Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2019/03/26 14:28:24 fuzzer started 2019/03/26 14:28:30 dialing manager at 10.128.0.26:36449 2019/03/26 14:28:30 syscalls: 1 2019/03/26 14:28:30 code coverage: enabled 2019/03/26 14:28:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 14:28:30 extra coverage: extra coverage is not supported by the kernel 2019/03/26 14:28:30 setuid sandbox: enabled 2019/03/26 14:28:30 namespace sandbox: enabled 2019/03/26 14:28:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 14:28:30 fault injection: enabled 2019/03/26 14:28:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 14:28:30 net packet injection: enabled 2019/03/26 14:28:30 net device setup: enabled 14:31:59 executing program 0: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022000104000000000002000000000000"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff25, &(0x7f0000000180)={&(0x7f0000000040)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 326.218548] IPVS: ftp: loaded support on port[0] = 21 [ 326.375521] chnl_net:caif_netlink_parms(): no params data found [ 326.459020] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.465764] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.474302] device bridge_slave_0 entered promiscuous mode [ 326.484177] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.490694] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.499113] device bridge_slave_1 entered promiscuous mode [ 326.533560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.545534] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.580752] team0: Port device team_slave_0 added [ 326.589844] team0: Port device team_slave_1 added [ 326.887158] device hsr_slave_0 entered promiscuous mode [ 327.072518] device hsr_slave_1 entered promiscuous mode [ 327.243399] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.249979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.257310] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.263925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.348042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.372220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.384066] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.395100] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.408540] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.428373] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.444147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.452909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.461076] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.467661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.522517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.532720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.548450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.557305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.565644] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.572226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.580095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.589486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.598793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.608323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.617155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.627468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.636504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.644896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.653709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.662322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.676977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.685844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.719373] 