003000000000000000004000001000000000000000000000000000000000000000000000000000000020a000000000000000000000000000001000000000000000800000000000000ffff000000000000000000000000000000000000000000008000000000000000000000000000000001000080000000000700000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005200000000000000f8ffffffffffffff01000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000001000000000000002000000000000000000000000000000000000000000000001010000000000000000000000000000ff2d775c9b87b7c9aab325c055bdb65215f7bdce709236d720a5b4fb3c31a9a1db83d415471e8c1530d61452ee7ba3b3a1d0f6ad72b8363ddea5d93e9f609665484e84f4f2df3165c60d93d9013ca5675bdbd754d89099ee00b654d41a49ebe75752561ec3dcaa5bbff6de687d09b6f487f366d48d3458882a2a0bb51bc238353a424f09628a413e8e9ac7661bc0f54f7d5368b8c4af876df559d0764240638ba2d76dac66a5a09a0763ac2fb80e7e649eb84f095c5b05e1"]) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x3, 0x5, 0x10000, 0x1}, 0x14) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x9}, {0x5, 0xef0}]}, 0x14, 0x1) [ 344.033633] netlink: get zone limit has 4 unknown bytes 04:07:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1) pwritev(r0, &(0x7f0000000080), 0xbe, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x100, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x100) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x64, r2, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7ff}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="040c4205"], 0x4, 0x2) 04:07:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) [ 344.128744] netlink: get zone limit has 4 unknown bytes 04:07:06 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) close(r1) 04:07:06 executing program 3: r0 = socket(0x3, 0x3, 0x1) accept4(0xffffffffffffffff, &(0x7f0000004300)=@nfc_llcp, &(0x7f0000004380)=0x80, 0x80800) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000005b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005b80)=0x14) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000007cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007d00)=0x14) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000009340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009380)=0x14, 0x800) sendmmsg(r0, &(0x7f0000009740)=[{{&(0x7f00000093c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x1, 0x2, {0xa, 0x4e24, 0x7, @remote, 0x8}}}, 0x80, &(0x7f0000009700)=[{&(0x7f00000096c0)}], 0x1}, 0x400}], 0x1, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) lookup_dcookie(0x5, &(0x7f0000000240)=""/91, 0x5b) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) tee(r2, r5, 0x7f, 0x593d115141fa7269) wait4(r7, &(0x7f00000002c0), 0x21000001, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @local}, 0x1c) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xfffffe75, &(0x7f00000000c0)=0x9) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r10 = dup(r1) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x2000000b, &(0x7f00008d4fe4)={0xa, 0x2000000000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 04:07:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x14, 0xa, 0x0, "17606e0f2b5c7643ed12de15d50361a077f48500"}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x1, 0x2}) 04:07:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000068d110d87c4a377000000000000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x50, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, 0x6e6bb6}}, 0x50}, 0x8}, 0x0) 04:07:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x10002) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x800) 04:07:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000000)='\x00', 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) ioctl$SG_GET_VERSION_NUM(r0, 0x227a, &(0x7f0000000080)) 04:07:06 executing program 3: mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./control/file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./control\x00', &(0x7f0000000280)='fuseblk\x00', 0x2, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@hash='hash'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fowner_gt={'fowner>', r4}}, {@subj_role={'subj_role'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup'}}, {@fsname={'fsname', 0x3d, 'system_u:object_r:dlm_control_device_t:s0\x00'}}, {@euid_lt={'euid<', r5}}]}}) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000000)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000000)='./control\x00') lsetxattr$security_selinux(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) close(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x4, r1}) 04:07:07 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) close(r1) 04:07:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1ff, 0x8000) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000180)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000300)={0x7, 0x2, 0x7, 'queue1\x00', 0x10000}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x8, 