[ 70.707167] audit: type=1800 audit(1549797827.747:26): pid=9748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.726488] audit: type=1800 audit(1549797827.757:27): pid=9748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 70.746233] audit: type=1800 audit(1549797827.767:28): pid=9748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.211108] audit: type=1800 audit(1549797829.257:29): pid=9748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.51' (ECDSA) to the list of known hosts. 2019/02/10 11:24:03 fuzzer started 2019/02/10 11:24:08 dialing manager at 10.128.0.26:39633 2019/02/10 11:24:08 syscalls: 1 2019/02/10 11:24:08 code coverage: enabled 2019/02/10 11:24:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/10 11:24:08 extra coverage: extra coverage is not supported by the kernel 2019/02/10 11:24:08 setuid sandbox: enabled 2019/02/10 11:24:08 namespace sandbox: enabled 2019/02/10 11:24:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/10 11:24:08 fault injection: enabled 2019/02/10 11:24:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/10 11:24:08 net packet injection: enabled 2019/02/10 11:24:08 net device setup: enabled 11:26:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c40145edbefe008000c4a269a63166420fe2e341d288766d0000d3194183447a0058") setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) syzkaller login: [ 215.530104] IPVS: ftp: loaded support on port[0] = 21 [ 215.659944] chnl_net:caif_netlink_parms(): no params data found [ 215.722259] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.728822] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.737036] device bridge_slave_0 entered promiscuous mode [ 215.745545] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.752104] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.760087] device bridge_slave_1 entered promiscuous mode [ 215.789148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.799873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.827814] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.836085] team0: Port device team_slave_0 added [ 215.842523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.850761] team0: Port device team_slave_1 added [ 215.857008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.865291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.045756] device hsr_slave_0 entered promiscuous mode [ 216.302575] device hsr_slave_1 entered promiscuous mode [ 216.563157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.570643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.595823] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.602413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.609416] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.616062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.653423] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.661367] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.709705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.720740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.732395] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.739889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.747440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.760015] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.766237] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.778410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.785693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.794110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.802331] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.808770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.824019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.835927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.843504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.852213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.860270] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.866761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.874316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.887379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.894865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.908190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.915377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.924165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.938510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.945803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.953805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.962500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.975213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.992390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.000535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.013922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.023225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.034938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.041460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.050302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.058727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.082998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.102115] 8021q: adding VLAN 0 to HW filter on device batadv0 11:26:14 executing program 0: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0xffffffff) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1) 11:26:14 executing program 0: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0xffffffff) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1) 11:26:14 executing program 0: clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x40000000) exit(0x0) [ 217.721018] IPVS: ftp: loaded support on port[0] = 21 11:26:15 executing program 1: getpriority(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x7ffffffff000) [ 218.507231] IPVS: ftp: loaded support on port[0] = 21 11:26:15 executing program 0: syz_execute_func(&(0x7f00000003c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) [ 218.721185] IPVS: ftp: loaded support on port[0] = 21 [ 218.855030] chnl_net:caif_netlink_parms(): no params data found [ 218.919550] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.926145] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.934244] device bridge_slave_0 entered promiscuous mode [ 218.942736] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.949248] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.957256] device bridge_slave_1 entered promiscuous mode [ 218.991042] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.002522] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:26:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 219.032000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.040682] team0: Port device team_slave_0 added [ 219.047075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.055613] team0: Port device team_slave_1 added [ 219.065806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.074248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.134417] binder: 9952:9953 transaction failed 29189/-22, size 0-8 line 2896 [ 219.145869] device hsr_slave_0 entered promiscuous mode [ 219.153459] binder: 9952:9954 transaction failed 29189/-22, size 0-8 line 2896 [ 219.161234] binder: undelivered TRANSACTION_ERROR: 29189 [ 219.166852] binder: undelivered TRANSACTION_ERROR: 29189 11:26:16 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="45630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) [ 219.192464] device hsr_slave_1 entered promiscuous mode [ 219.252855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.260281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.285742] binder: 9956:9957 unknown command 1074029381 [ 219.291399] binder: 9956:9957 ioctl c0306201 20007000 returned -22 [ 219.316131] binder: 9956:9957 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 219.323929] binder: 9956:9957 Release 1 refcount change on invalid ref 0 ret -22 [ 219.324053] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.331498] binder: 9956:9957 got reply transaction with no transaction stack [ 219.337963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.345267] binder: 9956:9957 transaction failed 29201/-71, size 1917173374043764154-5524692006706905352 line 2801 [ 219.352230] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.368763] bridge0: port 1(bridge_slave_0) entered forwarding state 11:26:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r2, 0x3}) pwritev(r0, 0x0, 0x0, 0x0) [ 219.430962] binder: undelivered TRANSACTION_ERROR: 29201 11:26:16 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x4, 0x30}, &(0x7f0000000240)=0xc) name_to_handle_at(r0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="08c6000000000004edaee0710d121cf6c3133ee54619dafee8da8239d0c5b83a74854867105b5befb65c61de648f7e72dd42faebf9a9e66e0182faff8720408afe231f47b03b358705d2e256639365e2745d2c22cf212f9ee8e3"], 0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000280)={0x2}) [ 219.614694] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 219.620824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.634993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.648213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.658068] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.679376] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.717032] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 11:26:16 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = shmget(0x2, 0x4000, 0x100000000001000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6, 0x5}, 0x1}, 0x20, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x54001000, &(0x7f0000ffc000/0x4000)=nil) [ 219.744816] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.750917] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.806754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.815070] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.821515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.901797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.909928] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.916436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.925867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.934818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.943185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.956424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.963553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.971322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.979639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.995984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.002176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:26:17 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = shmget(0x2, 0x4000, 0x100000000001000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x6, 0x5}, 0x1}, 0x20, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x54001000, &(0x7f0000ffc000/0x4000)=nil) [ 220.045873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.068082] 8021q: adding VLAN 0 to HW filter on device batadv0 11:26:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x6, &(0x7f0000000400)=[{0x480000000000000, 0x1, 0x7, 0x7}, {0x5, 0x81, 0x7ff, 0xc9}, {0x3, 0x0, 0x8, 0x4}, {0x0, 0x6, 0x1}, {0x10001, 0x2e, 0x8, 0x3}, {0x1, 0x100000001, 0x8, 0x3}]}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x6, {0xf, @vbi={0x1, 0x20, 0xb5, 0x3436715b, [0xfff, 0x1], [0x6, 0x3], 0x1}}}) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f00000002c0)="d25b25f4d8d7ca9e7a7991e0840ff58c1f6c9d2f658f091b0495f0c37ea05724c4d4f727f9ffeb0586af0de8bea8fac8ced6e14590058b0e622468773014bab70659a4cf62497d2c9df88184b6b2c0e85d24ab9c839a2092507c9f0767ffa527f2753e880c41ad6dd397d7871a812eac4be1c26c4a64c50ed897e7637e7a4e92506738fc2602b4acec29221628c4ba9c75b4f627d5be3913caf9f347047ea5caf4fb5a0d9bdee810c3a80d30f79122e665fb03120e9af58fd0fbcaeb4aab92a00a4e2e1a0d29d075409d9f202073fca0de8e6bc4a21fc4", 0xd7, 0x5, 0x0, 0x1, r1}]) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) [ 220.243444] hrtimer: interrupt took 37574 ns 11:26:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x100) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x24, &(0x7f0000013e95), 0x4) close(r2) close(r1) 11:26:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="f979185faafa164ed3418b37f91c2b00c20be085a0a3d7f6c61fba8c76"], 0x0, 0x0, 0x5010, 0x0) mount$fuseblk(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x20000, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000100)=0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 11:26:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 11:26:17 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x5, 0x80) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfb, 0x30003) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000440)={0x8, 0x2, 0xd34, 0x6, 0x3}) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x7, r0, &(0x7f0000000200)="4bb0debae4200a18dd9f63ed364eae3c0a97e11a51d853c60fbfe8dc4f65f33593ab5c9e359612172fa7f1f7fde5afd30925b19104c5e6d8c7a3a9f2e4cb71d130bb05e453342f5e804edfb4f19e27e1203669bef3a1dc1ffeea1329bac50ec7c819de633e93b59521f8ebdb0ea0e1dcb4d123342f5575ca93c75eda78d8211ee0e2cddf7fc2efae6a38934c57f7b3e9c33f75f8ba1c974c4a77353ee72e29f1ce01148031497540a31867622b112d205cc48847e1a7b8f7b33e48abe8c55f8876120ac74de9dfa31f3e6f8ca710130c8b653d6f35ad7171867c5e57d2c0a96c1b152ec12d4c68", 0xe7, 0x7f, 0x0, 0x0, r3}]) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x0, 0x2, 0x4, &(0x7f0000ffe000/0x2000)=nil, 0x3}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000100)=r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000000000004, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0', [{}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}], 0xa, "9be3c263858ed596279eb3b4399c6d1e48c74da38d0ea8751181420a35e9ffbde5c3b7bd34c620bf2625359973ab9dc5e7077e11e7ca8dd61b4fe75ff07cdcdea67792644a9794c8240825621b43d0f8f29d8c45fc7c504693db1ad3734004e9"}, 0x8a) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 220.730281] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 220.798443] kvm: pic: non byte read [ 220.814579] kvm: pic: non byte read [ 220.818824] kvm: pic: non byte read [ 220.842660] kvm: pic: non byte read 11:26:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 11:26:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)=""/86, &(0x7f0000000100)=0x56) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x8000000, 0x1}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000140)=""/214) pipe2(&(0x7f0000000240), 0x80000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000280)={{0xfffffffffffffff9, 0x7, 0x3ff, 0x6, 0x4a9b2b29}, 0x3ff}) [ 221.126268] kvm: pic: non byte read [ 221.153972] kvm: pic: non byte read [ 221.168359] kvm: pic: non byte read [ 221.174878] kvm: pic: non byte read 11:26:18 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e40)=ANY=[@ANYBLOB="140000005e000901000000000000000000000000"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:26:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x20007fff) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x136, 0x0, 0x0, 0x0}) 11:26:18 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x5, &(0x7f0000000080)="ed61b1fa145e90cb8e4a7cde738c1e75b17f45b2bcbb6fdae355e91e7de0729284e30e782a83ce23a838072d95ba1e7f") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r5 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000140)={r5, r1, 0x7f}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) 11:26:18 executing program 1: r0 = getpid() capset(&(0x7f0000000200)={0x19980334, r0}, &(0x7f0000000000)={0x2}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r1, &(0x7f00000000c0), 0x6, &(0x7f0000000100)) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x0) 11:26:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/4/vs7conn_reuse_mode\x1b\x17\xfa\xa1\xa6\xc6F\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000640)=0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r7, 0xc, &(0x7f0000000980)=""/143) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x1) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r8 = dup(r0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r1, &(0x7f0000000500)=""/182, 0xb6, 0x40010040, &(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authenc(speck64,ecb(arc4)))\x00'}, 0x80) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x100, 0x0) 11:26:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000100)=0xfffffffffffffffd) dup2(r0, r1) 11:26:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000100)=0xfffffffffffffffd) dup2(r0, r1) 11:26:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) r1 = semget$private(0x0, 0x2, 0x2) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f0000000080)=""/144) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'ipddp0\x00'}) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x10000, 0x119100) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 11:26:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) r2 = msgget$private(0x0, 0x80) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x606000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4028020}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x338, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x282}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc5b7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x154, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3800000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6269}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x979}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x4044084}, 0x40488c4) msgsnd(r2, &(0x7f00000001c0)={0x0, "7d2cadc6c12312de062e286c3ecb19b93fa7591addb8984ad8669dfd7429d306ba3eff8678639a5fcb612ced911efdbe8a50c12a3fe83874f9771023a753e5d6f5d12a2baed1997e7606362698a189e648bbeb7ea69d230e4b4b96836d2e4c823cbf86f5f7ba3d0c8729d73bba4fba2405c19f9e9e80c1d6a54c62cdfd0829f5a8cc1b53d9df15dcd22e83b369c6cdcdee2749bc1f6ba69bdf0c983ffe35031c238ed6967ee76ea4285ae1482d5e251bfeb2ff8d8711882e29406fa74081509a46feefab0db6775c2ddf6f695766a11817d3b34c907aec3018a411e96b333f87a60a3333b60bbc9a5348690b4aca1d3e4690b5a9dc6605"}, 0xff, 0x800) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) 11:26:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) r2 = msgget$private(0x0, 0x80) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x606000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4028020}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x338, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x282}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc5b7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x154, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3800000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6269}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x979}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x4044084}, 0x40488c4) msgsnd(r2, &(0x7f00000001c0)={0x0, "7d2cadc6c12312de062e286c3ecb19b93fa7591addb8984ad8669dfd7429d306ba3eff8678639a5fcb612ced911efdbe8a50c12a3fe83874f9771023a753e5d6f5d12a2baed1997e7606362698a189e648bbeb7ea69d230e4b4b96836d2e4c823cbf86f5f7ba3d0c8729d73bba4fba2405c19f9e9e80c1d6a54c62cdfd0829f5a8cc1b53d9df15dcd22e83b369c6cdcdee2749bc1f6ba69bdf0c983ffe35031c238ed6967ee76ea4285ae1482d5e251bfeb2ff8d8711882e29406fa74081509a46feefab0db6775c2ddf6f695766a11817d3b34c907aec3018a411e96b333f87a60a3333b60bbc9a5348690b4aca1d3e4690b5a9dc6605"}, 0xff, 0x800) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) 11:26:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="d9c68db5aaaaaafffffffffffffd1bd8eebcbc"]) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100000, 0x8001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x2, [{}, {}]}, 0x48) 11:26:19 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x2da7ca363c466689) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x8}, 0x8, 0x80800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) socket$inet6_udplite(0xa, 0x2, 0x88) 11:26:19 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/250) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x1, 0x46, 0x200000000000002}], 0xfe12) 11:26:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) creat(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() socketpair$unix(0x1, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000003c0)={0x5, 