8021q: adding VLAN 0 to HW filter on device batadv0 14:32:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 14:32:02 executing program 0: eventfd(0x401) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) accept4(0xffffffffffffff9c, &(0x7f0000000480)=@ax25={{0x3, @bcast}, [@bcast, @rose, @null, @remote, @default, @default]}, &(0x7f0000000500)=0x80, 0x80000) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x1fe, 0x3) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x101040, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000a40)='con\xa7\n\xb7\xbf:\xa6\xc6T\xb1N\xdee\xeb\'9-\xf4N\xbd\x1c\x81\xd1\xa9\x92\x81\x8a\x16f\xd3\xa4\xd4Lx\x91\x04\x85\xfe\xff\x91\xce\xf2P\xec`\xc8\x93\x94;\xb296\xab\xb5\x86\x15\x17s!\x15 9!/\\_\"\x05C\xfdTSfuj\xae=\x90\xf2\x9a\xbce\x00\xc4\xa2C\x16\xa7\xcc6PO\t\xda\xe0U\xeb\xc5\x1c\xb0\xc8f\x02]\xe2u\x9fO\xf1t\xb8\xead\r\x16\ty\xdcp\x80\xbb\x99\x8bR5+\xbe\x87\xa7\xf8\x96\xe3\xa2\x8f\x82X\xa6\xebx\x90\x98\xfe\xe1\xaf\xac\xea}\xca r\xe4\xc8\xdc\v\xd9\xb9nya9\xa2\x84\x04\x92C`v\x93\x13A\xb2\x02\xd7\xed\x1cQ\xf1\x052\xd4\x13\xd1\x033\xee\xceV(hT\x05\x04\x7f\x9f>\xc2{\x9b\xd57\x06zg9\xbe\x85\xf4A\xde\xd2He6\x8e\xb9\xc2^\x04K\x193\x0f8\xb5\xdc\x1f\xb9\x1fc\x954\xf1\x85\x9c\xff\x13\xc3\xa3\xeb1L\x9a\xaa\xb2\x94\xda\xa0.\x98qh\\\xeb\xdbuC\a\xd3\xc2\x1c\xbeu\xef\xe9\xe6\x1dJvV\x80i\x18\xf5\xee\xe8 \xa5\xf3<#\xb4\xc8\x01id\xda\xb0;\xd7\xc0\xbb\x04}\x9cJ\xcd\x13\xbeok2\x0f', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000240)) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2000, 0x80) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl(r1, 0x8912, 0x0) 14:32:02 executing program 0: getpgrp(0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) perf_event_open(0x0, r3, 0x0, r0, 0xa) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x4000)=nil, 0x4000) getpgrp(0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x400) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) fdatasync(r4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000551000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000550000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000554000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000552000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000003c0)="7d566d13f91881f4d9ea209ec0bee1c69ca155533665311444ee48dedd9a0df9e2c3f6e7db2bca5c611051941b055d43489c79e069180137c21a7e4238beec0109e7ca127078439556e0ea24885e0018211bf3051bc6c20a5e934e26c512b37ed95ba128e88e446617f0c8a811b48c847454c0532c4c1c10b37f5920c214f59ec7cebdfdda8d908efbad4bb15f59ebcc4abf9bc81b4c07", 0x97, r4}, 0x68) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="066e1eb2c2326b9f1a764e2e6ff3b2a363c5048df54f4aa44bb911e4fb4028ee4c12ae5989f85d63f91ce93ae640081572d1504e91f9ecfc2d6b155ac65ebc9c43f4ba6d00c276f58584bcbea59402593b5b9108c6db1d2fdc6387afb35d833f7b6f880d400bcaf0af096297288ac507446a363a2a9f8a33522be1f4d3904ee70c4a3e216f8a4dbac932fa4cfb", 0x8d}], 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000240)) 14:32:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) read$FUSE(r0, &(0x7f0000003000), 0x10e6) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1}, 0x50) 14:32:03 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup(r0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) lstat(&(0x7f00000001c0)='./bus\x00', 0x0) chown(0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x40000, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) [ 329.969924] IPVS: ftp: loaded support on port[0] = 21 14:32:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r1, 0x8, 