0x2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0x88d5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f00000000c0)='user^\x00', 0xffffffffffffffff}, 0x30) ioprio_set$pid(0xfffffffffffffffb, r2, 0x7fffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0xfff) 04:07:07 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x34, 0xffff, 0x40, 0x5}) read$eventfd(r1, &(0x7f0000000100), 0x8) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0xd1) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) 04:07:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) [ 345.292206] QAT: Invalid ioctl 04:07:07 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) close(r1) 04:07:07 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000457000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000080)=0x7, 0x100, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) 04:07:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:08 executing program 1: syz_emit_ethernet(0x89, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x6488, 0x1100000000000900}, [], {@llc={0x4, {@snap={0x1, 0xaa, "dd", "a8fc6e", 0x680f, "405876bd423594e16bb460fd298d55bd3ae97a3e9f524832733aa173a929743693370ad5a582250a783ebc500d9a5c98592f63b95d45b879ee4afbc73f5fcb8b8e56ddad54607deebccdc9bf428366294f9f8673adcb565068fc9f39b2b946865d51fbbc3f25039dc6cff150c0dc02b2b53e8e"}}}}}, 0x0) 04:07:08 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) close(r1) 04:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) 04:07:08 executing program 1: unshare(0x10020003) r0 = socket$packet(0x11, 0x3, 0x300) inotify_init1(0x80000) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) [ 346.305997] QAT: Invalid ioctl 04:07:08 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, '_eqiv-()hainiv(rfc4106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 04:07:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) 04:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:08 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) 04:07:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmmsg$alg(r1, &(0x7f00000054c0)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="15", 0x1}], 0x1, &(0x7f0000000600)}], 0x1, 0x4c000) write$cgroup_int(r3, &(0x7f00000000c0), 0x185) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x180) 04:07:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) 04:07:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2600, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x80000002) 04:07:09 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x40) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000140)="25a6adae2288832a8f9eecb8514148472cec2a062d51862aa12adbabc36a1850df5945c32d66b9c54e270cf64c521f8fbe4b4c5bb8534bdb4f50e1bb73035fd8b10cfca4972c658b715665789ce3411ad5d3f9aa3a41143a3cea260e2ebad2f1cb8c6dd1762305365ae130927fc49720e545cd81304ac6f965e5b5459cef0984e048e557479505fa4d2239bb1d502d14f3da54c61312ccd846765ad2600d1c", 0x9f) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb}) 04:07:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x1}) 04:07:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000000)={&(0x7f00000001c0)=""/207, 0xcf}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0)=0x5, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x10000084, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 04:07:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="edff723d00af5193ff007ad1c7e8a0da79237b3c76436e1920e057c1d316ed1bf2328af15ac9a639e9ee85f9656763ef100d384137f0e45729104cce6eb390d131fc0e384a8e26ea9b5221d576e72849675b2418dc82f1c8787391d059ac19126ee5514287c6e49c458993e1c4ca2e8ad83ecf838b8f398edfe171bb4befc1ade0da90dea47d3afaee92c68267cbc6747ae3831d2da32618c12732a2d0d355b121e19d1a3aa10c01c9b5b1ed5ac87712cd659319269d0365daf4c81599277f7489ec0874f7e1cc5daa975143ca5422ae3ed6ccaa", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0xbe6b, 0x3, 'client1\x00', 0xffffffff80000000, "0485f106a12f2409", "417a36ad94c1ed77e81864730e303f60b2ce41decaa895e46b01ea453c52bf14", 0x100000001, 0x9}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 04:07:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) 04:07:09 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) 04:07:09 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/37) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x3b1e99ec, 0x7]) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000310019010000000000000000040000000c0000fe0700030004000000"], 0x20}}, 0x0) 04:07:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8c000, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000000c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/113) r2 = dup2(r1, r1) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000200)={0x1ff, 0x1, 0x80000001}) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000240)="ba80da5cdb41ca7e4c29820525004607efaafc1d98b8cd26cfd35256a15ab75ca8fedb75eed911ff70794a4b31ba8c549285605cbefd65959383dbcf6bf0ed10794249a54741ef18bbb2e42d1a948d7477fe6ba4f83a29161b61f665e28f062c2cfbbb2be21103e4cb10e82e89ecb5e1bfff3cbf0a8c0cd3b19ee42c1c0bfe09af6d4f4bb275a074fef0f73e555801171b") ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newaddr={0x18, 0x14, 0x100, 0x70bd26, 0x25dfdbfb, {0x2, 0x9f, 0x408, 0xc8, r3}}, 0x18}, 0x1, 0x0, 0x0, 0xc805}, 0x1) flistxattr(r2, &(0x7f0000000440)=""/230, 0xe6) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000540)={0x0, 0x1, @stop_pts=0x1}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000005c0)=@req={0x4, 0x2, 0xb2}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000640)={0x0, 0x0, 0x4, &(0x7f0000000600)=0xf4ce}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000680)=0x2c) r4 = accept$inet6(r1, &(0x7f00000006c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000700)=0x1c) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000740)=0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000780)={0x0, 0x0, 0x1, r2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0)={0x2, [0x0, 0x0]}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000840)={r6, 0x6f}, 0x8) io_setup(0x4, &(0x7f0000000880)=0x0) io_submit(r7, 0x3, &(0x7f0000000c00)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f00000008c0)="108167c32c9e108b7f3a896e7827336de59556462fa9c157428cdd61a9028a4d598afd02559904da1dc6186f2f41b82871d73286c5421e9a1ecb1f8d7fe47cbf0cb683215956541fdcf963e345b4bbb6329fb56a011239d05104682f772cfd6579806bb2324e28a50b08978b81a20d111bbb61bdd5193463fdb0da970ccdd795511fd2b09be8cd5b6e147423e03fd9f241c0b941618cb13da80a10d1dd187e6059766913588b19c5688ecf96871b41ea201aff55fa7179373765207537495b0101ec015bfbeb6d3a3eacb5dfe2ed382d7f671d60a3b4089564407132ae250c40a6c926369e5539f61b92afe66b492389c2dce7788593ef3a", 0xf8, 0x7, 0x0, 0x0, r2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0xd96, r5, &(0x7f0000000a00)="9d831f547f6155bc599a7716466b68cce44f5f8e008d2ea7585894ac6fa4e5b74fbe3a165f267f0d8073ee4e175f13b34c28b4576f232f579a7fc1ac3609873599d2c031d1b087c416930b893483a706bf420ef18768b7c46c6ebc2872007579893447a143eb8bb46c560f6e68e8181efa051aeefa56a71893763e63b2e664f06770e265d20eccbfbd3712f160b94c37e280f567a39f1871966239bf298cbce27c16f2df09ab754826dfef20deec004ddf145ebc8c0310e4cfc71db0dae5f12a49e54ca6ed809fae0638cd81278579d47e38ee9169714b6945fd4f9f6bcc6f1f151bc017b6b291bbf75d557e96e1898adddf", 0xf2, 0x20, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000b40)="73f9655eb7fa158d4d938efdb36bf27e8895e63737cce31e5f1d7f589adff76219d10490541d732fdadb959b0ded5db02189be2121596e071b40d80143ee4b4795067022413959041d6d596cda3a32f5dbea939da4b8f412b5114f6a7011c176da933fa2a3", 0x65, 0x6d7, 0x0, 0x1, r0}]) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000c40)={0x1, 0x0, 0x13b, 0xf31, 'syz0\x00', 0xf261}) fstat(r2, &(0x7f0000000c80)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000d00)={r6, 0x40}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000d40)={0x1, 0xfff, 0x40, 0x40}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000d80)=0x4, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000dc0)=0x98, 0x4) 04:07:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:10 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000080)) 04:07:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) 04:07:10 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0xfffffffffffffedb) 04:07:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:10 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xab}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:07:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1}) 04:07:10 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40096100, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x8000) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) 04:07:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) [ 348.672824] QAT: failed to copy from user cfg_data. 04:07:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') readv(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:07:10 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r2) [ 348.947322] IPVS: ftp: loaded support on port[0] = 21 [ 349.187674] chnl_net:caif_netlink_parms(): no params data found [ 349.268342] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.275086] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.284529] device bridge_slave_0 entered promiscuous mode [ 349.300883] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.307682] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.316137] device bridge_slave_1 entered promiscuous mode [ 349.354731] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.369711] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.405788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.414622] team0: Port device team_slave_0 added [ 349.421656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.430366] team0: Port device team_slave_1 added [ 349.440050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 