'syz0\x00'}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='-trustedtrusted%\a\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='//\x00', &(0x7f0000000280)='\x00']) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000e26c07deb87d1afb31f7944b0de34f19d47fce5501fbb817ba92a89276aac758878d17be8632f427a534643c4e0c511bd575f"], 0x38) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000180)=""/63, 0x3f}, 0x2000) [ 223.105564] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:26:20 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x10066, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) 11:26:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x3, 0x3ffffd) ioctl$BLKTRACETEARDOWN(r0, 0x2201, 0x930000000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101200, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0xffff, 0x4, 0x8001, 0x80000000]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) 11:26:20 executing program 1: munmap(&(0x7f000000d000/0x4000)=nil, 0x4000) r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b72ee92c0dcbf0024e57a05fe3d9c9958978285ad0e1e0ffafd6c57dad2d9f3c9a00d8615b4e143c45a4e2f2c0390098c40e9b18d8f35ecc7e689295efe74cf274b3b6a1d38fb4cd111e9bfe4589a9e51a26cb9972acb84b63f06ae81915b7171ddb890f57da43ca4147f250e83e4113e012af770b9cc7ff8616cafa914f016da51af1eceaa0a1880ef747eae066b47638d2585839a6e12dd01c7036324340fb2a38df1c9fa80354e16abc4c30cd4bff31ca37b96037c28efae6ea7a4829c0b5c158d4012c2aa59e90bc8530dba4c26dc2aee34dc330c1918696", 0xda, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001200)="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", 0xc7a, 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 11:26:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x7, 0x8000000001, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040), 0x0}, 0x18) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 11:26:20 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x10000, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1, 0x10001, 0x7, 0xffffffffbc2661a1, 0x3}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x400404) 11:26:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e", 0x24}], 0x1}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) 11:26:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x21ffe, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x8237, @tick, {0x4}, {}, @time}, {0x82, 0x5, 0x0, 0x0, @time={0x77359400}, {0x0, 0xfff}, {}, @ext={0x0, 0x0}}], 0x60) 11:26:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x9, 0x1, 0x0, 0x1ff, 0x8001, 0x0, 0xd324, {0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x7}}, 0x8001, 0x6, 0x8, 0x1, 0x85d6}}, &(0x7f0000000000)=0xb0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1}, &(0x7f0000000440)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="f2", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000008400000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) 11:26:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x8000000000000, [], &(0x7f0000000080)={0x9c0908, 0x0, [], @value64}}) 11:26:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="04", 0x1}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) close(r2) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) [ 223.997763] dccp_close: ABORT with 1 bytes unread 11:26:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="04", 0x1}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) close(r2) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) [ 224.183172] dccp_close: ABORT with 1 bytes unread 11:26:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="04", 0x1}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) close(r2) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) [ 224.316171] dccp_close: ABORT with 1 bytes unread 11:26:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x8000, &(0x7f0000000140)='\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) getpgrp(r1) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_to_bond\x00', @random="b00bcc68324b"}) 11:26:21 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0x10) 11:26:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x10000000480045) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@mcast2, r2}, 0x14) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2d01006d6120bdd03bc12d637075202b694e202b62646d61fe2c70696473202f63707521"], 0x20) 11:26:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1a) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x6, 0x8001, 0x1f, 0xac, 0x1, 0x8000000000000000}, 0x7ff}, 0xa) fchdir(r0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000100)={0x0, 0x7, 0x100000000, &(0x7f00000000c0)=0xfffffffffffffb43}) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KDMKTONE(r0, 0x4b30, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x80c0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='cgroup+\x00') ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r3 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x20, 0x2000) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) r4 = shmget$private(0x0, 0x3000, 0x1080, &(0x7f0000ffb000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='lapb0\x00', 0x10) syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x255, 0x4800) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x113, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r5, 0x0, 0x1, 0x4}}, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000580)=0x200, 0x4) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000005c0)=0x401, &(0x7f0000000600)=0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000680)={0x11, 0xe, r6, 0x1, 0x8, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000006740)=[{{&(0x7f00000006c0)=@caif=@dgm={0x25, 0x4, 0x6}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)="54cb340411b63ae33358964bdfd93f57840703ef219b2a0e4d0191bbef28abc6f26cba36dcf5d73471c51be81058200a9e0be0d9f6ca6a6e48bff2301e1e06a39b9a7b085131729fe04af7928406a1ca72ebafcd28c1565567f12b58647bf5f8b8b44e970f9c612093", 0x69}, {&(0x7f00000007c0)="005564977d5d847c64c47fe2e326eb1bca467ef292bc3ff8e3f120fb5ee2e17f557f0dbf7f57cab31809ee9e432cc3a1f2032a38996bb62961ed19d5d8e0b90d21203a2f23983dde1892248ef8323b071c6ce6b2c0cbd5d76c980709627ab4628cb7ae98361a4d81c58292103cec546e48f28021d8c035e07227f2330bee0ff8cc4a69ce2b36720c1026d7a9707b8cd507d6a9436b43dc007657af535352b6ff969704d0f2721b6efd4409ed4b90fb4fee85492fd7bb441ca66c9b5c577014b082361f7ea4417da3895ac96848297f181049843f53befc3d4b50eece3b43e58d0c1f13b92c1a990d620e569d6c6f", 0xee}], 0x2, &(0x7f0000000900)=[{0xd8, 0x119, 0x6, "8b096ad2b857c15dbc726be972dfe4deee20e4496542384e8402ce9dcb59ef56bcddd9f630831c5540a084a7c2bea123820c5ec2c679f76c1fa807f3122780b9f07de6f70a7183ef77e486f23b82c4e6cc5cebb786dd4cf95b036243c8b6b80757b3bb87428c681f0c75e9d33fa2269867a1533deadf8f293379172b6e2d8e2f4af4dadfc53cf0ea2d8b912535cf6aa5c36ee6769f13cc68bd9dc9175589d91e0aa678937d57207beba4487cf62922b71f8d22195ccd32bdc30a101e091c77d70a9722f47e4d"}, {0x28, 0x102, 0x5, "baff81f47f7e5caf75ba939bf1a1cc6d07f9fa"}], 0x100}, 0x1}, {{&(0x7f0000000a00)=@generic={0x0, "ab3b4de1e484208536896785611eabc39cf289f503bbe26d24b5960f678a13b113d4d90afb8da8806c24afde251f4ed4bc1360e5ff31759b5959230eae77c2245ac5049ccb274ea223f8dc3b00af13f013c3635755554a8098369194b7c13ae8d60f586e11506eed79e82f98d58a4b1f2607605724a68632b091d861e6c0"}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a80)="d9a6a30cd3e6119e3129cc22934694c58435bd3f5f9ce9b2d0e1de86377dcd8d219d81b8401a22c6f6484e97bc837b9c4f9f83c1330697e03606", 0x3a}, {&(0x7f0000000ac0)="fdad03d8b39a99c4072dac6f1d5462c12ac08207d77ce985e156fa25", 0x1c}, {&(0x7f0000000b00)="9f0ae846847663c64000685c4247eb48b306ed0a6f03774aa61843e6ca0dfdb1f245b16a75461cc3bdb5f484230d3fd8d7a3fe8fa097e41ab789067cdaa0cf1befcd8a3e1af153a968b7548c515484307f4c702c491fac0fde9febc8f05cc9a8a99d255b8a651842bf1f98ade10aecc213132900478259336eb6dc25f6d50e122246b130d35aea3aa892a19b2c85cdaa0074e0792a276911ccaaeb53180bb46e290d47eba9bd67dfd5b6b360762d40af833714c231092abf6114879646f4e86d461653f2884aaeb4ab7e44f1a6e208", 0xcf}, {&(0x7f0000000c00)="fab3852b0f04a7b7ffa9b931ca137d89e06653d57ccfba8f0afa24febdad7673b0688b1a4003b8d0", 0x28}], 0x4, &(0x7f0000000c80)=[{0x70, 0xff, 0x7f5, "6d25938b2efee9fec2264ab354b06d8cf981781656ee7674d4810f1644b363b60dfd1f96d6d0fdeb29fdf29e3d3fa9593c011a366290f73021a8fc6517d77b94179ae3bd46f3f965ad33983ed4f0ec39659728e098ea7fcd64ab"}], 0x70}, 0x3}, {{&(0x7f0000000d00)=@isdn={0x22, 0x5, 0x5, 0x3c1, 0x9}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d80)="e5cba3de6af81e618615", 0xa}, {&(0x7f0000000dc0)="14d0a7338e3c575e5e29b103b6987ebdd54deb75b7cfea7ef059ca79385a892b3d6d2deadb3202382fd9c10eedf0650a483bb18e5858cce25af0c396f607d8810a7aaa47dd952f4de210d8a8671df1354f8069c5d59afd7e8fe6977e437dea3a84e9388bfa5cae804c676be1e42b37e55fae890f2e2713eaca6fad414cd254c28fee4f497d3116a7fb6a2b4f031ac3abcc771f60a802f36fd3348241d00fd3da6913c47305d0494a4b44ec14f38e", 0xae}, {&(0x7f0000000e80)="00c4dd988c62446c56c95a557df88c517a38f824e5eaf82e75ba753ab25c51db40e924975e7ed558487cac8371939ed8893d6723132174c87efc94b8441b7c620d0d25bf090ad9e75c23d72b1c62826cdd01a2c9e65b687174f8015531709f3953ea988638a40fb2ea7b0587e618ca2d01970a22c7ae896ab94a2643e1", 0x7d}, {&(0x7f0000000f00)="99f892031df222d1dcbbccfbb0037833498334e78bc683bf7fe798a4082a1f323a4d0431173ec2ee7e3c5e75111d6615c9aa902fe766a769e3ffa333b2a6f7817092f6f2d9326533acde982294af6ef9", 0x50}], 0x4, &(0x7f0000000fc0)=[{0x40, 0x84, 0x8, "ba186b1582769af832dd94ecec100e58625aeba67ffc4b70aca9aa6e7dedb40ce38c5cbbcf669af0d5"}, {0x98, 0x115, 0x8001, "e58bdf1d9b4533c084d6781bd0782058653b2aaf2ff8a2539b9a4e0069b1464f9e6733d7eb0fec6151caf4c3d95f0a13ad0b4c7d67c7852ad57c1c2b8e1418688c0b00c4fd48b433245d3e0d8dad5ab38e86fd07e1bed6fc880edcbe9c246a04e68682d75a2891491882a3e61fd1979892ad60857e4b47bcf074dc4f7a91a6bf303c3edf"}, {0x1010, 0x103, 0x6, "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"}, {0x1010, 0x11f, 0x0, "c35d02174f246c41fa544af7a9b90e1fe675d38621ea048a027e4d6fd306dfab17a7c1fee8a236418a935e53b4c8eb545578eab085c4f302f18fb2e2428f4cf7f63b5851f334c935277dbdb0c6026a65f2f4ac49a89091116d89f008924356619a6763b4b275281f2c2a895f84e887549e4937323c58b13e66fe2f9d4ddcf6857d940ddd647b4264a093c7d93b84aab4391a03fafa9df3223339a99667b81470fe7cfa7678e5a28b5dd9415af07f4ca94fe6dfdf7de89f1d20840ecb18bd8f3ff6f77bd059f91943450b5d54a9f2256d2a3f9a25bd819acd6363c0f0e387b9db7c97e4b55d098ddc1993f0dac7e9095797fe0eb97fe71347adcfe521bd5a7f679750d5424eac24322d41bd5279d661bb6428030c039339d0f3f036b17c803cf477bd50ec7bf294afbf74793dd5652d9ca39368f82cd784560dcb48b3281595aaa1a4a666145f728a58512a37adc604137c811ca48dd897364d97793586385de5d841fee17f4749d3027dd5a067050c0bd8433f2cf033475243deaf9a80d3f254fba54b42733e6c47de43577cf1dbf65929de7c4e72822293068e0d7385ffbf7dd68d043b2ca7bacd006a6dfe679e5bc7ee97f78e8f5e9e7435bab477825b58f6a49a6b60bdf803e9b442d498c6eae85b534ef00377c36344bd1a43e696890e393733babbb6cc01047d86047a2e9633595acbe10212ff1efe1bb4d45a4e52cd34ecc5d8c37cad92f77c3f0fe776c4dfb427c8984bd944b6089410a6e641b8ac48c358c075825ff639f00484812ce1b54cf0b675afe319b5d5df8572f4160ddb812ce2c4fe3d1a7335db0105e6be9724b81e737acbe8259131627343f63130c2c7717f986cc9fa1a918b988e22ee9458445aacc820cb84d24c5150eda8a747b024b2994227ce2674d2e5a13263626b2747cde655d00767415ed79025990b3dd3ed94822f6f823cb84910c43fd376ef65b27282d6adcbbeb92756f0720042bdfff52f514baa03b87eca9fbf1a385f09aff63fdbcca7b86e376ae8e4e02274bd7065ef602b547fb92803d784f47f6b403e48533a2eb459aaee353d261d6c32430631d6544259e8b48b7cd85d0ec4da9bfb1c1acba456ab1bcbb37b8a0a27a40604d6aca398f244f388fb13f26550d96626d6875d7e7df71c2c5a9db1f46708e5bd32e3d56bd2b970f6ce69cf5f3add206572803b9b43e550612005c123c2403efebb09f4b5c8780d58bf721fc6bccd92ec26f0748b9cff03ca0d82c1490aa32b89cf01aa994313603491c1cb8dc20dd4e353b71b926eff527d829d2e545a79f815c9ec734d6a2f7af199af01c7d35f10504f6fb026bd481a7306e18af9c60cd3d43df3706355f41592bca52b91d9054ec9d7396e7d3cdd4b0ac1a84e599a0c515eab9b8a1e40e624b615ad4061d1fd6a169a446caf9ed7a14c2e92e4f8797e2bbe14d558765b5c1377ee9fab25840a8d0af5c9cde2d1b88629c1378cd491203391a0b6852c624faf0580f55023d1128d6157249ca710b6a837461656d8fbd9e79f5d0a4118354af821aae1a22b23fd3c3f18fdc5d87dd2d86e12823d2aae8caa55513859fe18f17748de6015a99a871ff32684a13f8e0d2e15ecd01906077579dbaf7fb0e90efcf53cbb11064275ec58777a86765a7c5dc836141633bfa4d0e95610367b19cf8872885983a31413f29db0343c663f358fc1ab540df2f8f90321d8c2cf071cf0b862acfe9e6face75a65172feabc912fdac761e40c92d43820b5737b717b964c63521def63dbb2bc0634992b92f15a25a727828da5d3d96d0ed158aa1c74dc32da8feb5df2d2b86e68e3dd3096ac05421a153acdde11ab67420a8239461578e68a3751c98051c5339ad029d17c832de4d08619ee64d672978e83f351b84ff127c9deac0fca0ad5443c172ff39839f671df382e5fd1fe0e5e66046e156d3f1fc1325d54466f9101054a88c76f1dddb0a934bc2ac4696b3c4ea08cf59fca1d948482962a28de356adf6e9b50620cfe2ee02b2850da6c066d4b5baa8a5b50f14914ec53979fe3766e9cc5365cd64bd1bffe20ea938e1ba6665551f159b928f12fb743e7801d74d3afc58bef48c8365ba41bf383702ebfe77a4f13e43519d98300a48f0e5823af9a55e20d04092a9704ea969fe0d4bb1db7362bb41bfd859fdf5c8a9f99c1318f6da6397d5f20c75a4332254d4d95cce7eb98c5423c21d1a1fa02fa57add2e0f970ebb0b60be2bca8c451553294f8fa17d9ebd285f87bc55b9ac31309879cc72ec5a77002a41d37bd68eec9c8160c3ef4c384546ffa2c054c0e9452855627ce0af78319ec70f937e35011d7475c1e8cd343222238dc297ef54940ff59393c20148c3c4fdb01e41a3b722e4a2cbadc417fb73143c60df85aa4253378d94cd3317c98296b879ac28820296f1bec5b651add0e25fb471a87953049eab07669c9f3a3c441ed754418de5b67803de658d451377adb243f669fc8782069a011303e8134025d66a88b5ebb8f34005d6dc6226f576e3e25cb63143fa6b0d47209283a575f32cb28c8654f3aecde15ec4b4aeecf248766a95b5521f0cf7733ea87f94b343c94d3f32a5a6b0b8d322adcc2b991de72cea80c66298753373f11b4a750835bd5c995f1061f240eb7b6c06b3b8c15419a0832b6415a4e39ac9a9ac858b473ff11ad32ec374c2ac2b15250af68bf2406dfb65fc5236faa404c5b369b0f99259edd9977bdf261ada501232d10867228a1f68723cbd3cf529d6a2d99f728d8c9a74c54fc6d5bf60191939b9713b008aba5308af68f70f5b030c83feaa27841a2d5acdf136f840f8aa472e0f31e6da12e325ee012e1796ae4e3fbefeb02d31181b386a15a49c08fc9abc6a70195c9610aab87a24eb91033e6aeacd948edb1046606e6c50b045c273a5f1165aff45d9cb656fec5871c1a221f782b1b9558d3cc6863a3d44df299a41e584b7393276ef7280b1cb6e4e7d75f73458f8dd7baeb1adc4078c7b0b5106f541e5721d5b0957b0ba1130bf54a0d04a4c3ed13406004fdbea4af4041b0166221a97cdebfe816ee815beaaa727429591eccbdb34ca85c3aa01e76cb6715d0052b52059db0693007933d78c96bfdb66e270840c4363798223956679ef7256ff007100558f6620e3517be6ad0a86c6887fb4d9f28ee1c6ad8d6b69cb3a4e3ff692d9380d91732fe97cd7618ce014b4bad8d7feeb2e04c57aac142be9b30eee25d851f55293917bcb052006bb8e52157b8e96ed0fa1fdbe19c938643b00ed553d3bb06d81cf43448171e43150bc1531ee3bc6aa9fb16265e26905a1a3fb3fc6132007ae0ac587cb0a81da0de7ef98c59386c9778b513a457ac795d0e791d8c72351b037a8feb44800d8a33afb7ed7b1924affacf2b94dfd8cfd36bd4df34beaf5d3e91a102ff8cabf3cce22c16ea9d053852f020b0c946e16223bdefbe9d9cce9564abfee7900e61ed1912ed1ed7cd3f57596291165258b9b36368070dba721cda7cdebf003072c3ad64d45f99553880be2ab3aaa0204f178134286b9dbce0b9924aada0f0d756dc8fdeb66cfc78c752aaa979eeb77526cb2436aa0f908cf4adf8528fa21cc366bf804bb8c9e26603bd34fbef4def2162f086579e556726401759497d09670ed0e38d41c3113a407ecb04048346c2be6d75ebecca23287a4562a8882f4b9d1983c78c58ef3b2d212d674515fc6accae2c8d325ba44138c8b91b23e4333e7a4adc06615701005c322ebf58e4c8dcc37c9c48e61470f9bbbb49a25484c0607e20f17b8f25d2305cfb4ee0ced56aad375ad35913566fb77a09844123909e64b3d7373e0a6d3f74d3a574fc42dbf338d6a17b293e2e91d99dd4e83d9476b08467c7e7d4c4557774fc57c876c19d69f2ff60356f81521415a0496c9ba167a6926988363d98dc1fd2dd11e539d75e0860ed9934917cae5481d31249cd7dfcaf179f20a52e5e61ae737a8e4262d5019254d9535b88f9d6b257c108d5f3c445004743522f970744c26efdd48ec813a7e9a5f78478a8b944de76b51d40e8f997845d5df4bd04436105992474c6f2f02876e12bea712d88cf178a6b1b038bec656b26a4e46bdce032c75c26591f720592b52e5d552c7999e89bb20e3286027b5fbce4d0f8c4b3672a297bba0eda2d5fbf2ebc77a47f180ce94012e3585d80e048b61606b30b7c76b334eeb00662bdadba095477582ee4b8677cb8916018aa18455583241a2188b472dd49c719ee0cec8f45dc18469fb7a7302a56a8ba0725b5533f6bf28c0b283c647f2aff3e4fa4ee9287575bb06a986055ccdd707ae07b9e825deff1fcfb22ab8e9b7359a151a126e08ec569f8d95992c768bc2eedaa1cdfb3c093844c1609eccd354cadfa88941e78efa1679269b1cb2fb05f2bde8d2013c047da7d4e6008876fb0daef7c6fea9272863cd284c0e23bed7095251921bf447fcb92a591a9f1794199faf06fd93886dcb25b4706d4f2337e872e82677179bc829b1d3c2e38baba5cf9d5f28dfe8a06ffa57fa33e6eb09f324d51f6007183b58e0acbd5fb6c0b71fb246e3311c0a396ddb382c532413dd71bf56db7692285a1e1f9839f535e903cb967d8ebbf20708fe02118ffc063089c246c980410bc4291adf0c4fd0ac22fdd79608652f69bd5fb1f0076c6c5e51f7fac1bf933847f73358cf63b2e93ef7406a0ca9f83e577235692bb34916c2539503d68394841dee617d764f58c50cc9eaf0a3b6514f6646cb949a6c0f3b9bc985b00e2d69619952afbc40a58299ed0018eea028e711117647f1b213473b2e0dcb6dbf184ec3849ede7418a265d78b21e44e960eb24687bf7c0d7d3a5e5011aa3c82c995a03c6629d7d8623f6ad779ddb36f6ed8503102f8420a52893a1b5d6f1fe99d3aef23275f7228b5c03746043b111a5cb72c6bcf261ab2b7036b54729f5db8985908a369cad0802035766300e21709f771cc7d7db2717570f57d9ccccf778d76b760a72c19bd04cc5f210c474cb32c5a027a7de3e1b01bf6967697d23ce191d8c44deb0777b1eb136062ad1425cd3b49acb0096412d2e3fe16d935d77a7dc82595b009c908f68ab15df4fb3f4daac2d862f52374eca755db37d3c2c0774ced960e3201b1c19bff8b4984dffe2f8fcda2be215e6be83bd831c6608943731575ac87308528cb6e7dd0a12306ed48b6b524f4a253eda6fcd7506f41e36d144e5aca58fd8ce845bab816a57f1fc0a0770fe7846558c5a81166c278b881629690ae7551864903143456780a5e202be5d61af74c22b621d076aa8c72f8734437e9e823bf18be77b37e177be15c75f39a236748376ff636f2289bb5d4b5e3a2242a0f8cefa84385097aab3754c851186875471ac5e0408fdc79a75cb68317f7414fd801796271861f3a90c8a3f62d58894ca3e8cbf559f530e58d134fb386c0f1a77c9215135221be30e27c380c1f1eeb360445b441b200d1f708ac414a0b2bb91fe18c68b400e7adf786521b188ff5be4ee2f5fb3dabbf01839bf6f7b5e321f61a418d45e669459f310b4be4af9f8083dd121fa4c588075e248a2119b7f56a824c8d38b988b0424f247326b9344ebd5814e2112b9853c3b3ea451425e11ae95660753d50f5feab7554520c551295918b7540d75c62a7cf5b15e679bf457c3de7439523461fb744f0448f4cf24a739528767ff6e5f5907df3c0eb41da417e20201cfcfcf873c6201eca9acb10bc2fc1559398e7ed10bb4bd703dd24716025b03852127209f9179001f53f6783fc9743086b9c9f2dd53197a0d1f1942"}], 0x20f8}, 0x6}, {{&(0x7f00000030c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000003140)="8e7fb9efe5e829114a333a1e7e9c4c8ee9668bccbb65b7dcbbdd6b357dd5d8147eee579f3f6d697f297c9ee1cd8a2eabcd74027a743e6451360eca6fc6994da08ff2153fe4d4f5", 0x47}, {&(0x7f00000031c0)="32f12251a8719fe5c02a7cfae8e810dd8e5d82604e733055524f03decfd9cf994ffab0a8bf4c5fa45aaf0532d4a156fb3759ea8f5ef3a691413335eaf51e6e74d96286cee5618a6f111c807e18b632dc8e687acc622b4e4ac7899d5a9fd5e41d7a4fe8ed5b797e38340d8e462ede628abe790c0ea022e973ff4816241397e31759d1383a22eb65", 0x87}, {&(0x7f0000003280)="a7e2623cf702d7be782a19c0b9653595ea4b01ae816ac81a26ff740cf3ce08f4ba7dc5cf515b85dd2f0aa0c02e01d8a1c6ce7a6514d5186ea787d44e8a2e7887e96a2179a9f4e7b06b03aed3153dd8372abf6eb4a45652379dae544d297b6e6f366786cb72d38828212f5fb74098b28f39caddb7608fe0fe6afe065cba06bb37911af6118bd0aff572e343962500", 0x8e}, {&(0x7f0000003340)="971af5088068527123130a052f6d19da44ec49b847ff70ac38a71a314dd4ba63dfedc5b98fbba7d449c27d554aaa15929c7e4e117f2897ac80c6ee9f5b900b69d9fe8e997a7fa004f9220b50171d5221285ec4c82b4fe5e22dd931fbcd5a46c71483691d06db00d81ebc3588f1c6d5", 0x6f}, {&(0x7f00000033c0)="caed29371e2262933aa2b92eb655", 