0x4, &(0x7f0000000200)=""/202, &(0x7f00000000c0)=0xca) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff, 0xc80) pread64(r2, &(0x7f0000000300)=""/197, 0xc5, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x7fff, 0x230100) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0xfffffd61, 0x1, 0xffffffffffffff2a, 0x7100}) [ 330.155852] chnl_net:caif_netlink_parms(): no params data found [ 330.283410] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.289972] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.298652] device bridge_slave_0 entered promiscuous mode [ 330.316886] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.323547] bridge0: port 2(bridge_slave_1) entered disabled state 14:32:04 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000001300)={0x5, &(0x7f00000012c0)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000001340)={r2, 0x1}) r3 = dup(r0) r4 = gettid() r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000170a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x100000890f, &(0x7f0000000140)="0adc1f121e0d3f3188a070") readv(r3, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000011c0)='y\x00', 0x2, 0x1) syz_open_dev$sndseq(&(0x7f0000001240)='/dev/snd/seq\x00', 0x0, 0x404100) read(0xffffffffffffffff, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r4) fchmod(r3, 0x8f) tkill(r4, 0x16) [ 330.332165] device bridge_slave_1 entered promiscuous mode [ 330.383789] QAT: Invalid ioctl [ 330.416437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.441003] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.476700] team0: Port device team_slave_0 added [ 330.485669] team0: Port device team_slave_1 added [ 330.677091] device hsr_slave_0 entered promiscuous mode [ 330.822490] device hsr_slave_1 entered promiscuous mode [ 331.105512] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.112185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.119391] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.126074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.137955] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.146577] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.246468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.270608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.278863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.294047] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.313942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.322762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.331060] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.337993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.346871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.355624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.363986] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.370507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.383591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.402092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.429631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.438749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.447713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.456702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.465515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.473899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.488430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.496895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.505462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.518370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.557514] 8021q: adding VLAN 0 to HW filter on device batadv0 