349.449112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 349.627182] device hsr_slave_0 entered promiscuous mode [ 349.762998] device hsr_slave_1 entered promiscuous mode [ 349.813931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 349.821568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 349.849989] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.856693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.864035] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.870649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.926774] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 349.933203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.944623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.955730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.963910] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.971042] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.979397] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.992603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 349.998729] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.010445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.018576] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.025131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.037975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.046477] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.053059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.079106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.090922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.104328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.119443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.133821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.147058] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 350.153186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.174308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 350.189611] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:12 executing program 5: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x35678e66) 04:07:12 executing program 0: setpriority(0x0, 0x0, 0x16) 04:07:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:12 executing program 1: socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:07:12 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:12 executing program 1: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x80000001, 0x0, 0x0, "c5c5153dd749aeb6db9b536ac6efb4882f7fddc443ce2d985cf79f48c21c3e0b6e7f8a06ed0cddfa3d4cc53b562eafc2a921de2bd1fb0e636971002b64bceb286364657595a20c224b9cfc7483989c0c"}, 0xffffff1f) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) io_setup(0x7, &(0x7f0000000280)) r3 = fcntl$getown(r2, 0x9) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x300000000000, 0x9, 0x4, 0xfffffffffffffff9, 0x0, 0x100000000, 0x10000, 0x2, 0x3, 0x6, 0x100000000, 0x8, 0x3, 0x0, 0x1, 0xc6c, 0x80000001, 0x3f, 0x0, 0x8, 0x100000000, 0x401, 0x0, 0x9, 0x0, 0x1, 0x5, 0x8001, 0x4, 0x1, 0x6, 0x0, 0x200, 0x2, 0x5, 0xfffffffffffffff7, 0x0, 0x8, 0x2, @perf_config_ext={0x1}, 0x2, 0xe9, 0x6e7, 0x5, 0x7, 0x7fff, 0xffffffffffffff2a}, r3, 0x10, r1, 0x1) sched_getattr(r3, &(0x7f00000002c0), 0x30, 0x0) exit(0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) fstat(r1, &(0x7f0000000580)) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x2, 0xef}, 0xb) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x20) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4d, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e693ad0ddcf9b971010133b76d3f441404514acfbc2ded2e6670e6d106c7befda3c3644a4e7d8497beafd7a02effff57c3fc320304a6900b72f87608f1d763ec04b9586e7d", @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 04:07:12 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000044e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) 04:07:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) [ 350.896560] hrtimer: interrupt took 30765 ns 04:07:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:13 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:07:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000880)=""/4096, 0x1000) 04:07:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) [ 351.448222] input: syz1 as /devices/virtual/input/input8 04:07:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:13 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f35"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaab7d, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:14 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) [ 352.234889] input: syz1 as /devices/virtual/input/input9 04:07:14 executing program 5: 04:07:14 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:14 executing program 0: 04:07:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:15 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(r1) 04:07:15 executing program 1: 04:07:15 executing program 0: 04:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:15 executing program 5: 04:07:15 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:15 executing program 0: 04:07:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:15 executing program 1: 04:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:15 executing program 5: 04:07:15 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:15 executing program 0: 04:07:15 executing program 1: 04:07:15 executing program 5: 04:07:15 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:16 executing program 0: 04:07:16 executing program 5: 04:07:16 executing program 1: 04:07:16 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:16 executing program 5: 04:07:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:16 executing program 0: 04:07:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:16 executing program 1: 04:07:16 executing program 5: 04:07:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:16 executing program 0: 04:07:16 executing program 5: 04:07:17 executing program 1: 04:07:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r1, 0x1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r1, 0x1}) 04:07:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:17 executing program 0: 04:07:17 executing program 5: 04:07:17 executing program 1: 04:07:17 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0xaa9a, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:07:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x309200, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x3, 0x1, 0xffffffff, 0x4, 0x22, 0xd3d, 0x10001, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x7, 0xffffffffffffffff, 0xfffffffffffffff9, 0x40, 0x6}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r4, 0xc20, 0x1}, &(0x7f0000000600)=0xc) 04:07:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@loopback}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, 0x0}, 0xffff}, {{&(0x7f0000000800)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0}, 0x7b9}], 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c6530202357994f66e76f4d0fe2208456ebfa69074cb94144c95c4375644bd1747e34c127d80575d10a599f851dc7ada704dc0400015a83d80bbaf891807a7f86c6d9c84b167656d2eaa96f0716eb47c4beeed643ba0a32df8364de2bca1d95c01f5b6f6e7385ddcecd3fe3014f0613dac0ff8ba17ae00f6294f4c1efb10df23e2d0239aea774423252e35387a276ba07257224832378464d077e24bfc8f545935df24a309350933f072aeccbd3e200d8fdf8c78748b6c62460f93fd3ba9d2d4f4475fd9f866f5570f5dc17afcd"], 0xd5) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x0, 0x8e}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x2, 0xd90, 0x4, 0x0, 0x80000000}, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000400)={0x3, 0x0, 0x6, 0x0, 0x7f5, 0x5e75, 0x7, 0x2}, &(0x7f0000000440)=0x20) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000100)=0x1110, 0x4) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002600)) write(r3, &(0x7f0000000000), 0x0) 04:07:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setns(0xffffffffffffffff, 0x0) 04:07:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) [ 356.141995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 04:07:18 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:07:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000900000000000000000000000008005449bf6c5c5d7d05f801b5d120195c0000000000f40000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000070000000000000000000080000000000100000000000000000000000000000000000000000000000000000008000000000000000000000001ff4000000000000000ffffff4b8aca3000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000ff00000000000000000000000000000000000000042000000000000000000000000000000300000000000000000000000000000004ad8460140000000000000000000000000000000000000000000000000000d44582d82799f2a305d2ea9b298e80bdd205cb300c"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="630000007d020000005c00000000000000100000000000000000000000000000104000000000000000000000000000000000070023656d31232b0001002a070023656d317379737b656d70707031776c616e3070707031fc17e6689739ca7cf591d7dc9d4bfc19769e81022b1506cf03d7c92010a8611615efe24b815b88e289022c4de8bfcb937de98dc8e7bbb729527bc1d364d4ea9f3e155deebd75e9df3723795a766ba45dd0824b4e6a63faf04f6a00b0152eb0f54b0c4324bde8bc4e52ac1530db0ce5"], 0xc6) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xffffffff00000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace(0x4208, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x3ff, 0x9}, 0x1, 0x80000001, 0x978, {0x200, 0x8}, 0x3, 0x13}) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) capset(&(0x7f00000006c0)={0x200f1526}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x100, 0x0, 0x7}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x400, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000100)='#em1#+\x00', 0x2) write(r5, &(0x7f0000000040)="bc9fdf060f296b96709b2acf3608297cf57b67ecf79b997eec932ec8b5927932cbc68e0f6bc38d04ad40091b926f9194", 0x30) sendfile(r5, r5, &(0x7f0000001000), 0x10002) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x42000080}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x84, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x26}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x48854}, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) 04:07:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0xee}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:07:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:18 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00\x00\x00?