0xe}, {&(0x7f0000003400)="ee556a73b2cfedf835f3b769f6e5c051b2ca5f973fce39c6935ace76541484a40b600fa28247eda2c1fdd1a72802307b51bd82c9796984eaa8c3bdf658f51edee9e7c62fc76d5fb1583765f8d7bb396ed4f74dcb77662284d3e344614c898000d992edcb69a8bb2a1b5de881a52fbc2a1470eb0998964694db74f5a120ba2b4044c6ef2e92be722cfcb0cce4812674d6d374b5e528493891f85ccead8743c316c55729ccfbdae4758f34c748f9c73124d483ff814121e951706b8a8ee9874440d644714be954f165d35f860d0651c20e6c27d70200536d5360a3662131f1022e5e1726008da17a38d5557d5f789bb5d965555fc590361163c7c924fcbf4c947d3fc68bbeec08c31da9b4d6ae346e8791347cbee54015fb3c42fc7c55c396bba46e2c1a47859a48b8ffc7685dbd82f3e62ecad91cb12269d616c145e7cb3c9a1492ab8eba049b55e90ae95164d9ba3115e1c1a53e59e02e19178dcc4f44d86abad99d1273cbeb731553dcd8ffde1258d25b5e701cd60968ea2bf4ffae4f1f94d0002cdf92916de5d0c253fbdf0b4233d5342c765a324091876ad5e7f7a3f0db192d26ab52937d96610d67cb04140d0f36e94e7f4afc5b92240d42c30112d77f91b3b4826a7f477da4572ca31ba8df98cf118639e32e2ceb1666fc7bf5a52147ca8fd47a4925145d7282cebc40661d3abb765d88d23935bcac86a910e13e66616f6920fc340e53b367ae71deb6983e9ba5fc685d383eb2f762793ac03f8833fc210bb41dc2de62204c53604f9d7d225a83d0be12fc755fcb43865a0e2f7140ec10ed0acbb13a6e58f2c7dd969d5dda07873dcac9b11c97d6f8a3389fa7353812206a4c35570e47d8640ccff7c33404291c853835514205b2067022532c1363b664326b01f263c3ac29e7fc9b28b1809ae68e82f659fc15578e94804a53d42a201dbcfb5c3dc892f2eabfcfcebeb3dc5faf117af123b9b6016a4452c8188d950ee9c8d71ae9f2b785ad82f5c46930cf0194029fbe1a00c5db59194dcdc3d5d420dd9500b5cba1a058e7c732e1fd1c1af81a3f44b9a3935ea556cf507b4384293400129f2984ad1daa4ce04ef209a9708a35f368a13d55f8a423d23800c73edd7f72e96eb3478d3018cbc20048c7914a426848e3b61e154cb581efb981808e8051b89bf7bea09ef097a19904b986cb271a51654dcf5be74cd120bcecda56e9f157464dc989b6bae0b57fac7ae7d415bdc9469d2831756c0a831a618824bb59efa998499f80bbec8abeb2ced87f10ae064ae52e0c88b215cd99c2eb2de467644b952d911c3dfaf451ff6277e6e4230e063f02df623ab61df6ab09788b1f12971d97384c24eebd0e2ccc55461c51a72ae6676a4839f3f0f25ba1b0a281a41388c59f01c0e1325087e6969ead142cd90509a9540a0c5ae70c3328c3bdaf2a84edf7342541ea974d202abfb3be9b548f5093601e4f92ea26df3f42b78fa44f04e029013eea75d22085d39dfc4f7553a8a7d6ac90f92351e27378477ec83ef5eee8d915d13dc32cdc3273be384fabfae79ec93bc71624caf8d55b9c1e4aa9e5f8ed2c9683716281deaf9bb37f929ba37395859754afab01c868b1432fba6dba6f0811dfd5fabaeb0fd88d56d77ab026a2deb37379565c9cf51ab8cd440cdc08f0519b1738eff9bdc3216dbf61a082ca41426cd2d3f85ace5a92ca49a39a178d1a5b2026aa4e14ba48fdf65ab8d86f4e5416c13a1d70827530c2c1333d779949650be14a99d6492b57b39e8489ad3daa559423ab2e84b63a2e65df742a1ef86800032626665066492279fe1de7938b6ddd614ca7469f320e50042294040587b3e2255f7d29f5697bdddd64edc5ad530d80d4e2bd03dda890d3e6602db6491d39297cc7b34290aeeff383cc600eb1a93b1209e0f45416f666bf3ad8ca8e88caef7e11d2ca4e6640a877167fa77c6c3cb28e6877628aeb13a0d7d753bf85b79262e15014f881c262f28ef9817c052f03344cba4a7a27b8b1d8015c8e0e4591fc31b5222f6c0e7115fc3ae6b2596648c663d3176bec7c85bf55a50ff28e7c4d7ad8b4339ab31f9c8210883a474af61d82eba2d82466c3d27f8927528111bb40fc2aa844c05a84bdf13d62ba80730116f7aaf76b55c779a55efc40254d6170b691a50fa029513c4bc2b12f7f6541ec10031b7606432805c98a1d671925079673b29e05fbf984f46a8df01d7cd077da21562edec98cc9c562e8596e387f158f465167964574e47de50ff818b97dfedbcb76f73e32261cbe4eeb96fb26ab8f1dbedc2e28093d06353fad4486e9fa8b882add5a401272f119e0506687b758373721bc4193b86ab54c00bd3425ab75500ffb0b3a0ab7fca4f1a51444660740ff444425f11c25cf1cb7ebe58e0a751bc65df18be4d07e5ef682323b0ed29682d0a40f2ebe5000aeef5edf069e0440c3722017f0ed6d39cbee62cb9e4a79397d770563d7f2f3b4b7f9617dbe8f62b4a9588b6c679e085cb73ab1e059e7571a88c580dd1ee7fb93838db67363211daee5af02f281d3e77b73fc4a97191c43fac908db039e1d76972ced771a83d21a5e73dde005c207b5c73516f576dfbeb3deaf0def746abb3ac013269f0e8e400d0dbc09c2cdf1a7fbb9f1a26834203e5ef72ea81dd33376fb65598c6c24980e10fa449323a92bb98f75b183a5684dfd48a87eff9010ddc07f9f8f9be6825c2d44eca51de58a2e3d1575756e93f590901a85d82c9a2c3434b7d16b3f359f9507c732674fb1ed7f37fafd1a2332ae51a5c8e33fa94e28e00af5a348ac5dc2dab224513eff3ce0c2bd27c76238da717fdd765800492ab27ad23d82324cb1c4bd2d43fbb683a6089724ac3e2fdfb21356bfebf0c3efe9889e1cc137c8c6abc6dd94cd0973ef0e4640f1fe6780001376c809310f3c61fd7dcb3506812e9399cca8a1578b45bf255eef41f69bfef0c0f6a4ab259c6f2f1edd2f6a4c7521b9d3e7b342793451b123e61e622790878dccfd0acf665b6f2dc053730047250b2ded2ae650bec3381bb920efaa7c3e8e5f56f64100273502da07d64731b589faa5ed33586a7a18205820e73fbc890c6855fecfdbca65c301346436f1c4828a59f253a3eda84a9884b4f710247367deee2a8d2136912e73c2850d8d1ca84138035063dff2d88ec36ec8d32c82201d6794618dad28626a7d897520f9225575917dae3898a5a488eba90f4435ed848a3a2623f2c509243484fafac8ccfab44a7c5ae7ca98a1613406b620e1756c6f9b202e4bf8e6d5af2a4fd917ff3c0490f2ac56dfdf1915cd4af4825c78ed6a386fd170915e371621dbd5024b23fd50e3f6ae95606e7e86065fcff5fb9c857b38c603afd29a2dce0b5c01f9d28e41cd1af5aa1d3e00301f277d4b0a711f41265a7bba2255c50647294a87cb141e573e6641a92c0579d9c95c5e9b13e2e0c9ddfcf8eaa0f01bcdf20b492a260fcd8aa3797c9d3308638c0fe9d722cdc30256dded7e742cc22774e14ca07940a1872b8620d8c06b5a4e262f468b7307e62e3947ac1df2bba9b9b0dc3b800cc2ffd8b1ec02c0ad037ae4e9db6c4e0f9a6eff4f3638cbea0010a3c929c02a6118433c786aa556f6795cc387cdd1569bd4abe84704f5b264a08c951c3d6a4474b00449c17f6212e4cc8b0dd398f901694e16f8c1fa2c5754e531505ef78b264a3eac0ff2c0a8baa11e22551c64591d9159a954ba21fd22258d4873c43e71f622bede833aa23d708fca5a9977c29c14cff00718ce33cc8276aa30b4c9395037baac07eeea772ddcaa4dbb216da89eb59047f1720e9835014099edfc1d84eff9ceca31bf103429721aa474d7cf0f6b409bdb4af6ecedcb09042a00056e5b764447508d17755625128aa219ed0dc4a00fd894f9c276d6035f671fc1519026567b8d4e0ebc766bfc351798a9dd111b5754a065e3e7176e750f2902014abfb441304f43ffa5f114b9c225dd53b491727459ae150f5360ecd1834420077df918fb441920e23904f0452db5b5036c88f4cb2db33c8331cce29ccaa7465a39363602768bde6f0f1b176fbed5031ec9f6028077cf5982e2fc774ae2e1c510e85f4098de178c21754e6f6c797d0c58e014257378ac439f54f0a93d5d9fdac3406e27ecebeee7ef441d5f2579d855894ac9978345b91625f55923e6ff4c3bacf3378f8474b8db6aefc3f28ee397a0076c8223e4beeec966b73b48fb2d21ec3ea1a6da6b6c396d698bc306e37527422b302596d9c14eb86fcf3ed0d2e035df672034370f27dbedb35100dd18ad8b6c989a1aed85f18f702ed89a7264e6d508b377cf1d64817ab0336e8b91eb124331658e5aa88c64fd13465583de922defe704c795dd12ed9a4f9d3bda81c491ee9f6f2dac40a36e4cff4f1b80b00d38e85f6eb349c374d8f0b315351dcea349cd222a4314a3851211f9debe4653e35abee5a7e8f2b72ce28f1295fb4ca1ce405c3e8997b5309734b2c37568794321d0190aa2741d7f6ae728b18c61d452bc222a2ae897d96729563a05dfb13e49b77a5f09a5e84154bdcd83662518b501de881e6f91c85891ac16cd622f2511c015b470df13ccaaf419077ccd4da15979b98bf87b85b56342ef3b5d418538bf9088592058f7f46976cd936e56a75a466bac7c2ef100d4c9d3ed9f6fcd60c2e935de58467869b61f09e653bcc02f3e0cc4e57e8a4adf83863a5dff5cc4a61f5b569aef3d4337d4ead0edd3b48b2abbaca9f11ccf09d4128c36edeb8194121411dde02cb1aff0005403bc31bc5abcc5877ce625d0923c7fcea017153ed39a2da393decc4ccf6ceaf856d3d456109fcfd2ff1608371299385a6611dbf79f66f6e71e25126063bc83b0b175b05594fd7a59bf71d7851c762a68e9ac1d23ace25844701c636884631ecddcddb434a915fbc9ae078c7d7dd29cebc2cb8d270648228f00e4c04e2e57f008f070c4a3eed77e947d3a92c0c9c028f21d6cc64b1c213d4b97d65865bbbcf4dd502dde224d86a298e50961aeaaa2c08cedbb87aa934b007d2d6bf9b8dae438644d47a57bd9bd23b4781976f84ee4ebd904c7d51d23786b8708f2066ac8eb855df2a7976cc6506a263eccc23168745c6ac3913b8c245a688c7e8927fc372909499b5dc9d935e512f12a8a6b99494a0beddaf54ba1eb325638eb62bc2d84090b9d332292c6714126be8ea622fdb15dc69384bbd1e79c6622ae652c05f03cda2f166d54ab2b95da4077acb013b2d09069c35320c1b0a4b07d2b67f75a36f3d0bfeeddc29dd139e20027e8baea8592c878c252eeefae13675b4fac08c6722566c55418a45ba0bd0195c35d4040fed7c60d219f252388185751c2b64e539c633ddda75c049577d77ef59007b900834e52955b06a768e302fec5ec4f60696a5492e4154aba3fedd0ab00025cb6896949a23cca10641407abffcee4c92c8a560c1b8fe0f30b44a26ac5d1e44093ea82f07e4fc84d2e04d9f2ff10fbaf97ec1a285dddd23757ff91337ea1d438fbb718fd0cf3dd363bcd9639f7cf48d082d1e402ff6a14d42eb10cd1293f1a1d69ed060d079046fb327e576d919c7c587ee365348648968058705d125812cb9f81fc0ec54e66650459d63f3daaec1e57d861c3a3d0e56c7f85dd1c6c6a38f9118cc8ec72739f6006f300706c66869306b407b9f27cc0cf952744004de33a5a65b440d80c5ec02c65f39cfa06b3e9b3e870a1a3ba5a76be97507ab78592b011338dd46f128da5c7547a28425930c366ad6b2185e66d207139badb11f8fdc773f4dcdee63df07e", 0x1000}, {&(0x7f0000004400)="e24535f23b00e61c04b8c03aab2d3bd50702df2a944c1e5ced5316340dac4cb95661c3a81069ba99f9a53ee45ba0f62b51515f9497f604104597bde9e9cb8ebf0293dd33fcce3f32b392fd35704125dcb7a7535dac4761477b20c9edd96edca94bd5843cb0470c23d4b6f2936583ed939f45a8d7b7db481aaf4cd990f00c27bce494b77ae49155c67e3338ce9801c3cd330b25509c16a9c371ab0eaebdbf61ca26c84fc2a2235ccdba4cf67e11d28299b972b19224153928b1b917b80f458a670fe06670919f866ba47cb23b742e81101f31d5472b9563", 0xd7}, {&(0x7f0000004500)="34241dcadf59001f6802be17098dc3c740d27c8289f14c61245958ab2197f0b44d5f2f735f2868ef79534c737bba4e034c0344964b3c779f47cab69841261adb7ecd5c4b535e5d1f5a31ec4a9b71f85090f4dc6ab1e2302ee0b9381722bb1c47f8d34062475e0f53502480e7566e7b9a2a", 0x71}, {&(0x7f0000004580)="86cdacd23ede355884c89bfd343a0081a53ae362a622417674eb9d883b58cecc79204bb69a5620f1daf6a5c534425bb2b2f26c", 0x33}], 0x9, &(0x7f0000004680)=[{0x90, 0x11f, 0x85c, "3f2baccf3d90636c02f4986c997aa773aa78c292ed13d6f7f28fddc08d49d4c85386c50d0501f026034e0e7d931d8ee53f5f4e909dfac42138793c3121827a69cb18a1788857505cdcc166836ec4c0c64219909c4fbc766c89a0fccfa4d179363bdf3282758961b8c8abed5e5f2851e3300d2ec59aa328b6d2b3ad"}, {0xf8, 0x3a, 0x100000000, "377e53307e9f09e3cad536f58cf49bcd16e2b20a421fd76fe10ade35bb30e5da258a5ea31fe683434003b518447a1c23700750179775c33454b98aa849e00a6813e2c579df1c7488805c37e0673b56ac3cc38c3a6f60d2613eb3bc48051b85d0820f5faabfdb8bd49ce3aa90e351de0344cb26dcaed777b9cdf2c29282f1e766ba2b4b0f278e4f409fdcb1af6dd1abf437b7caae3cf9b3149b716184e79e3b39e85b34a3d7e9e462ffc65bb80ab3a0a44698feba2a5798436967762f6b764c828f7c9b1c0b91f89fb5b338631a6546bb6275ac78d80f46e06fce74ffd8f2677685c62f2cc4589d"}, {0x28, 0x0, 0x100000000, "4aecc0278711e1699b4053b92ca9848f266353"}, {0x20, 0x1ff, 0x3, "c67ec5e19c2c55fefa54c06b"}, {0x38, 0x0, 0xd6d, "dc5bb84421313c49e4b74f417d74f88e63e48ba3a28513ea5b9d8b132f1238a1bdcf"}, {0x40, 0x1bf, 0x5, "942bbb99b4cc96f479850ad1cab2cea799b2b7fdb6fe62c998c2e196a81b94b7eaf22aafed5694f0a7c4"}, {0x1010, 0x100, 0x7fffffff, "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"}, {0x70, 0x1ff, 0x4, "e883c1f930caf51f8407365ff841097d5b9ed5d1e0d970d16eb0d5c9f9f09630cd9ab35933ff8bcd46cacea89c249a1e980f64fc09177743fe74e13034a74af9fdb96584fc093631852c8fc52ad459393cd486717ca6a2e3480b9ea73fad9b19"}, {0x100, 0x116, 0x7, "b87e597ef869faf12f0d27f98a5522f7d709b769cfc027696c5492257af3316a5b13d94b4ad9ad4230342cb5cf69056138b9449adcc9104a8da7c1480508a03fca9874143695aaa13610a2f9a04791cf275a7f8ac21eeffe304e96d392297a8ac6adf7fee7420127b055fd1599d59bb6538c855f6cb2aee90f298e657f211c4e29505d300b67e97edcbbb6438f4729213e4b044bbd4e01a39c3fc5e810762653d946110900d7a0773303948f6d4bd4ab3d1333f84617112ac4570e85899f690aa9256ea097349110847f331399776b2b0209bd57c6ccdfff69d748a48d31ec89264e131729b2167ef27e"}], 0x13c8}, 0x80000000}, {{&(0x7f0000005a80)=@pptp={0x18, 0x2, {0x1}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b00)="f178e4b8b6aae50792c9ee2d9bbcfb522d8e62178c9f288f28aea16027386f75de4be35d0e00fe75b9858a78335be5511d73e9709cd73dda93d4c7ad4b81674e58a370e6f396e3ff9fd3a8975e2da8075e2bd57700d35ae4bf08d076cedd7b5830ee6b90b7df04382141b718b7db018e", 0x70}, {&(0x7f0000005b80)="00a851ee0c5df1f520f76b31be2bb5cd0e33", 0x12}], 0x2, &(0x7f0000005c00)}, 0x7ff}, {{0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000005c40)="297b37b7c6b97666527587e822a26de946308c51ce825c1c7715a5de47716a87ac17dd06b540ac338e44bc3da6f609c7622b44d488b766ce9086d2717e13b58a98dcf9bc8192ae261989cd30d3f45364ca70d5601aeabfc96ec9a62654899b9a40ecaf5f010cc27b45945a693a5796265faa0487ad539c410beffca40621457e6b10dde592600fb9fb445920ec4b27717b88a93f076cac1641576d16bfd8489dc393fd08abeb0ab707f986b9ab56b0bef70e54e37d771dd34cf2c014e9718df815521b1f1c46bd6116b7aca17059", 0xce}, {&(0x7f0000005d40)="27cde53ae1ffa77f86474a185857d7e44a047f2c52ac132c90274c68ba694235d407bd7663522ed93b060e873b005bb5f4fcb6eb333546c70313107d842504dfcc75d7ff58889dc1d200490711a19e37dd041e7a490d22ca6f138d2149991bdcaa2c77db51f7ffc013a429f054df18f1f090c3f6a506901feeb6ded8689192454e208904aa", 0x85}, {&(0x7f0000005e00)="1ed58a7fd597efa49059e6d6413d990f7fd2a7fdf501ce9ed47b1cabd6b7ff8e788ca0814b825b7e6e308e26175d46667a8f94d89831c9fe9e24765cfe8b12c2b99c1feccc4b9049c32d3670f3f5d264546e97c9d5573b1c589fea451ffb3f19302a60f432e089e2a54bd6110eae43d6ff62", 0x72}, {&(0x7f0000005e80)="2944a2fa5aaee90b73591e120ad930d270a9a3adb7f693dc4127e0eefb2596fbb566d8e3bfbe05b6cbdf6e11e244c0512b061a72af9a923e119db040895eb1f822f4f199f49b8994cb93746f0a723b52fc25d839b034e0cfce567b3c2b303872a2597d3c1625603261c4fecbfd20b4334a416ccab78a68d171ee6bf1d2cfdfbe6212cca2d323b973d4958ff8d69062a537bb0e7d06e7427a110763f906f72dedbede2030e12768325eb5aeb55d1a19687daee57bda315d570945434bb632968a13e486c242b9468de5eecc38ec0e", 0xce}, {&(0x7f0000005f80)="caa6f85aa5090b24a59c90e97014403116011e24482130bd639c0b7bc32065709728", 0x22}, {&(0x7f0000005fc0)="f7089a40d3739965b88a594034e72df929ad4fb933d2a469d3d24c955480dfec0ff8c56f9d7732f6255744ec324cecbe623ff2827e4e05bafede9978f9d6eb6aaa106ed3d9f5cb8e9b701022156e562d12af115e90715573cf3ff037460db811e246f5e14a21117bcc5956814da61eea15e0774eddc28743888f4a86a382bb42780c458d55261865db1e767f1673882deebaff4b2971005a0bdf191807c858be", 0xa0}, {&(0x7f0000006080)="9b99a308531487a916878355053fcb18d2da63430e09ce8cf5bc244f5c7075552825c2437e63b283595812f2b5835457ca59e775a78776a305d51785395f4c1d05dc8216c47738216819c6815e4fbef896c3711a6945ab2fd5a65a04fa895fc9cde36eb278b921330e6ba4e86377ae0729b960141bb13ae6d7ae6576541187f3b534c2667c02059b4b3478f73cea9b0b88283a971fc370e88daf5f835db2581256d7ede5cf90551ab5d098c13189a54f87030355bfc07cfaf3c8", 0xba}, {&(0x7f0000006140)="3bc0f3e85df323e241f9839332a0bca21d56a014f354fb414d3d03fa2e049cb2c65607573dd8e81d3f3df5236a6241c1f943ecb49f376ad8b7062590f2c50e1a6c0057b08cb3cfb1522dd30bb1fc64e25321812f0ba41644a510ad824f37b735d50e21940f0594", 0x67}, {&(0x7f00000061c0)="280a32d249af8fd23954f423e3f8b1adf4f0240f9d5a86f543c2bc2bb75465ea896fa7a83a3eac34e2acfdb212796aaef42fe61fadc4d960c65c8fc9694757038a4f0688826c2de71478824089cbe136cf198945d545bb80f44b756f93aba5c41f6c9af11fbce1f776c0ee20d10e0b24cf42438f1e01470f40a71812aaab5ff486e9acd3a7a48d6fbcae6152b1053400ec42808939b83924e623fb9d690d4a1abd2fdaf65a6f158a7926ba", 0xab}], 0x9}, 0x1000}, {{&(0x7f0000006340)=@in6={0xa, 0x4e23, 0x54, @empty, 0x5}, 0x80, &(0x7f00000066c0)=[{&(0x7f00000063c0)="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", 0xfb}, {&(0x7f00000064c0)="0e918120d995ca797557040fb1748b11233c168e8788ba87579221ef19c9ff2a868243bbf19b44b02ee1bd65bcdb44c4689974d797bbd50c2b9cc95df6214c5e6d20a0f6c0", 0x45}, {&(0x7f0000006540)="e9241da499d73fb3895a00ed9c2eceaf0e05a889ffc6e5e540c53cb81fd172c6", 0x20}, {&(0x7f0000006580)="36ce1f036dd8f00789b48d9de3bab3af95db20664aac37ae9614b36b70fafbb18642a6534e581e3eed2b19bd0574c51bd7035d1ebe709a7355b437cad7824fddd4077aeb3e7c04abb8729dbd5ed6b3ebabfa06557e4ff73b5d7309b689c7ce869c35cd827ad3f4e1dfcfb5c61d", 0x6d}, {&(0x7f0000006600)="cfbfdfa6dfaca1f781989dbcaea8315c8cc30f18ba5edf67", 0x18}, {&(0x7f0000006640)="b40d2b626dc92ecebb308a83cb921c526f0c9587a74d820023cda503186accad3d6e06e513b270042591462428580e10c173c07c7845eab6320d75a0407395e7f5b4c5b95be420be383b78f7284deba948a1a70d6207e81c6d6df80049", 0x5d}], 0x6}, 0x8}], 0x7, 0x20000000) 11:26:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x10001}, 0xf) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 11:26:21 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x1f) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x800000000040001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0305602, &(0x7f0000000180)={0x0, 0x0, 0x0, [], 0x0}) 11:26:21 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="401445a460c78dbd904e2cf90d96dc71ddb4b48de2c08aa24a45b18f5daeda02be5f7cf8f1cfe9463a247cbbb2ed23b21b57a06aed2e9469468c138ff037422dfd51b95c7a684af13185160cda09c4d335c076df94fe7649b61ea39585b38f99edfaffe19123243ef560306199646929782bfcb5c7b3bb055ce2550281052188c3a24fadfbcc4c0700ef9f56c4a52a05dab48b486729357aac92bfd27043da10992b591f4e363e668a9bae13ed7637e4036861658d19dea6"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0xfffffffffffffd9d) write$cgroup_pid(r2, &(0x7f00000003c0), 0x784ebdb388b89cdd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000040)={0x0, "202ba95c9285affe8c97cb404b7ee1be39df3a4b7a0b94dd9e379b607b24e138"}) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x8010, r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) shutdown(r3, 0x1) 11:26:21 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'eql\x00', @ifru_flags=0x1101}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x40030000000000, 0xf5ffffff, 0x80fe}, 0x80, 0x0}, 0x910) 11:26:22 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0x9, 0x33}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5262d9", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x1080, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000380)=0x4) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x4, &(0x7f0000000180)=0x2) 11:26:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x9, @vbi}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) [ 225.152210] IPVS: ftp: loaded support on port[0] = 21 11:26:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) r2 = dup2(r0, r1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x8001007, 0x101, 0x1}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='lo\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffffb) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x6) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = semget(0x0, 0x1, 0x20b) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000180)=""/52) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x12) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) [ 225.370413] chnl_net:caif_netlink_parms(): no params data found 11:26:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x800000000001fa, 0x800000000004, 0x7fff, 0x2c}, 0x2c) removexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', '#\x00'}) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x400000) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4003, 0x0) write$tun(r0, &(0x7f0000000380)={@void, @val={0x3, 0x83, 0x71f, 0x0, 0x33c, 0x9}, @ipv6={0x4c, 0x6, "fe4b75", 0xe6, 0x7f, 0x800, @loopback, @mcast2, {[@srh={0xbf, 0x8, 0x4, 0x4, 0x4e6, 0x30, 0x7fff, [@mcast2, @mcast1, @empty, @loopback]}], @udp={0x4e20, 0x4e22, 0x9e, 0x0, [@guehdr={0x2, 0x2, 0x6, 0xffffffff00000001, 0x100, [0x80]}], "137e515e7b16aa706e408aa1359f7b0c6ce86996026c282efb3d7c06c0274cc6e9ccf7be7dce364127c249213889c24cc47ad760c67f8f6b27e5e0a6bee51fbf71013593a8de425e99ba6925e70193027d5e4771e5f8fd8b70d2c82fb1d8fa008c8602eb0a77ba3e9d55350ed7a2e442f650044653c79805f4f36fd9ae305accb3ca85b3aa2569f97decc943e4df"}}}}, 0x118) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000280)={@initdev, @multicast2}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) [ 225.452161] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.459407] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.467386] device bridge_slave_0 entered promiscuous mode 11:26:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 225.506356] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.512946] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.520968] device bridge_slave_1 entered promiscuous mode [ 225.600025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.616304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.654265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.662704] team0: Port device team_slave_0 added [ 225.674038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.682389] team0: Port device team_slave_1 added [ 225.689866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 11:26:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @remote}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080), 0x6, 0x7fff, 0x4}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) [ 225.698189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 11:26:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 225.795590] device hsr_slave_0 entered promiscuous mode [ 225.832184] device hsr_slave_1 entered promiscuous mode [ 225.853031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.860523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.944099] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.950595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.957689] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.964207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.038519] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.044745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.056279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.068993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.077714] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.086201] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.096657] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.113263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.119353] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.133732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.141863] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.148301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.195234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.203387] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.209828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.219121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.228298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.236900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.249124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.257902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.269866] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.275997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.307193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.328836] 