14:32:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0x4008af30, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) close(r1) 14:32:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) r2 = fcntl$getown(r1, 0x9) fcntl$setown(r0, 0x8, r2) 14:32:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x102000007, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000460000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x6, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x3) 14:32:07 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r1, 0x30, 0x1, @ib={0x1b, 0x3, 0x1f, {"c0cc616fd639da237dcaf3124baf9d8f"}, 0x55, 0x1, 0xffffffff}}}, 0xa0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000001400)={0x3, "78c2bf09afcae510676a2739e8879b3b7989bb54b62b183f9be31d123fcbab1c"}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000200)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000240)={0x6007, 0xf000, 0xffffffffffffe995, 0x52, 0x101}) 14:32:07 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x931, 0x0) r1 = msgget(0x2, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0xa496, 0x7}, &(0x7f0000000280)=0x90) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/180) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) read$FUSE(r0, 0x0, 0x0) 14:32:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f000002eff0)={0x0, 0x0}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x1, 0x8001, 0x6}, 0x8) 14:32:08 executing program 0: kexec_load(0x8, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="84a80fb731289b65a57aa48460eebc11eda81ff9179f5c36c56b88859a8a599ffb5928070d34efe914b708b2be9d6f20c4bb5557", 0x34, 0xfffffffffffffffc, 0x81ec}, {&(0x7f0000000180)="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", 0x1000, 0xb6, 0x6}], 0xeb63acdac5aed7cd) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\x00\x00', @ANYRESDEC], &(0x7f0000000080)=0x2) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140), &(0x7f000095c000)=0xa5) 14:32:08 executing program 2: socketpair(0x4, 0x5, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r1, &(0x7f0000000340)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0xc20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) pwritev(r0, &(0x7f0000000800)=[{&(0x7f00000004c0)="cdd05f77a6138ded62c84b55b078d41f87addc2ce3cff51af29330b09e6c6cbef293b8a7cf86cb4048c7005fd07d2d658f5943dfb1c21ebc14f87047d088f6f14c00e998fae601811a028bf2fe1cfed28f074ee491921d7cd33e7dc3a4c458707cae691c3fd4959643191759278c0e29e20f710cb1a8121c77733b23eaf12532a1a7624d9431891db78946ab23fc333a23e3265a22f20f8fcd7ad2fb37012c5c2efc353d35e6dc41d6c70f4c235abb90e6eb08413c06659c7c12bf654ca2c835c1499b6406c18b8cfd4374c29cf5a44773496bed6391604acbd2b7", 0xdb}, {&(0x7f00000005c0)="b62a76ba4a1c675b54569274960f55e62fc0ada44bd53583904182c6c7c141c98d3b7771a1b8fc78c26f30415809197ee60573ff20c7b66728fe68658e44a0", 0x3f}, {&(0x7f0000000600)="9175e9a4349cef2f8eb646ae3f8eaa1bd580138e55bb682a88d667398bae3fd32fb0304c0a5cc96ce7545ee4dcd3703965dbcad7b9f7a9c434ffdf93f0a2e9b7e1a8fa148773301ad216841bab63699acc75699e4791350a7a3e2473485d435f046d3f594dae275dadf80e3a7c0fd25eb56de9da8920935e7b5245cf47618a6eb88f49d48b108c3f4a10a427d56badab40afa100382443177d5d3a01d6f72419029f59642bb5059e82898cf7d9cb0bed95206278dc35dde4dcc518fa7ee30a6f37feaea1d519337d0294331d5382", 0xce}, {&(0x7f0000000700)="259ad0ccf930df4dd23cb1d4c292d64aab5785e018bbead2787cfdb6d9a99b55f3d6eac0b18ccbbf977173f6ed3f0951c60778697fc9442c15071d3c19ab63c47c55ce9d916752f5d7d108ab008c01a726b786dfdb3e3b3a70e8fca83ab3531b601c4c1bb628377c5beb3fd546af3d09c45270eb47e40b8c8055900cc5c27064bdd5dde37c8d23ae03c7238817225b2d851d382513d17ed27b9ef4f175c2d2b9474cf11b6c6b3b551d40dfc373011f5e9e06e3c08ba2ae61064543ec453419760674da66a98d5f7dc8d348ec2ddc2959", 