\xefI\x03\xa0\xb5V\xcfF\xbd\xe2\xcc\xca\x944\x17m,\x00\x04\x00\x00\x00\x00\x00\x00\x90!{\x95\x10\v.\xa7\xb0v\xba\xdfv\x06\x05\xef\x87\x83G\v\xe4F\xd5\x02\x00\x00\x00\x00\x00\x00\x00G\xf7j\xe4L>\n.8\x0e\x068(9\xddu\xcd^\x05\xf7C=yR%\x88\xd9\x06\xac\x03-vgV%\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:07:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:19 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpriority(0x2, 0x0) getsockname(r1, 0x0, &(0x7f0000004440)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000004540), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(r0, 0x0) getgroups(0x0, 0x0) chown(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 04:07:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:19 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0), 0x5) close(0xffffffffffffffff) 04:07:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000900000000000000000000000008005449bf6c5c5d7d05f801b5d120195c0000000000f40000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000070000000000000000000080000000000100000000000000000000000000000000000000000000000000000008000000000000000000000001ff4000000000000000ffffff4b8aca3000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000ff00000000000000000000000000000000000000042000000000000000000000000000000300000000000000000000000000000004ad8460140000000000000000000000000000000000000000000000000000d44582d82799f2a305d2ea9b298e80bdd205cb300c"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="630000007d020000005c00000000000000100000000000000000000000000000104000000000000000000000000000000000070023656d31232b0001002a070023656d317379737b656d70707031776c616e3070707031fc17e6689739ca7cf591d7dc9d4bfc19769e81022b1506cf03d7c92010a8611615efe24b815b88e289022c4de8bfcb937de98dc8e7bbb729527bc1d364d4ea9f3e155deebd75e9df3723795a766ba45dd0824b4e6a63faf04f6a00b0152eb0f54b0c4324bde8bc4e52ac1530db0ce5"], 0xc6) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xffffffff00000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace(0x4208, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x3ff, 0x9}, 0x1, 0x80000001, 0x978, {0x200, 0x8}, 0x3, 0x13}) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) capset(&(0x7f00000006c0)={0x200f1526}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x100, 0x0, 0x7}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x400, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000100)='#em1#+\x00', 0x2) write(r5, &(0x7f0000000040)="bc9fdf060f296b96709b2acf3608297cf57b67ecf79b997eec932ec8b5927932cbc68e0f6bc38d04ad40091b926f9194", 0x30) sendfile(r5, r5, &(0x7f0000001000), 0x10002) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x42000080}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x84, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x26}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x48854}, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) 04:07:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x8) getsockname(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) 04:07:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x1}) 04:07:19 executing program 1: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r1, &(0x7f0000000240)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4a5861153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3bc79b3603a800292fa7c36fb4f6c1342c60e17e6539f6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, 0x0, 0x0) 04:07:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x77, 0x0, 0x0) close(0xffffffffffffffff) [ 357.862389] ================================================================== [ 357.869825] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 357.876428] CPU: 1 PID: 12452 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #4 [ 357.883626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.892986] Call Trace: [ 357.895624] dump_stack+0x173/0x1d0 [ 357.899304] kmsan_report+0x12e/0x2a0 [ 357.903148] __msan_warning+0x82/0xf0 [ 357.906990] _decode_session4+0x3d0/0x1c90 [ 357.911283] __xfrm_decode_session+0x152/0x210 [ 357.915894] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 357.920164] vti_tunnel_xmit+0x190/0x1b00 [ 357.924338] ? validate_xmit_xfrm+0x83/0x13d0 [ 357.928884] ? validate_xmit_skb+0x10a2/0x1580 [ 357.933500] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.938923] ? vti_tunnel_init+0x2f0/0x2f0 [ 357.943193] dev_hard_start_xmit+0x607/0xc40 [ 357.947677] __dev_queue_xmit+0x2e42/0x3bc0 [ 357.952082] dev_queue_xmit+0x4b/0x60 [ 357.955914] ? __netdev_pick_tx+0x1270/0x1270 [ 357.960436] packet_sendmsg+0x8306/0x8f30 [ 357.964668] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 357.970151] ? rw_copy_check_uvector+0x149/0x650 [ 357.974961] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.980440] ___sys_sendmsg+0xdb9/0x11b0 [ 357.984537] ? do_futex+0x350/0x68a0 [ 357.988295] ? compat_packet_setsockopt+0x360/0x360 [ 357.993370] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 357.998781] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 358.004170] ? __fget_light+0x6e1/0x750 [ 358.008206] __sys_sendmmsg+0x570/0xa60 [ 358.012257] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.017743] ? prepare_exit_to_usermode+0x114/0x420 [ 358.022794] ? syscall_return_slowpath+0x50/0x650 [ 358.027701] __se_sys_sendmmsg+0xbd/0xe0 [ 358.031812] __x64_sys_sendmmsg+0x56/0x70 [ 358.035992] do_syscall_64+0xbc/0xf0 [ 358.039750] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.044965] RIP: 0033:0x457ec9 [ 358.048183] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.067107] RSP: 002b:00007f678aeaec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 358.074841] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 358.082137] RDX: 0000000000000269 RSI: 0000000020871fc8 RDI: 0000000000000003 [ 358.089429] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.096722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f678aeaf6d4 [ 358.104013] R13: 00000000004c4cfb R14: 00000000004d8608 R15: 00000000ffffffff [ 358.111317] [ 358.112970] Uninit was created at: [ 358.116540] kmsan_internal_poison_shadow+0x92/0x150 [ 358.121680] kmsan_kmalloc+0xa6/0x130 [ 358.125512] kmsan_slab_alloc+0xe/0x10 [ 358.129421] __kmalloc_node_track_caller+0xe18/0x1030 [ 358.134653] __alloc_skb+0x309/0xa20 [ 358.138418] alloc_skb_with_frags+0x1c7/0xac0 [ 358.142951] sock_alloc_send_pskb+0xafd/0x10e0 [ 358.147556] packet_sendmsg+0x661a/0x8f30 [ 358.151741] ___sys_sendmsg+0xdb9/0x11b0 [ 358.155828] __sys_sendmmsg+0x570/0xa60 [ 358.159832] __se_sys_sendmmsg+0xbd/0xe0 [ 358.163916] __x64_sys_sendmmsg+0x56/0x70 [ 358.168091] do_syscall_64+0xbc/0xf0 [ 358.171833] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.177030] ================================================================== [ 358.184397] Disabling lock debugging due to kernel taint [ 358.189862] Kernel panic - not syncing: panic_on_warn set ... [ 358.195789] CPU: 1 PID: 12452 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #4 [ 358.204378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.213741] Call Trace: [ 358.216361] dump_stack+0x173/0x1d0 [ 358.220024] panic+0x3ce/0x961 [ 358.223288] kmsan_report+0x293/0x2a0 [ 358.227137] __msan_warning+0x82/0xf0 [ 358.230973] _decode_session4+0x3d0/0x1c90 [ 358.235262] __xfrm_decode_session+0x152/0x210 [ 358.239871] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 358.244146] vti_tunnel_xmit+0x190/0x1b00 [ 358.248463] ? validate_xmit_xfrm+0x83/0x13d0 [ 358.252988] ? validate_xmit_skb+0x10a2/0x1580 [ 358.257614] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.263033] ? vti_tunnel_init+0x2f0/0x2f0 [ 358.267296] dev_hard_start_xmit+0x607/0xc40 [ 358.271777] __dev_queue_xmit+0x2e42/0x3bc0 [ 358.276179] dev_queue_xmit+0x4b/0x60 [ 358.280008] ? __netdev_pick_tx+0x1270/0x1270 [ 358.284533] packet_sendmsg+0x8306/0x8f30 [ 358.288732] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 358.294205] ? rw_copy_check_uvector+0x149/0x650 [ 358.299008] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.304467] ___sys_sendmsg+0xdb9/0x11b0 [ 358.308558] ? do_futex+0x350/0x68a0 [ 358.312321] ? compat_packet_setsockopt+0x360/0x360 [ 358.317604] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 358.323044] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 358.328446] ? __fget_light+0x6e1/0x750 [ 358.332485] __sys_sendmmsg+0x570/0xa60 [ 358.336532] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.342011] ? prepare_exit_to_usermode+0x114/0x420 [ 358.347054] ? syscall_return_slowpath+0x50/0x650 [ 358.351941] __se_sys_sendmmsg+0xbd/0xe0 [ 358.356048] __x64_sys_sendmmsg+0x56/0x70 [ 358.360224] do_syscall_64+0xbc/0xf0 [ 358.363975] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.369189] RIP: 0033:0x457ec9 [ 358.372404] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.391842] RSP: 002b:00007f678aeaec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 358.399593] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 358.406893] RDX: 0000000000000269 RSI: 0000000020871fc8 RDI: 0000000000000003 [ 358.414182] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.421471] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f678aeaf6d4 [ 358.428765] R13: 00000000004c4cfb R14: 00000000004d8608 R15: 00000000ffffffff [ 358.437013] Kernel Offset: disabled [ 358.440651] Rebooting in 86400 seconds..