8021q: adding VLAN 0 to HW filter on device batadv0 11:26:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x80000000, 0x56544943, 0x3, @discrete={0x2}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000100)={0x3, "d6e675d550c9ff1fba301fd215e4136474f3f0f4a36c70e93a0af99f69b5f267"}) 11:26:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000080)={0x53b, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}}}, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x5, 0x4, 0x4, 0xd, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x2c) 11:26:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x18) signalfd4(r0, &(0x7f0000000040)={0x5}, 0x8, 0x80800) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) listen(r1, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e23, @local}], 0x20) 11:26:23 executing program 0: r0 = socket$tipc(0x1e, 0x400000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40080, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0xa, 0x66f, [{0x0, 0x0, 0x2}, {0x7, 0x0, 0x6}, {0x1, 0x0, 0xb93f}, {0x100, 0x0, 0x7}, {0x4, 0x0, 0x200}, {0x5, 0x0, 0xd95}, {0x0, 0x0, 0x5}, {0x2, 0x0, 0x9a}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x3}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000240)=0x400) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x80, @time={0x0, 0x989680}, 0x5, {0xffffffffffffffc0, 0x634}, 0x7fffffff, 0x2, 0x101}) r4 = dup3(r0, r2, 0x0) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000280)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x2000, 0x3000}) 11:26:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000140)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:23 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0xffffff19) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7c39) clone(0x2000857c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x4, 0x10000, @name="5847b324184de1b85fe64cf2deb81a287e837434f880566796857e7cf447829a"}) 11:26:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xc65, 0x40000) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x6344) 11:26:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:24 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0xffffff19) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7c39) clone(0x2000857c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x4, 0x10000, @name="5847b324184de1b85fe64cf2deb81a287e837434f880566796857e7cf447829a"}) 11:26:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) fcntl$setsig(r2, 0xa, 0x21) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f00000000c0)=0x8) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)=""/247, 0xf7) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r5, 0x6, 0x0, 0x6, 0x100000000, 0x6}, 0x14) close(r1) 11:26:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000280)) 11:26:24 executing program 2: r0 = socket(0x20002000000010, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x3ff, 0x96fa}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x1}, &(0x7f00000000c0)=0x8) r2 = dup(r0) write(r2, &(0x7f0000000100)="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", 0xfc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x3, 0x1, 0x844, 0x37}, 0x23, 0x0, 0x0, 0x0, "7983bbca8e55c0023bd25e88614bb8b42dfad06a7c1f28a0c94043ceaf56fd13cfa31941112a0e7e1b562baf28440e2ed267e65778ed1c64268f8424abeba337"}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) 11:26:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x802, 0x3) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x80000000) write(r1, &(0x7f0000000340)="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", 0xb) 11:26:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:25 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="b10b93868a6e", 0x6}], 0x1, &(0x7f0000000180)}, 0x8000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1, &(0x7f00000004c0)}, 0x20004010) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xa4, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0xc75, @empty, 0x8712}, @in={0x2, 0x4e21, @rand_addr=0x20}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x2}, @in6={0xa, 0x4e20, 0x4, @empty, 0x6}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x51ad}, 0xc) 11:26:25 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x38f, &(0x7f0000000080)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x5, 0x1, 0x3ff, 0x7700, 0x40, 0x3, 0x10001}, 0x0) 11:26:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x174, r1, 0x420, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x174}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffeffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x948}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4be}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000200)=0xffffffffffffff9c) 11:26:25 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100)={0x0, 0x10000}, 0x2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x4af0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) 11:26:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x11, 0x64, &(0x7f00006ed000), &(0x7f0000000000)=0x4) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @remote}, 0x8) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)={0xae, "dc3667310ac38e62d0dee2b7106f6021e14e3b4e149174d51a63c991f10a8822d8a55b8a8de9802db8f5cf7eecd064755c03b0ceb8fe3b4b5d91694c16eab93ee09aa682cc20e2e60b5c76a6acef3d99deb04b5bb796b0465aed40fa695cada5d801f1a50110b57752c0d68ee721214c335e552b869fc8ced6c9e6bba160ce120a5f0bbb7fa501cd73c39b5a8851ea19d7113923109097f4709b0567063508d477e034835fed63e9e1789d062df3"}) 11:26:26 executing program 0: r0 = socket$inet6(0xa, 0x400000006, 0x0) unshare(0x20400) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) listen(r0, 0x48000000004) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000180), &(0x7f00000000c0)=0xfffffffffffffeb6) 11:26:26 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) readv(r1, &(0x7f00000025c0)=[{&(0x7f0000001200)=""/213, 0x6b7}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000001340)=""/217, 0xfffffd27}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x1000000000000193) tee(r1, r0, 0x400000000008, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) 11:26:26 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000200000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780100cd343fc51a650c15076f384dbbdad657c0b6641b56d38fbb5ec8dea1da866e98c69fc70ccb74d7412ec5599576778984eb168c"], 0x0) pipe2(&(0x7f0000000000), 0x84800) 11:26:26 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 229.436015] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:26:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000073c7a98867c7642d08e0aef53059d31102010100000000000000007f0000010000000000000000000000000000000000035f3439597edde81034b99cbe2e41471c91af25bf3b5e530c3d75cba830141f35ea781265e14cf61ecf06e9d5b842be6095fb77467cc6688196d1a6dc5c35227e443549e3f7063aa56a695d85fc1f828ee12de5521d3043dc67a7b05910895b17ff0ea68ba9530a3b8d79e1ea03b29a4d922d26b85edb0d4f8b2aec8f3ebd503f504ccb1b9d1d9391e231b87d5e564f7ec3cd1bdc633d1bf741a248e6fef39d1f"], 0x1}}, 0xfffffffffffffffe) 11:26:26 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) unshare(0x20400) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x72, r0, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f0000000040)=""/8, &(0x7f0000706ffc)=0x8) 11:26:26 executing program 1: r0 = socket(0x0, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:27 executing program 0: r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x7d30, 0xff}, 'port1\x00', 0x1, 0xe0016, 0x1000, 0x1, 0xae, 0x9, 0xee4, 0x0, 0x0, 0x80000000000000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) 11:26:27 executing program 1: r0 = socket(0x0, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:27 executing program 1: r0 = socket(0x0, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/26) 11:26:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f00000000c0)={0xffffffff7fffffff}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80, 0x80000) accept4(r1, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000200)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x20, @remote, 0x101}], 0x1c) 11:26:27 executing program 1: r0 = socket(0x10, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000d90100000000000002001f0000000000"]) r3 = socket$inet(0x2, 0x5, 0x8) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f00000003c0)={@initdev}, &(0x7f0000000400)=0xfffffffffffffe2b) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) get_thread_area(&(0x7f0000000300)={0x5, 0x20101000, 0x0, 0x1, 0x7, 0x2, 0x9, 0x8, 0x6, 0x2}) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f00000002c0)={0x0, 0x1, [0x100000001, 0x1, 0x8000, 0x0, 0x2, 0x8, 0x8, 0xf1ce]}) removexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'os2.', 'ppp0mime_typemd5sum/{eth1eth1\x00'}) socket$unix(0x1, 0x5, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000200)={0xea5, {{0xa, 0x4e24, 0x8c60, @empty, 0x5}}}, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2e, r5}) 11:26:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc0506107, &(0x7f0000000300)) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000140)="5ffc9438c5386a40b711ba2cda0af94063a53f45da488e429d84cd19e776a8372d51673ceb196fe372deadbd101e9b3a7a506b81db970829493b1057e48236731832048418e17afa47e77fd58a971bbb8b428de1b498f23e85dd456949c608ba8cf968c1a968b36f3af7fe2044901c16525c49e341a14746df7fe616c488b66eab46903ebf2fb01cc8d5d96abcba2066e7b8363c57ac7063a3e36cbd915d38831252b51a047e40f852b4cac701378a766c224f6012d3f9be7835d954489608667547b3a569e7e84381723d331b76efe191c6fda15dbb7b997c") getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x2, 0x4) 11:26:27 executing program 1: r0 = socket(0x10, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x4d0f, 0x14002) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8a200, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x8001, 0xffffffffffffffc6]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shmget$private(0x0, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x3d, 0x6, 0x0, {0x1, 0x0, 0x14, 0x0, '+cgroupvboxnet0]ppp0'}}, 0x3d) chdir(&(0x7f0000000040)='./file0/file0\x00') 11:26:27 executing program 1: r0 = socket(0x10, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x9119) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x1000) r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x1a000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 11:26:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6adfe824b9f740d0"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 11:26:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000240)=""/183}, 0x48) 11:26:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 2: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) prctl$PR_SET_PTRACER(0x59616d61, r1) tkill(r1, 0x23) 11:26:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000004001fd) r1 = gettid() set_mempolicy(0x2, &(0x7f0000000040)=0x400000000002, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f00000000c0)={0x2, 0x4}) process_vm_writev(r1, &(0x7f0000000000), 0x151, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 11:26:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr/current\x00') setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) sendfile(r0, r0, 0x0, 0x800000bf) 11:26:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000001000)={0xfffffffffffffd8d, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x10000000, 0x0, 0x9}, [@nested={0x1010, 0x4b, [@typed={0xc, 0x8e, @str='wlan0\x00'}, @generic="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"]}]}, 0x1024}}, 0x0) 11:26:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x8080) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={0x0, 0xee9c, 0x5, 0x4, &(0x7f0000ffb000/0x4000)=nil, 0x7034}) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x200, 0x42002) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x4, 0x0, [], [{0x81, 0x74, 0x8, 0x1, 0x1, 0xf44}, {0x134, 0x4, 0x5, 0x9, 0x38b, 0x5}], [[], [], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x5, 0x8800) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000000)={0x16, 0xc4, &(0x7f0000000400)="9182c09d4ff347a6fe43bc5b4f9745c5b0363583dddc6a830dab8440e47eefc91f177525ebbbbf08b5630b69bacecde19569c7ce21c7c0c0f3e3d6736c1eae74fba39c82286012593095e53eb3c63b5857cad4061f07c4f56cccbb7324782fa82291d8a34045b23016a54eba18c963f9f7a1de94377c73fbef546efcebceab04478b1e8aca9d2a8406647e9875e1e0a0066610879986865832a4b84471252dbb8424eb215ec94de41ab354961fc9c8488965c80e28fc2e2ae8bb7bcd95da2d9018098afb"}) r3 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="9fcfe89d560abfbeda450add8f0088f0e9dfd421000662f885bfb740e2a9332d7298e062eebce44eff6a67890e51a04793713b27f79b4677c33c2559140c92b8dc86dd37213f43f8aab7bc2a24c57c6b53219706d63204982dbdf469816076e0e2c9ecd1a0b444cce2931302d77661d04aedf74e8e07ad81", 0x78, 0xfffffffffffffffc) keyctl$reject(0x13, r3, 0xd6c9, 0x636, r4) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x200000001800) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x9322, 0xffffffffffffc73c, 0x7, 0x8001}) 11:26:29 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x101000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x10002, 0x20) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}}) 11:26:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:29 executing program 2: mbind(&(0x7f0000fc6000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x7f05, 0x2000000020, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mbind(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x0, 0x0, 0x0) 11:26:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3008}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x0, @raw_data="7269d9c9c10d9ea0c772914b953c9b1e613e63ce0833d35055ca907d6e89d40c5872b15f4a14e75b5c2e35d5a869779cdf4e8dd01415d38e211c1554381e011dc492abbb22f44593537f7b5bd8d28ef3ed1f4e488e3be697e771790f4c92fa0f1dbd57a5c31d48dc64959708ac423cf96ca3bb895734bc25aae4f61110896f652d53a4bfa76aaaec73c50695548b3ce6c47da2107b6dc933b012741aae6f8f9f6610b216130d9d6ab5721d978d2f9125c9fc3ee9b0af6fcb2cf581a76ea31a6c6c702b7bd269855c"}) 11:26:29 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f0000000000)=0xeb29df614fb4d1b0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1, 0x4) 11:26:29 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00\xda\xca$0pGK\xba2\x1c%\xfa\xba\x8b\xa6f\x7f\xb8\xe7\xea\x98\xd5\xa8\xce\xd4\xd60d,\x84\xd4\xaf\x89\x94\x1b\xc5bT\xf5\xcb\xe5\xd0\xacx\x96\xbc\bxU\xf8\xb1OA&\x01\bk\x81\x96SL.\xaf\x0f\xed\x95\x86\xae\xcaC\xec&\xb7\t\x9b\xd1\xec2\xaa\xb1\xc1d\xb1\x85G\x0f\xc9\"\xff\tyT\xa0') setns(r0, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) getpid() 11:26:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:29 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20003, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') read$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) socket$unix(0x1, 0x0, 0x0) [ 232.581718] IPVS: ftp: loaded support on port[0] = 21 11:26:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:29 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20090}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, r1, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5520}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8d}]}, 0x108}}, 0x20000010) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000280)=0x1b03) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000300)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xac, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6ee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000580)={'ip_vti0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) syz_open_dev$sndmidi(&(0x7f00000005c0)='/dev/snd/midiC#D#\x00', 0x2, 0x202000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x7fff, 0x30, 0x7, 0x8}, &(0x7f0000000680)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000006c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x6746, 0x2, 0xd743, 0x204000000000000, 0x1, 0x19b8a19, 0x6, 0x218, 0x8001, 0x7f, 0x8, 0x7fffffff, 0x100000001, 0x0, 0xde2]}, &(0x7f00000007c0)=0x100) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000810) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, r0, 0x0, 0x17, &(0x7f0000000900)='vmnet1.mime_typevmnet0\x00', 0xffffffffffffffff}, 0x30) move_pages(r5, 0x5, &(0x7f0000000980)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f00000009c0)=[0x7ff, 0x1ff, 0x5, 0x1f, 0x43a9, 0x7, 0x100000001, 0x7fffffff], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0], 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000a40), 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000a80)={0x7c, 0xfffffffffffffff9, 0x60}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) getsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000c00), &(0x7f0000000c40)=0x10) ptrace$getenv(0x4201, r5, 0x4e903868, &(0x7f0000000c80)) ioctl$void(r6, 0xc0045878) r8 = msgget(0x3, 0x400) msgctl$IPC_RMID(r8, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80c}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0xfc, r1, 0xe7b357432fcada01, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x27}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb60}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x444}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 11:26:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x800, 0x0) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 11:26:29 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xeba1, 0x200) mmap(&(0x7f00000e0000/0x2000)=nil, 0x2000, 0x3000002, 0x810, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x80000000000040) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, 0x0, &(0x7f00000002c0)) 11:26:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:30 executing program 0: r0 = memfd_create(&(0x7f0000000240)='/dev/u\x91\x04bi_ctr', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = dup2(r2, r0) write$FUSE_ENTRY(r3, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x90) r4 = getpgrp(0xffffffffffffffff) wait4(r4, &(0x7f0000000080), 0x0, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x27e, @time}) 11:26:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 233.192779] QAT: Invalid ioctl [ 233.228818] QAT: Invalid ioctl 11:26:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netstat\x00') ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000480)={0x2, 0x79db268cb2923d20, [0x400, 0x80, 0xe70, 0x100, 0x40, 0xb0, 0x27, 0x47]}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f00000003c0)={0x6, 'syz0\x00'}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000004c0)={0x1, 0x1, 0x1}, 0x10) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x1, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48001}, 0x11) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000400)={{0x0, 0x4}, {0xffffffffffff8000, 0x7}, 0xffffffffffffffa9, 0x4, 0xe907}) sendmsg$rds(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="580000000000000014010000080000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000800000000000000000000000000000800000968877d0b704ae5faf6deb7962c1000000"], 0x232}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000300)={{0x4, 0x5}, {0x67, 0x6}, 0x2, 0x1, 0x7ff}) 11:26:30 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xffffffff80000000, 0x206400) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x6, 0x200}) keyctl$set_reqkey_keyring(0xe, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8007a00, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x43002, 0x0) close(r1) 11:26:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:30 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x204, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xafd5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x40000}, 0x804) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") 11:26:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffffc, 0xa001) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xb9) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r3, &(0x7f0000000180)='timers\x00') 11:26:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 233.656275] IPVS: ftp: loaded support on port[0] = 21 [ 233.824006] input: syz0 as /devices/virtual/input/input5 [ 233.908284] input: syz0 as /devices/virtual/input/input6 [ 234.021758] chnl_net:caif_netlink_parms(): no params data found [ 234.090851] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.097395] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.105571] device