0xd0}], 0x4, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000840)=0x100, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x2080, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000008c0)=[0x3f77, 0x3847]) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, r2, 0xc21, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x7f, @udp='udp:syz1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x24040880}, 0x50) recvmmsg(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/181, 0xb5}, 0x3ff}, {{&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b80)=""/28, 0x1c}, {&(0x7f0000000bc0)=""/172, 0xac}, {&(0x7f0000000c80)=""/41, 0x29}, {&(0x7f0000000cc0)=""/218, 0xda}, {&(0x7f0000000dc0)=""/214, 0xd6}], 0x5, &(0x7f0000000f40)=""/54, 0x36}, 0x9}, {{&(0x7f0000000f80)=@nl, 0x80, &(0x7f0000001080)=[{&(0x7f0000001000)=""/118, 0x76}], 0x1, &(0x7f00000010c0)=""/172, 0xac}}, {{&(0x7f0000001180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001200)=""/198, 0xc6}, {&(0x7f0000001300)=""/254, 0xfe}, {&(0x7f0000001400)=""/68, 0x44}, {&(0x7f0000001480)=""/104, 0x68}, {&(0x7f0000001500)=""/186, 0xba}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/249, 0xf9}], 0x7, &(0x7f0000002740)=""/93, 0x5d}, 0x1}, {{&(0x7f00000027c0)=@x25, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002840)=""/32, 0x20}, {&(0x7f0000002880)=""/156, 0x9c}, {&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000002a40)=""/243, 0xf3}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5}, 0x8}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000003bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000004c00)=""/226, 0xe2}, 0x3}], 0x6, 0x0, &(0x7f0000004e80)) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000004ec0)={@local, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2fac, 0x10001, 0x4, 0x500, 0x0, 0x80000000, r4}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000006640)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000006680)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000006780)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000067c0)=0x0) r8 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006800)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000006900)=0xe8) fstat(r0, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006e80)=[{&(0x7f0000004f40)={0x10c, 0x13, 0x401, 0x70bd29, 0x25dfdbfd, "", [@nested={0xec, 0x74, [@typed={0x4, 0x73}, @generic="06c65aef397effe8036fd1ca1d9ba7daca51a8e4f0e9485bf2fdc59de944a2f589a15872637939010f41b658cf3b1cff9be226a2f3abfe5c083f34db1f93c7f34e33c877ca3d365d64558464529f37ae0d761c56ae7bf3d7636271b62a4d996106bf76dc5603d1a7fba74662d3974efd79dcba73623e256b96cfb1f52fbdfc6e274389aab1644af97483a3fe6dc159e9662570f19db500bc9d87dbbc5220619282baec26d42df6dffdd19b97dc3277988d6f7fa2bbe4e5e892b3f684c83ef4da69af81f04d1a44eeda7837d2c8c426c5561b0ef5f66f0073b89257019b", @typed={0x4, 0x1b}]}, @typed={0x8, 0x88a, @fd=r3}, @typed={0x8, 0x41, @ipv4=@multicast2}]}, 0x10c}, {&(0x7f0000005080)={0xc8, 0x21, 0x602, 0x70bd27, 0x25dfdbfd, "", [@generic="acbf53366f568d9096f45363d56868f846f083dcec2ed9d1ee38c979d9ce1c80d2646bf4ca79fd67fc93da8049226cb8fc8c33cf942b1381b193af85afdfb75671744c0ce7f71bf867fa8ffb2db035a1c8d125f894681345d79ec9c78d364330f0fb649ddee3668fed2abd7526e80118a7ce3f7800a59fd2b3f14aeed5e5c8e03cfdd29199676e63dcb4fae75e08f72ec52f51cff6a49f63913e5a5d9548115266e441e54745551905bf1e9dac3b95", @typed={0x8, 0x61, @ipv4=@remote}]}, 0xc8}, {&(0x7f0000005180)={0x318, 0x24, 0xa32, 0x70bd2a, 0x25dfdbff, "", [@nested={0x23c, 