bridge_slave_0 entered promiscuous mode [ 234.162622] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.169078] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.177047] device bridge_slave_1 entered promiscuous mode [ 234.235481] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.258318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.296372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.304714] team0: Port device team_slave_0 added [ 234.323563] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.332064] team0: Port device team_slave_1 added [ 234.354319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.374355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.465901] device hsr_slave_0 entered promiscuous mode [ 234.682714] device hsr_slave_1 entered promiscuous mode [ 234.752905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.760286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.797022] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.803530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.810530] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.817064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.895119] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 234.901283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.912913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.925316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.935111] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.943475] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.953813] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.969904] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.976907] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.992658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.999854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.008461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.016560] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.023030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.036845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.044890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.053447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.061462] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.067931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.080304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.087464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.106552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.114075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.129405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.136431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.145276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.159213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.166670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.174918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.183548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.198726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.210246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.219633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.227816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.236223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.244365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.256365] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.262474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.283996] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.300540] 8021q: adding VLAN 0 to HW filter on device batadv0 11:26:32 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000100)=0x80, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) exit_group(0x2) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}, &(0x7f0000000540)}) 11:26:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000040)=0x30) 11:26:32 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) stat(0x0, 0x0) getgid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r3 = getgid() setfsgid(r3) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000240)={0x51, 0xca7, 0x8, {0x400}, {0x40, 0x2}, @ramp={0x800000, 0x6, {0x7, 0x3ff, 0x80, 0x28d67881}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r0, 0x0) [ 235.552213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:26:32 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000100)=0x80, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) exit_group(0x2) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}, &(0x7f0000000540)}) 11:26:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 235.614086] kauditd_printk_skb: 1 callbacks suppressed [ 235.614113] audit: type=1326 audit(1549797992.667:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10557 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 11:26:32 executing program 0: set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x1}}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x10001, 0x7}, 0xc) 11:26:32 executing program 3: r0 = socket$kcm(0xa, 0x20000000002, 0x11) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x65e) socket$packet(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0xa, 0x4e23, @remote}, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000140)}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xfffffffffffffffb, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000003c0)={0x1, r2}) recvmsg(r0, &(0x7f0000000300)={0x0, 0xffffffffffffff72, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/51}, {&(0x7f0000000400)=""/220}, {&(0x7f0000000600)=""/4096}], 0x0, &(0x7f0000000500)=""/219, 0xdb}, 0x2020) 11:26:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:33 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x208081, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x440203) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffff92, 0x0, 0xffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 236.033552] Unknown ioctl 1074310945 [ 236.049588] Unknown ioctl 1074310945 11:26:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) syncfs(r0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x2, "c56990c78de2eb767e352283dfab5cb5d89a761969b6cadd0e36202072017a91"}) 11:26:33 executing program 3: bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000080)={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xaa, 0x501080) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x43) 11:26:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 236.276148] audit: type=1326 audit(1549797993.327:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10557 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 11:26:33 executing program 0: r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x2dfff8cef9e98d32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:26:33 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2f73, 0x800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sco\x00') ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0xfffffffffffffffa) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@empty}, &(0x7f0000000100)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xfffffffffffffffa, 0x202, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfa46, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0xf, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffff8001}, @call={0x85, 0x0, 0x0, 0x37}], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0xf}, 0xffffffffffffff0e) 11:26:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0xffffffffffffffff, 0x10207) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), &(0x7f0000000140)=0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0x6}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:33 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000100)={0x1, 0x4}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0xe1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) r2 = semget$private(0x0, 0x0, 0x8) semtimedop(r2, &(0x7f00000001c0)=[{0x3, 0x3faf0000000, 0x1000}], 0x1, &(0x7f0000000240)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x1, 0x0) 11:26:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001b0008001b000600a90000000000000100d21d920000"], 0x28}}, 0x0) 11:26:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:33 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0), 0x2) 11:26:33 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) unshare(0x2000400) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0xffffffffffffffff) 11:26:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x801, 0x4) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d00, 0xc8a]}) ioctl$CAPI_INSTALLED(r2, 0x80024322) 11:26:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:34 executing program 3: r0 = userfaultfd(0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = userfaultfd(0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) socketpair(0x7, 0x1, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) 11:26:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) unshare(0x2000400) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @local}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) getpeername$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) getsockname$unix(r0, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) r5 = accept4$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x80800) getsockname$packet(r5, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x357) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @broadcast}, &(0x7f0000000700)=0xc) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000400)={0x0, @reserved}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={0x0, @initdev, @loopback}, &(0x7f0000000780)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000a00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r1, @ANYBLOB="170628bd7000fcdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000240004007f000000b2000000ffff060003000000020007070300000008000800010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="40000100240019007072696f72697479000000200000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="c0000200400001002400010071756575655f69640000000000000000100000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r7, @ANYBLOB="0100757365725f6c696e6b757000000000000000000000000000030000000000000008000300060000000400040008000600000000000001", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r9], 0x22c}, 0x1, 0x0, 0x0, 0x40004}, 0x4040080) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 11:26:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r5 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x9, 0x800) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000004000)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ddfaffffffff7fff0000ff560001", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"], 0x80}}, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80, 0x10000) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x800007, "158cc3df97bf987bbdc382276e8b5a11503e1a3951696ad17f4ea85718e35c00", 0x0, 0x20, 0x84, 0x200, 0x30121, 0x2}) fremovexattr(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="74727500000080000000007075736574656d3176626f78ff65743047500500000000000000"]) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @multicast1}, 0x241, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x6, 0x8}) 11:26:34 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x500, 0x0) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\xfe\x03\x98\xac\xa5%\xb0\xce\xe8\xcf/\b\x95\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) prctl$PR_MCE_KILL_GET(0x22) syz_open_procfs(0x0, 0x0) 11:26:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000200)=ANY=[@ANYBLOB="f979185faafa164ed3418b37f91c2b00c20be085a0a3d7f6c61fba8c767f4b6bb9773444c5946048a410b65ab8baaf1552d34170391458"], 0x0, 0x0, 0x5010, 0x0) mount$fuseblk(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000280)={0x18000000000000, 0x2, 0x6, 0x0, 0x0, [], [], [], 0x2, 0xbe}) 11:26:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x60000003}) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045007, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) 11:26:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/59) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x3a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) rt_sigpending(&(0x7f0000000040), 0x8) 11:26:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 237.741972] QAT: Invalid ioctl 11:26:34 executing program 2: r0 = socket$inet6(0xa, 0x400000007fffe, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x29) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x172, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000180)=""/216, 0xd8}], 0x2, &(0x7f0000000280)=""/179, 0xb3}, 0x2}, {{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000500)=""/114, 0x72}, {&(0x7f0000000580)=""/2, 0x2}], 0x4, &(0x7f0000000740)=""/239, 0xef}, 0x5}], 0x2, 0x20, &(0x7f0000000840)) 11:26:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[]}}, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r6 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)={0x218, 0xfffffffffffffffe, 0x6, [{{0x5, 0x0, 0x0, 0x1, 0x1, 0x80000001, {0x1, 0x8, 0x8001, 0x1, 0x80, 0x401, 0x2, 0x4, 0x4f, 0x401, 0x8f2f, r1, r2, 0x0, 0x4010000000}}, {0x2, 0x3, 0xc, 0x7, '/dev/amidi#\x00'}}, {{0x5, 0x1, 0x1, 0x3, 0x9, 0x9, {0x1, 0x37654e05, 0x7fffffff, 0xfffffffffffffe01, 0x5, 0x100000000, 0xfff, 0x2, 0x7, 0xff, 0x4, r3, r4, 0x0, 0x3}}, {0x2, 0x8320, 0x1b, 0xca, 'nodevposix_acl_accessmd5sum'}}, {{0x3, 0x0, 0x6, 0x59, 0x10000, 0xfff, {0x5, 0x99, 0x1f, 0x3, 0x7, 0x1f, 0xfffffffffffff45a, 0x5, 0x7, 0x6, 0x2, r5, r6, 0x2a7, 0x7ff}}, {0x0, 0x6, 0xc, 0x47, '/dev/amidi#\x00'}}]}, 0x218) r7 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x9, 0x2003) ioctl$KVM_INTERRUPT(r7, 0x4004ae86, &(0x7f00000000c0)=0xfffffffffffffffc) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000040)={0x400f, 0x0, 0x4, 0xc1}) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000200)={r7, 0x9, 0x8ef, "5587530e9b89387073d5520eaeb41ad60e32156456a25b4975b458b044eba9c63b2d9ba11bad2dbdf5963ee921d864c5b6f5a6f650880c381477543c01c93d3be1bf7ffcef76fea07c3d56514cb20cd8d3aecef87587b58bf0e77971949fb8cfe61eaf83c79293b90a1abbdf7b535c48fee5e06e54"}) fchdir(r0) sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x16, 0x7f, 0x0, 0xc, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_policy={0x8, 0x12, 0x3, 0x7, 0x0, 0x0, 0x38, {0x6, 0x3b, 0x0, 0x400, 0x0, 0x26, 0x0, @in6=@mcast2, @in6=@local}}, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1, 0x14, 0x8}]}, 0x60}}, 0x4) 11:26:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000041020000000000009970060600", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3) 11:26:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x10) 11:26:35 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000100)) 11:26:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x5, 0x1, 0x5, 0x100000001, 0xf, 0x7, 0x3, 0x6, 0x800, 0x7a}) write$tun(r1, &(0x7f00000010c0)={@val, @val, @ipx={0xffff, 0xfe2, 0x0, 0x0, {@random, @broadcast}, {@random, @random="d7b52e2ab5df"}, "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"}}, 0xff0) 11:26:35 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000001c0)=0xffffffffffffffeb) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x90000010}) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000100)=""/188) 11:26:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000100)={{}, {}, 0x0, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0x6}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x6ff6, 0x5, 0x7, 0x2, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 11:26:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:35 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() getpriority(0x0, r1) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, &(0x7f0000000000), &(0x7f0000000240)=0x1c9) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x32, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x4, 'ovf\x00', 0x8, 0x3ff, 0x43}, 0x2c) 11:26:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 239.067382] IPVS: set_ctl: invalid protocol: 50 172.30.1.1:20004 [ 239.117445] IPVS: set_ctl: invalid protocol: 50 172.30.1.1:20004 11:26:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x10d000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x7fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) 11:26:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x129902, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000200)) 11:26:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) io_setup(0x10001, &(0x7f0000000080)=0x0) io_getevents(r1, 0x8, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="1852623b3441d719355e6d000000000800009b4f8e27a6ca45000000000000000000c4d981ae21b88e812b1e6951"], 0x20000108}}, 0x0) close(r0) 11:26:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x200, 0x2400) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x100000001, 0x0, 0x10000, 0x7}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f00000003c0)=[0xee00, 0xee01, 0xee00, 0xee00, 0xee01, 0xee00, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000540)={0xcc, 0x7d, 0x899, {{0x0, 0xb3, 0x0, 0x6, {0x28, 0x2, 0x4}, 0x40000000, 0x5, 0x5c6, 0x800, 0x3e, 'port0\x00\x00\x00\x00\x00\x00\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x3e, 'port0\x00\x00\x00\x00\x00\x00\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x4, 'net\x00'}, 0x4, 'net\x00', r3, r4, r6}}, 0xcc) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000280)={0x6, r2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0x6, 0x4}, 'port0\x00\x00\x00\x00\x00\x00\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x2, 0x40000, 0x10c, 0x7ff, 0x80000000000101, 0x6, 0x0, 0x0, 0x3, 0x6}) r7 = dup2(r1, r1) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x1) write$P9_RSTATu(r7, &(0x7f0000000640)={0x7a, 0x7d, 0x2, {{0x0, 0x61, 0xf5, 0x4, {0x80, 0x2, 0x4}, 0x40800000, 0x6, 0x37f9, 0x7, 0x12, 'proc[keyring/proc&', 0x4, 'user', 0xc, '/dev/nullb0\x00', 0xc, '/dev/nullb0\x00'}, 0x4, 'em0$', r3, r5, r3}}, 0x7a) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x1, 0x215, 0x301f, 0xb, 0x0, 0x4}}) pread64(r1, 0x0, 0x0, 0x0) 11:26:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000dbcdfeff0000409400c2b7f95b5899ebb904860d3de1712a470fc62cdf7b997ec2765e76c71aba73e356b138e9f8d30376935c194172b351fb4de5706adb2b4bdd175699bb85dd1b03892d"]) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x96, 0x80c00) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='\xfcR<:\xe07\xe6y\xd9\xf7\xe0\xb0Z\xb5\xba:,2\x98\xc1\xb6\xba\x83f\xbb\x9c\x8c\xb7\xd6\x80\x90y\xcfk\x06\x96<\x1b\xad\xb2\xf3\x19\x8d\xb2{\xe3\xb8\xcd\xb0\x88+C\x8e\x85}*\xba8\xcd\xea\\\x06\x1a\xb5\x9fG\'\xe3q\x0e\xcb&;4\xdch8\xe8g \xd9x\xb8\xeb@H-4\x9b\xc9\x81\x8a\xd1\x1c\xd4\xads*\x1d[\xc0G!\xc3\xbc\xb2\xb4x\x04k\xfc\xd5\x8a\x82\xbc\xafP3p\xe7\x9d*A\xa0', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x5) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0xffffffff00000001, 0x9, 0x9, 0xfffffffffffffffc, 0xfffffffffffffc01, 0x5}, {0x0, 0x267, 0x1000, 0x7, 0x100, 0xd3}], [[], [], [], [], [], [], [], []]}) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, 0x0) 11:26:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) getsockopt$inet_int(r0, 0x10d, 0x2000000ca, 0x0, &(0x7f0000000000)=0x8e) 11:26:36 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() getpriority(0x0, r1) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:37 executing program 3: unshare(0x400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x9) write$P9_RREADDIR(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3000000029010004000000080200000007000000000000000300000000000000000d2f66696c65302f66696c653000007900621721906babb235a3bd22cafc3e3a4cc857862f50029d867e"], 0x30) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ftruncate(r0, 0x0) 11:26:37 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x5, 0x0, 0x634) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff756e, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000140)=0x81) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x200, 0x7fffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x8000000000000000, 0xef3, 0x3, 0xf3, 0x9}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000280)={r3, 0xcd, "e02986114582c42e964edb245da980e48dec38fed64271800ac5abb79dd7f5b33e26b2fc2e6e9b8632004f6e84ab04e92d3f8ea2b41476a3b0189515d5353979fd0bea9ab70e81beab2b2e2838f720ed866e40209c00d66756cd63"}, &(0x7f0000000080)=0xfed5) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x1}, 0x8) accept(r2, 0x0, 0x0) 11:26:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @dev}, &(0x7f0000000100)=0x8) unshare(0x400) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x306, @random="2a3076959b4d"}, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@loopback}, &(0x7f0000000180)=0x14) init_module(&(0x7f0000000240)='/proc/self/net/pfkey\x00', 0xfff6c, &(0x7f0000000280)='vmnet0.(selinux+cpusetem1vmnet0keyring\x00') 11:26:37 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) r2 = shmget$private(0x0, 0x3000, 0x1844, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/76) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) gettid() epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)={0x40000001}) poll(&(0x7f0000000280)=[{r1, 0x81}], 0x1, 0x0) 11:26:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7f, 0x100) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000001c0)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x5, 0x5, 0x4, 0x57}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e23, 0x1000, @rand_addr="7d0f26716c61379e05916767367c767e", 0xf7b3}, {0xa, 0x4e24, 0x54b0, @mcast2, 0x1}, 0x1, [0x0, 0xd5b, 0xffffffffffffff35, 0x932, 0xbc53, 0x4, 0x9, 0x2]}, 0x5c) 11:26:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x100000000}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x3, [@rand_addr, @empty, @local]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 11:26:37 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) r2 = shmget$private(0x0, 0x3000, 0x1844, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/76) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) gettid() epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)={0x40000001}) poll(&(0x7f0000000280)=[{r1, 0x81}], 0x1, 0x0) 11:26:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:37 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() getpriority(0x0, r1) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:37 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x8000, 0x0) sendto$unix(r1, &(0x7f0000000380)="83efb34daf1a6e157227a3142eb5f80815cad51818ff68c8a35acf01eb25ae30d9e5c2243f54c9dc735639090922734b002683ee0372cbd137aca3bf5271633781aa46aa6e9646bab71847a5c02ea78050a494894d32c48d9119adc8d1e7463c45ee17d036326d9a27116fed8106c2b6b795394500811998ac26517389b5540228e1bf981fb8a6f1d547d08af22e2b9a3ba435bb155fdb8fd8aacb02f7eb8def25ca03981952f1c4d11e19b3e471d498d26bccb6b0c8626e2dab6bed503238d376ade4416c4f", 0xc6, 0x4000891, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x20}, &(0x7f00000001c0)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000280)={0x8001, {{0xa, 0x4e21, 0x3, @mcast2, 0xfff}}}, 0x88) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000240)=0x8) 11:26:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {0x0}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000280), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, 0x0, 0x198) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'team_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', r4}) close(r1) close(r0) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1000, 0xa0000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000080)={0x10001, 0x4, 0x1, 0x0, 0x0, [], [], [], 0x9, 0x2}) [ 241.073698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:26:38 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xde9966d653bdd4d, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41842280}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x8084) 11:26:38 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@remote, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff33, 0x0, @ipv4={[0x3580, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:26:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {0x0}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x688000) accept4(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80000) bind$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, {0x200, 0x6, 0x10001, 0x9, 0x100000001, 0x7f}, 0x6}, 0xa) sendto$inet(r1, &(0x7f0000000080)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x264) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401004000000016) 11:26:38 executing program 3: socket$inet(0x10, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x46100, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd05, &(0x7f0000000240)=[{&(0x7f0000002340)="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"}, {&(0x7f0000003340)="a7cc832bf883b745b04c4e264f2e98d30520d58a0b1ef5a1f5a282d5a891046656cc0dc50e93075cd2e8163f3a44558b5a3f2f298bc71d2a069facc1ddc0f33f98c7a3e1c91b069dad18cfd94ab1925609a070090e078c600f05c9e37c5249e42210beb38911dc8e2b4484894a64f64284fe80d482cc973ad5c9bc73ea12157e3aefc9f5572cb48a3e9d4e6a7077430de315f66a7e98a68ca83c539bf3fe52d12440eef1ef35d983f3dddc253744fdfc7274c22fb62790931876f5438d20d91b833e7a44b4cc18d2719cccf3bf5fa9b1b72276b0ac02161b8b055fdb697c33b2c04d39", 0xfffffffffffffdeb}], 0x1f3, 0x0, 0xed}, 0xfffffffffffffffd) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x23650757}, 0xf) 11:26:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {0x0}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf6, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet(r0, &(0x7f00000000c0)="31c44eebd225a23cc230e76db9a2e2b6a560676b64176f69bbcdc2c9fac108c04cb3e396a0de89515ecd26d7dc5a5ba4ce83f1a56f9ffb4d912225622e4e98e9abe80762b39d7a8fa28ab05fc531887251", 0x51, 0x4000010, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x6}, 0x10) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000140)="f4271976080da9db8de6ace77126c7731b1887a0a760166304a3568d04e0b2684d9e6f93aed7a730e4a7983ab9691e4269355a78bbe3e21679be46efa5c8cdfc107f209a5279a9e12bafe29e1af75d31c65a65b4cf9ad18892fbe9a45b5dff685c30d859c72b53fc5c2ff69e8377edf880f3014f2b1fcbe45298402cc1bb66a256986c2ab4623d3614dbaba6b1217d97") 11:26:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:39 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() getpriority(0x0, r1) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x688000) accept4(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80000) bind$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, {0x200, 0x6, 0x10001, 0x9, 0x100000001, 0x7f}, 0x6}, 0xa) sendto$inet(r1, &(0x7f0000000080)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x264) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401004000000016) 11:26:39 executing program 3: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x7, "94db177b6c956170ca56886d9bb27c8433d3d36f388c886b962f8c3de8540ccb", 0x100000000, 0x800, 0x12, 0x3, 0x1, 0x8, 0x7, 0xffffffffffffffff, [0x1, 0x7, 0x3b80, 0x9]}) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8915, &(0x7f0000000140)='(-[\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") 11:26:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 241.972340] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 11:26:39 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000280)=""/79, 0x4f}], 0x5}, 0x0) 11:26:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:39 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40082, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/103) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000000c0)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x4, 0x5, 0xefc, 0x57, 0x4}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xb) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {0x1, 0x80000001, 0x4, 0x7}, 0x47, [0x6, 0x2, 0x8, 0x80000001, 0xaf, 0x2, 0x7, 0x8, 0x6, 0x6, 0x8, 0x5, 0x2, 0x3, 0x5, 0x1, 0x10000, 0x7, 0x9, 0xab2, 0x1, 0xffffffff, 0x5, 0x14c, 0x1, 0x184, 0x10001, 0xffffffff, 0x2, 0x20, 0x8000, 0x40, 0xffffffff, 0x1, 0x654, 0x4, 0x4, 0x1, 0xb3a3, 0x5, 0x2, 0xce53, 0xc79d, 0xfff, 0x0, 0x16, 0x3f, 0x2, 0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x8, 0x0, 0x3, 0x9, 0x80000000, 0x24000000000000, 0x9, 0x9, 0xfffffffffffffffb, 0x3, 0x100000001, 0x4], [0xb, 0x7f, 0x2, 0x6, 0x8c, 0x10000, 0x1ff, 0x1, 0x3f, 0x4470edf2, 0x81, 0x1000, 0x10000000000, 0x9, 0x2000000000000, 0x10001, 0x400000, 0x6, 0x3ff, 0x1, 0x3, 0x7ccf96ed, 0x81, 0x3, 0x93b9, 0x8, 0xffffffffffffffff, 0x2, 0x80000000, 0x4, 0x1f95, 0x2, 0x100, 0x7, 0x0, 0x0, 0x1, 0x8000, 0x5, 0x9, 0x7aa5, 0x62, 0x20, 0x1, 0x7, 0x9, 0x81, 0xffff, 0x2, 0x5, 0x1f, 0x7, 0x590b, 0x1, 0x1, 0x9, 0x60000000, 0x100000001, 0x0, 0x100, 0x401, 0x0, 0x6, 0x9], [0x3, 0x308d, 0x9, 0x9, 0x8001, 0x6, 0x2758, 0x8, 0x37, 0x912, 0x30, 0x81, 0x8001, 0x2, 0x7, 0x9, 0x9, 0x8, 0x7fff, 0x2, 0x1, 0x5, 0xef, 0x5, 0x7f, 0x1ff, 0x7, 0x81, 0x2, 0x0, 0x6, 0x3, 0x10001, 0x6b75, 0x1, 0x7, 0x50, 0x9, 0xff, 0x7, 0x300000000, 0xe8e, 0x9, 0x7, 0x81, 0x2, 0x4, 0x400, 0x6, 0x6, 0x1, 0x5, 0xfffffffffffffbff, 0x400, 0x7, 0xffff, 0xfffffffffffffff8, 0x8, 0x3, 0xff, 0x7, 0xe6ef, 0x953, 0x4], [0x8, 0x0, 0x1, 0x1f, 0x9, 0x3f, 0x400, 0x6, 0x1, 0x0, 0x6, 0x3, 0x2, 0x7ce7, 0x7, 0x3f480878, 0x8, 0x6, 0x7ff, 0x0, 0x7fff, 0xfffffffffffff001, 0x2, 0xad, 0x8, 0x46, 0x20, 0x4, 0x18b, 0x5, 0x9, 0x6, 0x9, 0x7fff, 0x7, 0x4000000000000000, 0x4, 0x1, 0x8, 0x7, 0x1, 0x7ff, 0x20, 0xd9, 0x72a, 0x1, 0x8001, 0xced1, 0x1, 0xff, 0x9, 0xa1a7, 0xb563, 0x3f, 0x0, 0x1, 0x8, 0x10ca, 0x1, 0x2, 0xfffffffffffffffb, 0x8, 0x200, 0x5]}, 0x45c) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000005c0)=0x20000, 0x4) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/userio\x00', 0x20000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) fsetxattr(r0, &(0x7f00000006c0)=@random={'user.', 'syz1\x00'}, &(0x7f0000000700)='/dev/vfio/vfio\x00', 0xf, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000007c0)={0x4, &(0x7f0000000740)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}]}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000800)=0x45) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000880)={0x56, 0x3e41e245, 0xfffffffffffffc00, {0x0, 0x8}, {0xad}, @period={0x5f, 0x4a2, 0x4, 0x0, 0x5, {0x288b, 0x100, 0x9, 0x9}, 0x0, &(0x7f0000000840)}}) ppoll(&(0x7f00000008c0)=[{r1, 0x88}, {r1, 0x4000}, {r1, 0x402}, {r1, 0x410}, {r1, 0xa}, {r1, 0x1000}], 0x6, &(0x7f0000000900)={0x77359400}, &(0x7f0000000940)={0x1f}, 0x8) fsetxattr$security_smack_entry(r0, &(0x7f0000000980)='security.SMACK64IPIN\x00', &(0x7f00000009c0)='user.', 0x5, 0x2) getrlimit(0xf, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000ac0)={0x16, 0x98, 0xfa00, {&(0x7f0000000a80)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000b80)={0x11, 0x10, 0xfa00, {&(0x7f0000000a40), r2}}, 0x18) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000bc0)=""/28) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000c00)={0x3, 0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xf) prctl$PR_SET_UNALIGN(0x6, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) sched_setparam(r3, &(0x7f0000000cc0)=0x3) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000d00)={0x1d, 0x36, 0xb, 0x17, 0xa, 0x7fff, 0x2, 0xa5, 0xffffffffffffffff}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000d40)=0x3) migrate_pages(r3, 0x100000001, &(0x7f0000000d80)=0xd6e0000000000000, &(0x7f0000000dc0)=0x5) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000e00)={0x3004, 0x3004, 0x100, 0x9, 0x4}) 11:26:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x840, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) poll(&(0x7f0000000000)=[{r1, 0x2000000460}], 0x200000000000023c, 0x72b) 11:26:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x688000) accept4(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80000) bind$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, {0x200, 0x6, 0x10001, 0x9, 0x100000001, 0x7f}, 0x6}, 0xa) sendto$inet(r1, &(0x7f0000000080)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x264) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401004000000016) 11:26:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={0x16}, &(0x7f0000000180), &(0x7f0000000100), 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 11:26:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:39 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) getpid() futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x20000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x1751, 0x20, 0x3, 0xfec}, 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40000000000002d, 0x2, 0x0, "37aa5adb87cc7619bf42c307693f92820d40d6941bc63ac000"}) 11:26:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100000000011, r0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) sendmsg$rds(r1, &(0x7f0000000b80)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)=""/231, 0xe7}], 0x1, &(0x7f0000000900)=[@mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x10000}, &(0x7f00000001c0)=0x80000000, &(0x7f0000000200)=0x9, 0x8000, 0x5, 0x6, 0xa574, 0x40, 0x5}}, @cswp={0x58, 0x114, 0x7, {{0x48000000000000}, &(0x7f0000000240)=0x80, &(0x7f0000000280)=0x7, 0x5bcf050e, 0x7, 0x3f, 0xfff, 0x8, 0x81}}, @mask_fadd={0x58, 0x114, 0x8, {{0x200, 0x7}, &(0x7f00000002c0), &(0x7f0000000300)=0x3, 0x0, 0x6, 0x8000, 0x40, 0x4, 0x870}}, @cswp={0x58, 0x114, 0x7, {{0x6, 0x3}, &(0x7f0000000340)=0xed20, &(0x7f0000000380)=0x986, 0x8, 0x10001, 0x2, 0x4, 0x0, 0x7}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x8}, &(0x7f00000003c0)=0x200, &(0x7f0000000400)=0xadc, 0x9, 0xa7, 0x6, 0x144e1b3, 0x1, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x7f, 0x899}, {&(0x7f0000000440)=""/49, 0x31}, &(0x7f0000000800)=[{&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/105, 0x69}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/221, 0xdd}, {&(0x7f00000007c0)}], 0x5, 0x20, 0x4}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x100000000}, &(0x7f0000000880)=0x24, &(0x7f00000008c0)=0x3, 0x6, 0x80000000000000, 0x51c, 0x9, 0x4, 0x8b2}}], 0x258, 0x80}, 0x40000) 11:26:40 executing program 0: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x100000000000, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x60000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x100) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0xfffffffffffffff8) [ 243.262573] IPVS: ftp: loaded support on port[0] = 21 11:26:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 243.610309] chnl_net:caif_netlink_parms(): no params data found [ 243.718586] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.725232] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.733289] device bridge_slave_0 entered promiscuous mode [ 243.748233] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.754815] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.762797] device bridge_slave_1 entered promiscuous mode [ 243.794975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.826203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.871500] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.879634] team0: Port device team_slave_0 added [ 243.896110] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.904345] team0: Port device team_slave_1 added [ 243.924703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.932954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.006078] device hsr_slave_0 entered promiscuous mode [ 244.098799] device hsr_slave_1 entered promiscuous mode [ 244.352966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.360541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.388405] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.394917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.402039] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.408502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.482493] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 244.488603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.502932] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.515425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.525640] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.534043] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.546249] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.563114] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.569214] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.584256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.591411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.600031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.609034] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.615510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.628698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.641782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.654040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.666198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.674903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.683383] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.689849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.697976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.707150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.720216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.727358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.736093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.745544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.758648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.765810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.774678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.789835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.797055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.805357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.820423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.829364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.837853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.853042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.859091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.887409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.909999] 8021q: adding VLAN 0 to HW filter on device batadv0 11:26:42 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) r1 = gettid() ptrace$setsig(0x4203, r1, 0x200, &(0x7f0000000000)={0x2e, 0xfff, 0x80}) 11:26:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="660ff8f62ee300bad004ed0f229e0f086736f20f1a1c07d9cf67660fd4b7000001002e7d00760e", 0x27}], 0x1, 0x8, &(0x7f0000000180)=[@cstype3={0x5, 0x2}, @cr4={0x1, 0x210}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x800, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x400000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000140)={0x93a2}) r3 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x4000000000336, 0x0) r4 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f00000003c0)={@can, {&(0x7f0000000340)=""/51, 0x33}, &(0x7f0000000380)}, 0xa0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000500)={0x800, 0xffffffffffffaeb4, 0x8002, 0x100000001, 0xd6f1, 0x1, 0x20, 0x20, 0x0}, &(0x7f0000000540)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000580)={r6, 0x7}, &(0x7f00000005c0)=0x8) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) ioctl$KDDISABIO(r5, 0x4b37) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000740)={0xb, 0xe4, 0x6, 0x0, 0x0, [], [], [], 0x5, 0x3}) fsetxattr$security_smack_transmute(r4, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) 11:26:42 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) [ 246.026123] kvm: emulating exchange as write 11:26:43 executing program 4: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0xc0481273, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) chdir(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="100000faffffff010300000000000000"], 0x10) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) 11:26:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:43 executing program 0: prctl$PR_GET_FP_MODE(0x2e) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@noop, @timestamp={0x44, 0x4}]}}, @gre}}}}, 0x0) 11:26:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x24, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a00000000132369b30b6850a854ffffff00000000000000000b0000000000000200ea0000000000000003020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000100170000000000000000"], 0xffffffffffffffed}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 11:26:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="660ff8f62ee300bad004ed0f229e0f086736f20f1a1c07d9cf67660fd4b7000001002e7d00760e", 0x27}], 0x1, 0x8, &(0x7f0000000180)=[@cstype3={0x5, 0x2}, @cr4={0x1, 0x210}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:43 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000002240)='/dev/midi#\x00', 