0x30, [@generic="07f3bfe00bd0dc4ad3b565fe24a889dc57242cde4721e72600936018b92634e9071f60bb580a29865c68ab8d47cdaf9fc1b9a9f06c94ba70ead65fd647f98798bf5a2d4878e66a6b65a49ee5ca46834e3417bf7e736f73af584c6ff382ace013cdbe7061301d08a8b1e8ca69cd343daaf7c7eb4067704d16d2a5e721fe377e23c4dc681b19c3f343ae22c7c620b0261dea95267c9976", @typed={0x8, 0x8b, @ipv4=@empty}, @typed={0xc, 0x32, @u64=0x8}, @typed={0x8, 0x8f, @ipv4=@broadcast}, @generic="8c52447f79aa6eeb97ac904e8e88631c0a6e947e24066ae3383816ac370f0bd29992e10073123d860534471176d24342c19470947a249235dd32c286b240e3ad5e61e2fab12d11bdf6e09ee1bb32b2", @generic="b6df41f5a4fdea2fe17e886fa2d4515f3d3843edfbf663ed416dabf6c95d5c69ebab95622648c01a717907a03936825716dddba100394d9554b6def56b5e3731664c1d429616db4590184d7c461b60135d1d6d8c2bec30087426659b5e6fa70ca32e6c334a3d15fdf1c6115b0b865133611325c086e4f5c51155a81790ac7303a2d09ce9178e5565821657cdc3f845347f1c3c59ec7fc03afd4b09e49b12e0d079f19f34075ba60395a010ef7f280df0981fc6cd9a7f2d457aa1a9c3287d85d082347bde484ccffd3b7d794bfd8a050c873b4d637e6b89", @typed={0x14, 0x5c, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="b9c336c4ccf388d97c9554c50c9e79f570b448dff21258034cf9a4a1d9d05e01ee9596d9338f2813d9c968af9eb51454bf50958aa21f02479566411456db2a565856a0be288474255e39"]}, @nested={0x60, 0x1c, [@typed={0xc, 0x57, @u64=0x9}, @generic="1c40e3243656f6e6166c632132ac1a84bce7fac5b157cb772a5c4c652ebf886033d7177352aaf86d071a4d6ec3b713990111b3e77a30d46159ccc593eeef82bbfd29685b4345d7ce4ced81bc7262dd0f"]}, @generic="7171acfd34a971fa62310b05627d59046cf277bcd6219d48c1d84992db25d5cabd9486bf95b5c8b77c680f9e830801583fbab067e9c02fc0276ec55025bcad5937f9a4e7224d41e000821604378c5a1971f48b73268af8a7c1ce7597a1af6bd8af9125bea3878fb5b45b2a"]}, 0x318}, {&(0x7f00000054c0)={0x1140, 0x35, 0x24, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x54}, @nested={0x68, 0x6, [@typed={0x14, 0xa, @ipv6=@remote}, @generic="c17e6642a633213141e298de55a32f5d3587212085d7659fdb06f5830b58bdffd5f5bb15450ce4d65216c28a29730cc83a3ebc13c469e60ebb86a4460e2a76ddb2b421c7c5281838c231f12520e8081a"]}, @generic="1f8b68e7996ac8d7d2753b2de88f965da1b4725a0e0c59d1d817a991e98d4ea90875ad9d33f85447297df4ef4b9651a28a4bd1ea5edf4829dc134054a4eb6fce1016eaff17fc8420b3f9d042f90745b6b9dfe56d57257c1263e77e282b8e21cc9a8f09c79ae826eadc6630c07538732ebf", @generic="3152dd31e1fb4f6d6a0c3b99ada7411114d32a8efce754d2ba1d1bafa19f6cf32383759c28b01953be0a4a9f1699d0b16c4fcef9e35682fcb19eb9d937de3c3caaf8ddc3", @generic="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", @nested={0xc, 0x3e, [@typed={0x8, 0x1a, @u32=0x1}]}]}, 0x1140}, {&(0x7f0000006600)={0x10, 0x26, 0x100, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f00000069c0)={0x4b4, 0x18, 0x20, 0x70bd2a, 0x25dfdbfe, "", [@generic="2fc8b80795c43110b9f1958736c1c644d00d02670fdbd9ceed8c33c8855335ae00c41cea5a5663d8afd3cf71d59b040cd9beed1e3bd0f240bc28a5a3af97093a68b7c0bca0f24dff3ec1f8d92b51b9d7206f71fb50f8f5051043a845058fa18b5ce24b0b81af17d9be71338a7a98fb370f2cfbbf775185c7ca1366dba74918a784aaf959686336", @typed={0xc, 0x26, @u64=0x2f82}, @typed={0x8, 0x8e, @pid=r5}, @generic="9c97c6b5fd4a7011dee49a8b08d6f699e9dfa421db6086dbb8c4db66359be4760fd43b636dd5a70b4f1e33e026be509daa49a86de61e8d93980a29a15daad6a2dc90f6e897d5859a731e529b657f0fe82b6f3ce9af53df55f090b96d3ae4f41bbd2b10f2afd70794795001f3bb990615ab2a898dfd0f1aa2d8238458b6d43feb42ef1c17269af811d5337d9c23fb204495a3ee8d7fd90983416551c1819f4b542bd3a9f7f9f9c2e1bcae2175c1e7a0faaddabc32fd9f29fd3e38e25ab70b7fa7082c534da2f080a397bb32d883d114c6174ab2", @nested={0x1a8, 0x15, [@typed={0x4, 