0x20, 0x800) r1 = getpid() write$binfmt_aout(r0, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x275) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000002280)=r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10800, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002180)={0xffffffffffffffff, 0x10, &(0x7f0000002140)={&(0x7f0000001140)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002200)={r3, 0x10, &(0x7f00000021c0)={&(0x7f0000000140)=""/4096, 0x1000, r4}}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x5000000, 0x0, 0x0) 11:26:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="660ff8f62ee300bad004ed0f229e0f086736f20f1a1c07d9cf67660fd4b7000001002e7d00760e", 0x27}], 0x1, 0x8, &(0x7f0000000180)=[@cstype3={0x5, 0x2}, @cr4={0x1, 0x210}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:43 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x8, 0x1f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @remote}}, 0x5, 0x6316, 0x4, 0x5, 0x1}, 0x98) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000200)) 11:26:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x5, 0x8001, 0x1, 0xa6}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000180)="ba66440f50f564ff0941c3f041218f21906feec4029593949ffc080000c4c279794e0066420fe2e33e0f1110c442019dcc4bd31919") r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10001, 0x3, 0x200}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="73000000d3cbb392e839cfb326ee6a031a3b3689b3822a89bddbc1ff42a4396ff24f9e0887167997be80b82b22c4743c94ccde7146aa0caf71d7d5a691d77f52f25cf7a6d5630f9ca5798e441443758672b099bde401ff537fa094adb27fb4248e5e2997f778dd96ea7ea33917b1f54678460a709222d7"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b18f8fffff1000069a2f8ff00000000bf2000000c00000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x20000000000000a, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = msgget$private(0x0, 0xbaa905408b086282) r6 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000300)=0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) r11 = getpid() msgctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0xc4, r6, r7, r8, r9, 0x9c, 0xfff}, 0x1, 0x0, 0x5, 0x4, 0x9, 0xfffffffffffffff8, r10, r11}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x1, 0x0) 11:26:44 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:44 executing program 0: r0 = gettid() pause() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) tkill(r0, 0x1000000000014) 11:26:44 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 247.455635] protocol 88fb is buggy, dev hsr_slave_0 [ 247.461189] protocol 88fb is buggy, dev hsr_slave_1 11:26:44 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x5, 0x8001, 0x1, 0xa6}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000180)="ba66440f50f564ff0941c3f041218f21906feec4029593949ffc080000c4c279794e0066420fe2e33e0f1110c442019dcc4bd31919") r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10001, 0x3, 0x200}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="73000000d3cbb392e839cfb326ee6a031a3b3689b3822a89bddbc1ff42a4396ff24f9e0887167997be80b82b22c4743c94ccde7146aa0caf71d7d5a691d77f52f25cf7a6d5630f9ca5798e441443758672b099bde401ff537fa094adb27fb4248e5e2997f778dd96ea7ea33917b1f54678460a709222d7"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b18f8fffff1000069a2f8ff00000000bf2000000c00000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x20000000000000a, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = msgget$private(0x0, 0xbaa905408b086282) r6 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000300)=0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) r11 = getpid() msgctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0xc4, r6, r7, r8, r9, 0x9c, 0xfff}, 0x1, 0x0, 0x5, 0x4, 0x9, 0xfffffffffffffff8, r10, r11}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x1, 0x0) 11:26:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="660ff8f62ee300bad004ed0f229e0f086736f20f1a1c07d9cf67660fd4b7000001002e7d00760e", 0x27}], 0x1, 0x8, &(0x7f0000000180)=[@cstype3={0x5, 0x2}, @cr4={0x1, 0x210}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:45 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x5, 0x8001, 0x1, 0xa6}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000180)="ba66440f50f564ff0941c3f041218f21906feec4029593949ffc080000c4c279794e0066420fe2e33e0f1110c442019dcc4bd31919") r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10001, 0x3, 0x200}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="73000000d3cbb392e839cfb326ee6a031a3b3689b3822a89bddbc1ff42a4396ff24f9e0887167997be80b82b22c4743c94ccde7146aa0caf71d7d5a691d77f52f25cf7a6d5630f9ca5798e441443758672b099bde401ff537fa094adb27fb4248e5e2997f778dd96ea7ea33917b1f54678460a709222d7"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b18f8fffff1000069a2f8ff00000000bf2000000c00000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x20000000000000a, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = msgget$private(0x0, 0xbaa905408b086282) r6 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000300)=0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) r11 = getpid() msgctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0xc4, r6, r7, r8, r9, 0x9c, 0xfff}, 0x1, 0x0, 0x5, 0x4, 0x9, 0xfffffffffffffff8, r10, r11}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x1, 0x0) 11:26:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:45 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x82, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x1f) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'ixz'}, &(0x7f00000003c0)='fu\xb3\xa9{Q\x02sePG4+\x88\'\x99(\xd4FG\xf1\\\xea\xbb\x81U\x04=\xb38\x81|\xaa\t\xdd*\xc0\xc9a{\xf5h1\x1dF07m\x86\xcaH\x13>4\xc3\x1c\x00\xc7\xe2\rp\x92\xfa1]\x15,NI\xb0\xb1\xcd\x8c\x84\xfaO\x93[\xb7\xbeSY\x01\x05\x1aZg\xdc\xa3\xa3s1f\x18\x17:\xb2\xe4\x95\xc0\x9c\xce\aUS\x1e\xe8\xddw\xdb\xb0\xaa]|\xd56zd\xb9\r\xef\x9fzy9\x13n\x04\xc5\xef3\x15\xdbYm\x85\x1dwU\xbe\xaf\xc3Y\x90y\xe1e\xa3\xba\x1bP`Rm\x04B\x7f\xdf\x92\xb8\xf5B\xe3X\x1bw\'\xe4?\nC\xc3\x1f\xa3\xe3\x01\xc5\xfc\x9d\x8eo\x18\xf3\xc6\xc7\xa8\xc8\xe7\x7fWK\xb0\xa4\xed\x84\xcb\xb2\xa8\x1b {\xfc\xdc%\xc4\x8e\xc8;\x93\xdd\na\x11\x13O\x85', 0xfffffffffffffffe) 11:26:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:45 executing program 0: unshare(0x20400) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$rxrpc(r0, &(0x7f0000000100)=""/63, 0x3f, 0x40010103, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x24) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0xffae92bf105c3112, 0x11) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7, 0x5, 0x6}, 0x8) ioctl$FITRIM(r1, 0x80184132, 0x0) 11:26:45 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x81, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x0, 0x3, 0x7}}, 0x14) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)={0x6, 0x3, 0x4, 0x1, '\x00', 0x4}) getrandom(&(0x7f0000000100), 0x0, 0x2) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x0, 0xe1, &(0x7f0000000140)="4441ff4e3a137fe230b03cb5ed146e3da6211d4b63ba09350bdfdb4d9acefdbebbd68817a126769bc21b845a5112e063be7370a056f610c3c8e3007f26af43f3ae06b16fb1e689b7071628e3567c9817f15a55d172c2841f56a94d5c982d109cbe52944009ecc9579537689050e7c33ace32541afe6cc386f8dab11edbd596416f3b18fcd40a09db2f7182fc8b7c70d81c2df38bba99ce38ba32bf9ee1101be24388f9602944213e7842555cc43328fe4c744bf7ec5f5249170ed1842f954fa3bd07f7129cd3ddd88e0ed9e118dc5d5042468fe47f9bb11ba267ace566805382b7"}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa09}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8800) recvfrom$inet(r0, &(0x7f00000003c0)=""/189, 0xbd, 0x0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000004c0)={{0x966, 0x2}, {0x9, 0x1}, 0x5, 0x4, 0x7}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000540)=0x80000001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000580)={0x9edbab8, 0x1, {0x1, 0x2, 0x4, 0x3, 0x80}}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000600)={0x9, 0x0, [{0x40000005, 0x9, 0x9, 0x20, 0x100}, {0x0, 0x1, 0x5, 0x8001, 0x9}, {0xb, 0x980000, 0x3, 0x0, 0x3}, {0x80000019, 0x401, 0x7, 0x9b, 0x8}, {0x80000019, 0x20, 0xaeec, 0x100, 0x8}, {0x0, 0x4cd, 0x6, 0xffffffff}, {0x0, 0x4, 0x10001, 0x8, 0x7f}, {0x80000007, 0x7, 0x748, 0x7, 0xc01}, {0x80000001, 0x6, 0x552, 0x4000000000, 0xaa}]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000700)={0x1, 0x8, 0x7, 0x6, 0x66}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000740)={0x63ba, 0x2, {0x3, 0x3, 0x1, 0x3, 0x5}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000007c0)={0xd000, 0x10000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000800)=0x3746, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-control\x00', 0x20800, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000940)={0x5, 0x7, 0xc, &(0x7f0000000900)="d76f181334b3167e2a8c9931"}) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000009c0)={r3, 0x28, &(0x7f0000000980)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={r4, 0x6, 0x10}, 0xc) syz_open_dev$sg(&(0x7f0000000a40)='/dev/sg#\x00', 0x6, 0x400840) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000a80)) connect$rds(r3, &(0x7f0000000ac0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 11:26:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x5, 0x8001, 0x1, 0xa6}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000180)="ba66440f50f564ff0941c3f041218f21906feec4029593949ffc080000c4c279794e0066420fe2e33e0f1110c442019dcc4bd31919") r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10001, 0x3, 0x200}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="73000000d3cbb392e839cfb326ee6a031a3b3689b3822a89bddbc1ff42a4396ff24f9e0887167997be80b82b22c4743c94ccde7146aa0caf71d7d5a691d77f52f25cf7a6d5630f9ca5798e441443758672b099bde401ff537fa094adb27fb4248e5e2997f778dd96ea7ea33917b1f54678460a709222d7"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b18f8fffff1000069a2f8ff00000000bf2000000c00000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x20000000000000a, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = msgget$private(0x0, 0xbaa905408b086282) r6 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000300)=0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) r11 = getpid() msgctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0xc4, r6, r7, r8, r9, 0x9c, 0xfff}, 0x1, 0x0, 0x5, 0x4, 0x9, 0xfffffffffffffff8, r10, r11}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x1, 0x0) 11:26:45 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000ab80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005dc0)=ANY=[@ANYBLOB="10000000000000000100000000002000"], 0x10}}], 0x1, 0x0) 11:26:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x5, 0x8001, 0x1, 0xa6}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000180)="ba66440f50f564ff0941c3f041218f21906feec4029593949ffc080000c4c279794e0066420fe2e33e0f1110c442019dcc4bd31919") r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x10001, 0x3, 0x200}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="73000000d3cbb392e839cfb326ee6a031a3b3689b3822a89bddbc1ff42a4396ff24f9e0887167997be80b82b22c4743c94ccde7146aa0caf71d7d5a691d77f52f25cf7a6d5630f9ca5798e441443758672b099bde401ff537fa094adb27fb4248e5e2997f778dd96ea7ea33917b1f54678460a709222d7"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b18f8fffff1000069a2f8ff00000000bf2000000c00000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x20000000000000a, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = msgget$private(0x0, 0xbaa905408b086282) r6 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000300)=0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) r11 = getpid() msgctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0xc4, r6, r7, r8, r9, 0x9c, 0xfff}, 0x1, 0x0, 0x5, 0x4, 0x9, 0xfffffffffffffff8, r10, r11}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x1, 0x0) 11:26:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:46 executing program 0: futex(&(0x7f00000002c0)=0x2, 0x8b, 0x2, &(0x7f0000000300), 0x0, 0x0) 11:26:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)=0x7ffffffff000) [ 249.390098] IPVS: ftp: loaded support on port[0] = 21 [ 249.668174] chnl_net:caif_netlink_parms(): no params data found [ 249.706911] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.713468] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.720852] device bridge_slave_0 entered promiscuous mode [ 249.728740] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.735280] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.743351] device bridge_slave_1 entered promiscuous mode [ 249.764044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.774003] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.793042] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.800614] team0: Port device team_slave_0 added [ 249.806554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.814139] team0: Port device team_slave_1 added [ 249.819614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.827501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.885209] device hsr_slave_0 entered promiscuous mode [ 249.932254] device hsr_slave_1 entered promiscuous mode [ 249.972520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.979660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.996970] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.003480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.010236] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.016736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.068451] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 250.074801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.084918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.094676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.104719] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.112477] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.120375] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.132967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.139027] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.149404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.157470] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.163966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.178692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.186631] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.193117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.215756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.225018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.244707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.253763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.261507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.275031] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.281092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.298590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.311071] 8021q: adding VLAN 0 to HW filter on device batadv0 11:26:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 11:26:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) sync() syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00') 11:26:47 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom(r0, 0x0, 0x2d2, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) 11:26:47 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.497490] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:26:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:47 executing program 5: r0 = socket$inet(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002a0007031dfffd940101830020200a000900000006000004000000000d00ff7e", 0x24}], 0x1}, 0x0) 11:26:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f00000002c0)=0x2, 0x8b, 0x2, &(0x7f0000000300), 0x0, 0x0) 11:26:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:47 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x3, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') close(r0) [ 250.950940] sit: non-ECT from 172.20.20.187 with TOS=0x3 11:26:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) [ 250.999252] sit: non-ECT from 172.20.20.187 with TOS=0x3 11:26:48 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getmulticast={0x14, 0x3a, 0x301}, 0x14}}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003680), 0x3, 0x0, 0x0) [ 251.193800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 251.302542] sit: non-ECT from 172.20.20.187 with TOS=0x2 [ 251.320116] sit: non-ECT from 172.20.20.187 with TOS=0x2 11:26:48 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:26:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:48 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getmulticast={0x14, 0x3a, 0x301}, 0x14}}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003680), 0x3, 0x0, 0x0) 11:26:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) sync() [ 251.700837] sit: non-ECT from 172.20.20.187 with TOS=0x2 11:26:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:48 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:48 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00W\xf6Je|H\x10\x05i\xab\xc4MJ\xcbP\xed@\xe8\xe39\x92\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\x13EU\xca\x18\x84)I\xbaO\x97\x1f\x99\x98\xc0\xa3\xe6}\x93\vrx\x04\\\x04\xfe\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xc1\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\x00\x00\x9bF\vHFW\x04\x1d\xc7Lk') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0x0) 11:26:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 251.940607] sit: non-ECT from 172.20.20.187 with TOS=0x2 11:26:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000340), 0x225, 0x0) 11:26:49 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:49 executing program 0: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x80000) 11:26:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 252.341959] sit: non-ECT from 172.20.20.187 with TOS=0x2 11:26:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:49 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 11:26:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:49 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x5) 11:26:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getmulticast={0x14, 0x3a, 0x301}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003680), 0x3, 0x0, 0x0) 11:26:56 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:57 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:57 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\vE\xf4\x97\xac#*\xffp\t\xfc]\x83\xdb\xeb\xe2.\xa2\xd4pu\x81=\xa1\xabf\xe7\x8a\xba@\xd43\xf1A\x87\xdb\xb9\x9eX \xc6\xfe\xf3\x1a\x9fnj\x03.\x19S\xb1\xccn\x13\x81,\xd4\xcdt>E\x181%\x1d\\\xed\xbc\xf4\x17\xf0!\xd1\x06\xd7l\xc7lhz&\"@80\x98(\xeb\x1d(&0\x81&\xcf\x13k+\x17j;\xae\x1c\xb0j\xe8\x982\xb4\xee\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 11:26:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 11:26:57 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, &(0x7f00000000c0)=0x202, 0xdd) 11:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0\x00') 11:26:57 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getmulticast={0x14, 0x3a, 0x301}, 0x14}}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x800) recvmmsg(r0, &(0x7f0000003680), 0x3, 0x0, 0x0) 11:26:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:57 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 11:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:57 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x80001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x80000001, {{0x2, 0x0, @local}}}, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000100)) 11:26:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:58 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:58 executing program 5: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080), 0x4) sched_setscheduler(0x0, 0x1, 0x0) shmget(0xffffffffffffffff, 0x3000, 0xa3, &(0x7f0000572000/0x3000)=nil) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x1000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, {0xf, 0x1e}, {}, {0xffff, 0xf}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 11:26:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) getsockname(0xffffffffffffffff, 0x0, 0x0) 11:26:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:58 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty=[0x9, 0x0, 0x200000000000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x2, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x700, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd34}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffff9}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x84}}, 0x5000000) 11:26:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x4000) 11:26:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003d5dd0000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) close(r2) sendmsg$rds(r3, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) close(r3) 11:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 11:26:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x2000, &(0x7f0000000800)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:26:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:26:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getmulticast={0x14, 0x3a, 0x301}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r1, 0x0, 0x0) getpid() recvmmsg(r0, &(0x7f0000003680), 0x3, 0x0, 0x0) 11:26:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:26:59 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file1\x00') lseek(r0, 0x0, 0x1) creat(&(0x7f0000000200)='./file0\x00', 0x0) 11:26:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe7\xc8\x06\x00\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\xb7w\xa4}\xe5\xc8\xf9#G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\x00\x04\x00\x00\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x91t\x00', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) gettid() close(r2) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x8, 0x0, 0x4, 0x0, 0x0, 0xe81, 0x1c00, 0x4, 0x0, 0x9, 0x0, 0x100000000, 0x7fff, 0x97, 0x7, 0x1, 0xdd1, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x541, 0x52b, 0x0, 0x4, 0x7, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xf}, 0x4010, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0xf, r2, 0x1) write$cgroup_int(r1, &(0x7f0000000040)=0x7ff, 0x12) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x10001, 0x3, 0x7, 0x7, 0x0, 0x6, 0xac0a2, 0x0, 0x3, 0x0, 0x3, 0x80, 0xfff, 0x4, 0x8, 0xfc00000000000000, 0x7, 0x4, 0x313, 0x9, 0x0, 0x8698000000000000, 0x46, 0x8, 0x4, 0x3, 0x3, 0x1000, 0x56b8b827, 0x3, 0xa7, 0x7ff, 0x6, 0x80000001, 0x7ff, 0x5, 0x0, 0x7fff, 0x1, @perf_config_ext={0xffff, 0x1}, 0x200, 0x1, 0x7fff, 0x7, 0x6, 0x0, 0x2}, r3, 0x6, r1, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x4}, {0x0, "a6c6c169b57451fb30dd22f3eeff7251ec6cff94f2a167e4fc500b8d59e16db8bd79a28142f47bd5f30eb8ca31477899dfc2de180b7650caa7d39a97d22c2f782a6b37d23947c97fa284114de428fc93fd6c36bbabef7347e6534f076ab00c8104217b368b282d25d2b679e347c061eef7a43438d9bf03624afb55a640fc4f3f46f32d996d0e9148f0d7aa1600767302e6adf7c8e6e105cb30f668c515933f64b30c640824e93bae31819b6fed265f1a16b27956e1df49a3657289"}}, 0x0, 0xd5, 0x0, 0x1}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:26:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x49001}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pwrite64(r0, 0x0, 0x0, 0x0) 11:27:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 263.194518] device nr0 entered promiscuous mode 11:27:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:00 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:00 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="79a1820000edffffcf225b38fa5eb4f2967ce625cddb2a11a65b4cf18e11f31a6c12305d143346b13dfd3da8ab85b039b72145b3adabb8ae41f218e132cab3a9000000000000000000000000000000c3ea89b1b3b196be026028c405b911f9982b6a4df0f296b91e8bf026ac4df7f3be926315a6757c5209c05e7627d98cc76ed2c0fd26f4ef36488a", 0x89, 0x800, 0x0, 0x0) 11:27:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, 0x0, 0x10001) 11:27:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') sync_file_range(r0, 0x0, 0x0, 0x5) [ 264.012483] protocol 88fb is buggy, dev hsr_slave_0 [ 264.018107] protocol 88fb is buggy, dev hsr_slave_1 11:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:27:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x2, 0x8000}], 0x18) 11:27:01 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:27:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) utime(0x0, &(0x7f0000000180)) clock_nanosleep(0x8, 0x0, &(0x7f00000001c0), 0x0) 11:27:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @multicast2}, 'team_slave_1\x00'}) [ 264.442239] ptrace attach of "/root/syz-executor.0"[11539] was attempted by "/root/syz-executor.0"[11540] 11:27:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:01 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:27:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00W\xf6Je|H\x10\x05i\xab\xc4MJ\xcbP\xed@\xe8\xe39\x92\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\x13EU\xca\x18\x84)I\xbaO\x97\x1f\x99\x98\xc0\xa3\xe6}\x93\vrx\x04\\\x04\xfe\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xc1\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\x00\x00\x9bF\vHFW\x04\x1d\xc7Lk') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0x0) 11:27:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) pipe2(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ustat(0x100000001, &(0x7f0000000380)) 11:27:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:27:02 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 11:27:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398516f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) [ 265.038930] binder: 11572:11577 ioctl c0306201 0 returned -14 [ 265.074085] binder: 11572:11577 transaction failed 29189/-22, size 24-8 line 2896 11:27:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 265.098884] binder: 11572:11577 ioctl c0306201 0 returned -14 [ 265.127059] binder: 11572:11582 transaction failed 29189/-22, size 24-8 line 2896 11:27:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 265.248196] binder: 11589:11591 ioctl c0306201 0 returned -14 [ 265.285459] binder: 11589:11591 transaction failed 29189/-22, size 24-8 line 2896 [ 265.310744] binder: undelivered TRANSACTION_ERROR: 29189 11:27:02 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:02 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @random="b54bed2b9a62", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:27:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247008, &(0x7f0000000000)) 11:27:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 265.759635] binder: 11607:11608 ioctl c0306201 0 returned -14 [ 265.795283] binder: 11607:11608 transaction failed 29189/-22, size 24-8 line 2896 11:27:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:02 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044146, &(0x7f0000000280)='|') 11:27:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 265.852060] binder: undelivered TRANSACTION_ERROR: 29189 11:27:03 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x8) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', 0x0, 0x0) pause() 11:27:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 266.152404] binder: 11636:11637 ioctl c0306201 0 returned -14 [ 266.182768] binder: 11636:11637 transaction failed 29189/-22, size 24-8 line 2896 [ 266.244702] binder: undelivered TRANSACTION_ERROR: 29189 11:27:03 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:27:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0xc0010058, 0x1], [0x0, 0x8]}) 11:27:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 266.687850] binder: 11655:11656 ioctl c0306201 0 returned -14 [ 266.708450] kvm [11653]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x1 [ 266.726832] binder: 11655:11656 transaction failed 29189/-22, size 24-8 line 2896 11:27:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:03 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.771694] binder: undelivered TRANSACTION_ERROR: 29189 11:27:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r0) [ 266.991218] binder: 11674:11679 ioctl c0306201 0 returned -14 11:27:04 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x8) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', 0x0, 0x0) pause() [ 267.032498] binder: 11674:11679 transaction failed 29189/-22, size 24-8 line 2896 [ 267.062656] binder: undelivered TRANSACTION_ERROR: 29189 11:27:04 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0xfffffffffffffe9b, 0x0, 0x0, 0x36b) 11:27:04 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:04 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:27:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x8000, 0x7, 0x3ff, 0x1]}) 11:27:04 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x8) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', 0x0, 0x0) pause() 11:27:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.837532] binder: 11737:11739 ioctl c0306201 0 returned -14 11:27:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 267.891512] binder: 11737:11743 transaction failed 29189/-22, size 24-8 line 2896 [ 267.924942] binder: 11737:11739 BC_ACQUIRE_DONE u0000000000000000 no match [ 267.960628] binder: undelivered TRANSACTION_ERROR: 29189 11:27:05 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003]}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:05 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x10c) 11:27:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 268.446756] binder: 11764:11765 ioctl c0306201 0 returned -14 [ 268.474794] binder: 11764:11765 transaction failed 29189/-22, size 24-8 line 2896 [ 268.502493] binder: undelivered TRANSACTION_ERROR: 29189 11:27:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:27:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:05 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x10c) 11:27:05 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000000000f2000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="02130000020000000000000000000100c88d51919fce11c969bf307837c69d16c46beeb3318c05b308caf2e8a7360b"], 0x2f}}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xff}) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 268.710677] binder: 11782:11783 ioctl c0306201 0 returned -14 [ 268.764285] binder: 11782:11789 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:27:06 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:06 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000004040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="525c8b3651a5ef6f4c3c811acfbaa2d55dabf07b", 0x14}], 0x1}}], 0x1, 0x0) 11:27:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:27:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 269.379082] binder: 11803:11806 ioctl c0306201 0 returned -14 [ 269.413046] binder: 11803:11806 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:06 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 11:27:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:06 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044149, &(0x7f0000001f64)) 11:27:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 269.693433] binder: 11825:11826 ioctl c0306201 0 returned -14 [ 269.765401] binder: 11825:11834 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:07 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) dup3(r1, r0, 0x0) 11:27:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup3(r0, r1, 0x0) 11:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:07 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 270.315128] binder: 11841:11852 transaction failed 29189/-22, size 24-8 line 2896 [ 270.348307] binder: undelivered TRANSACTION_ERROR: 29189 [ 270.412247] protocol 88fb is buggy, dev hsr_slave_0 [ 270.417753] protocol 88fb is buggy, dev hsr_slave_1 11:27:07 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) setfsuid(0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:07 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:08 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:08 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) dup3(r1, r0, 0x0) 11:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:08 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:08 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 11:27:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x2000, &(0x7f0000000800)}) accept$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:27:08 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:09 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001580)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r0, r1, 0x0) readahead(r1, 0x0, 0x0) 11:27:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 11:27:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:09 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xb8\xd8%&', 0x2761, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) 11:27:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/38) 11:27:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:09 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) [ 272.439376] binder: 11953:11954 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 272.700164] binder: 11975:11976 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/38) 11:27:09 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80287010, &(0x7f0000000000)) 11:27:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 272.960403] binder: 11985:11990 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) 11:27:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:27:10 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.241014] binder: 12003:12004 ioctl c0306201 0 returned -14 [ 273.263502] binder: 12003:12004 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/38) 11:27:10 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:10 executing program 0: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 11:27:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.557972] binder: 12021:12022 ioctl c0306201 0 returned -14 [ 273.592765] binder: 12021:12022 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:10 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) setns(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) prctl$PR_GET_FP_MODE(0x2e) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 11:27:10 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000023000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="0f225ff32e2636360f08f083a7f0ff000f96de67360f7fa3003000000f20d86635080000000f22d8f08359094366b8000000800f23c80f21f866350c0080000f23f866b9311001c066b8b22f000066ba000000000f3066b9800000c00f326635002000000f30", 0x66}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 273.979317] binder: 12043:12048 ioctl c0306201 0 returned -14 [ 274.030399] binder: 12043:12057 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80287010, 0x0) 11:27:11 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x3, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x0) 11:27:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 11:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.292963] kvm [12058]: vcpu0, guest rIP: 0xe4 disabled perfctr wrmsr: 0xc0010000 data 0xfb2 11:27:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:11 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, 0x0) [ 274.429580] binder: 12079:12080 BC_ACQUIRE_DONE u0000000000000000 no match 11:27:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 274.577584] kvm [12058]: vcpu0, guest rIP: 0xe4 disabled perfctr wrmsr: 0xc0010000 data 0xfb2 11:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:11 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="66030000f5ffbabeffffdfff8100", 0xe, 0x0, 0x0, 0x0) 11:27:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x4b7}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000023000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="0f225ff32e2636360f08f083a7f0ff000f96de67360f7fa3003000000f20d86635080000000f22d8f08359094366b8000000800f23c80f21f866350c0080000f23f866b9311001c066b8b22f000066ba000000000f3066b9800000c00f326635002000000f30", 0x66}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 274.731353] binder: 12090:12091 BC_ACQUIRE_DONE u0000000000000000 no match [ 274.852767] ================================================================== [ 274.860171] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 274.867024] CPU: 0 PID: 12103 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 274.874717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.884067] Call Trace: [ 274.886674] dump_stack+0x173/0x1d0 [ 274.890313] kmsan_report+0x12e/0x2a0 [ 274.894127] __msan_warning+0x82/0xf0 [ 274.897935] batadv_interface_tx+0x905/0x1e40 [ 274.902449] ? batadv_softif_is_valid+0xb0/0xb0 [ 274.907124] dev_hard_start_xmit+0x604/0xc40 [ 274.911557] __dev_queue_xmit+0x2e48/0x3b80 [ 274.915909] dev_queue_xmit+0x4b/0x60 [ 274.919746] ? __netdev_pick_tx+0x1260/0x1260 [ 274.924246] packet_sendmsg+0x79bb/0x9760 [ 274.928424] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.933642] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.939051] ? compat_packet_setsockopt+0x360/0x360 [ 274.944074] __sys_sendto+0x8c4/0xac0 [ 274.947897] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.953090] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 274.958539] ? prepare_exit_to_usermode+0x114/0x420 [ 274.963554] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.968753] __se_sys_sendto+0x107/0x130 [ 274.972825] __x64_sys_sendto+0x6e/0x90 [ 274.976902] do_syscall_64+0xbc/0xf0 [ 274.980629] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.985870] RIP: 0033:0x457e39 [ 274.989073] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.007982] RSP: 002b:00007f54893bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 275.015689] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 275.022958] RDX: 000000000000000e RSI: 0000000020000280 RDI: 0000000000000003 [ 275.030243] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 275.037512] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54893bc6d4 [ 275.045137] R13: 00000000004c54f2 R14: 00000000004d9358 R15: 00000000ffffffff [ 275.052430] [ 275.054063] Uninit was created at: [ 275.057611] kmsan_internal_poison_shadow+0x92/0x150 [ 275.062724] kmsan_kmalloc+0xa6/0x130 [ 275.066512] kmsan_slab_alloc+0xe/0x10 [ 275.070392] __kmalloc_node_track_caller+0xe9e/0xff0 [ 275.075480] __alloc_skb+0x309/0xa20 [ 275.079177] alloc_skb_with_frags+0x1c7/0xac0 [ 275.083667] sock_alloc_send_pskb+0xafd/0x10a0 [ 275.088249] packet_sendmsg+0x6881/0x9760 [ 275.092405] __sys_sendto+0x8c4/0xac0 [ 275.096195] __se_sys_sendto+0x107/0x130 [ 275.100239] __x64_sys_sendto+0x6e/0x90 [ 275.104200] do_syscall_64+0xbc/0xf0 [ 275.107921] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.113091] ================================================================== [ 275.120447] Disabling lock debugging due to kernel taint [ 275.125882] Kernel panic - not syncing: panic_on_warn set ... [ 275.131753] CPU: 0 PID: 12103 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 275.140307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.149652] Call Trace: [ 275.152226] dump_stack+0x173/0x1d0 [ 275.155843] panic+0x3d1/0xb01 [ 275.159039] kmsan_report+0x293/0x2a0 [ 275.162827] __msan_warning+0x82/0xf0 [ 275.166619] batadv_interface_tx+0x905/0x1e40 [ 275.171132] ? batadv_softif_is_valid+0xb0/0xb0 [ 275.175800] dev_hard_start_xmit+0x604/0xc40 [ 275.180208] __dev_queue_xmit+0x2e48/0x3b80 [ 275.184534] dev_queue_xmit+0x4b/0x60 [ 275.188319] ? __netdev_pick_tx+0x1260/0x1260 [ 275.192805] packet_sendmsg+0x79bb/0x9760 [ 275.196959] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 275.202144] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.207526] ? compat_packet_setsockopt+0x360/0x360 [ 275.212531] __sys_sendto+0x8c4/0xac0 [ 275.216333] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 275.221517] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 275.226970] ? prepare_exit_to_usermode+0x114/0x420 [ 275.231975] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 275.237153] __se_sys_sendto+0x107/0x130 [ 275.241211] __x64_sys_sendto+0x6e/0x90 [ 275.245169] do_syscall_64+0xbc/0xf0 [ 275.248871] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.254043] RIP: 0033:0x457e39 [ 275.257234] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.276123] RSP: 002b:00007f54893bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 275.283932] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 275.291186] RDX: 000000000000000e RSI: 0000000020000280 RDI: 0000000000000003 [ 275.298446] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 275.305699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54893bc6d4 [ 275.312954] R13: 00000000004c54f2 R14: 00000000004d9358 R15: 00000000ffffffff [ 275.321357] Kernel Offset: disabled [ 275.324979] Rebooting in 86400 seconds..