0x43}, @generic="deb440e681bcf793e3276beeabc9ef459c6c1b3ea30a4cbc467e74f3ea390ab808cd606cfb8f45e1673354633024ed9d7a45c821567c9af384969808349c19e4a4b9950125fea392bdb68ad9751ef3077f29288d58c465746c1d54648214ff43904c62e76a296504012c7cec79bae260a622485490f695fd469df56a406079f18f53e91009a1444f830656b67690c7bd13cf3288e0030fa71a03697528f64a1005236375a51b2c3a77e34a02b96646ab0f2272f692011b931deb30c6d8f04a5853eaf004bab0ea8f4a187d746546cee9070989b48b1f8ad2f282916d915a7c286a015f8f2cfd76c0f27933c03eb141be3302e83df3527f8382c5b1", @typed={0x8, 0x8b, @fd=r0}, @typed={0x8, 0x20, @ipv4=@local}, @generic="ffa0d9e8b60d7a08ac3a511e1c3317627b7f47c016702afa6506787f1ee534c6a2acbd0e7d6c0ab5cfe7f7e3a9ffb2749e828d6410ce1591d3bb116c76aef473941c8384d1cebb677e6aa884dc34bb87290c7b3c476dbd660cd2df271318e5b49977e2e6c707f44fb07b4986c76a2ff07c71b50b785ba0dc44f001648e4c7ddf48509ea13a37dc35e065685c77a06ffe91a2"]}, @nested={0x8c, 0x65, [@typed={0x8, 0xe, @ipv4=@rand_addr=0x3}, @typed={0x8, 0x85, @fd=r1}, @generic="157efbe2b491b77f089a1a7130fe4ce495329316b29a3a2caa1607ea24659a676a591d76b6c6f6879525f6cfe33ad18654d7f176bdcd5b03c4e71672cdd3d56000992ddc972311a46eedbfcbe199b06a8fd1ecdf348abbfdde11cb11c4868753427e716ad5", @typed={0x8, 0x4e, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @typed={0x8, 0x37, @uid=r6}]}, @nested={0xf8, 0x8f, [@generic="436f8aef3032a6", @typed={0x8, 0x61, @pid=r7}, @typed={0x4, 0x53}, @typed={0x8, 0x16, @pid=r8}, @typed={0x8, 0x48, @uid=r9}, @generic="ff8f0584f9e03b865f519001f8bc5fb4c8ba731ac1425430148b30e06e769f8acecfc392e2006d6adf28b0352ae6e1a9c6ce8477d96179eef4aeef62172b284af09ee78d82b25cbcec622511b082b874198677ffbe5dad7f707f5c6c41aef255a10e9d684cc7d4974ac232a035ba422e06012606bd95287d774a3b27cbf38536c0e63609c21e1ab0dd14f0103e6883e11c873e8a6a8ce060f9fbed8545e4fe3af4f6d9e2ba878a30a1605a2c0bcd9895bf25c7d44ad6530f28", @typed={0x8, 0x76, @uid=r10}, @typed={0x8, 0x6, @u32=0x5}, @typed={0x8, 0x8, @u32=0xff}]}, @typed={0x8, 0x71, @u32=0x1f}]}, 0x4b4}], 0x6, &(0x7f0000006f00)=[@rights={0x18, 0x1, 0x1, [r0, r3]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}], 0x50, 0x4080}, 0x0) r11 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r11, 0x0) fstatfs(r3, &(0x7f0000006fc0)=""/171) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x1f) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000007080)=""/6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000070c0)={0xffffffffffffffff, 0x61, 0x8, 'queue1\x00', 0x94}) perf_event_open(&(0x7f00000071c0)={0x4, 0x70, 0x51f62dc6, 0x5fefeb9b, 0xffffffffffff8001, 0x0, 0x0, 0x7fff, 0x800, 0xc, 0xaa, 0x1ff, 0xe2f, 0x100000001, 0x3, 0x7, 0x5, 0x8, 0x4, 0x1, 0x7, 0x16e086b0, 0x9, 0x7, 0x200, 0x7, 0x0, 0xfff, 0x9, 0x2, 0x5804, 0x1000000000000, 0x4, 0xe45, 0x6, 0xa7, 0xfffffffffffffff7, 0x4, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000007180), 0x8}, 0x2000, 0x8b20, 0x6, 0x7, 0x1, 0x8, 0x8}, r5, 0x7, r3, 0xa) accept4$inet(r1, &(0x7f0000007240)={0x2, 0x0, @loopback}, &(0x7f0000007280)=0x10, 0x80000) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000072c0)={0x4, 0xf, 0x1}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000007300)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @multicast1}, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x85, 0x7fff, 0x6}) r12 = add_key$user(&(0x7f0000007380)='user\x00', &(0x7f00000073c0)={'syz', 0x2}, &(0x7f0000007400)="5582368b9a24776c4c5e2a9f8e88c139e725577c4b545be0d4e42c1c4a236ad5118ee01c1862a037215d5509f94db8a1676ac16835d5465fe6b4df33fa39d39608967e8d44302495d75d48b0762d40ea057a7449ceecf65ed808793badbbe86d9bdcd703f675dc5013cede03b328fb2911b46cf85d0e4de13a0241e06f2f93ac7ccdbdb810c46f02c76efad7feb8183b24642441155734662eb86e36144b7daa3c4b60e04fae25eb0693fe03f7c4a2441f99856f1be2dbe0c8b214fdb462eb5b5b11480290ad4a3c738eb759711dead112a42cfd67b0ea814000e485a060ea6eec40d6656b619298", 0xe8, 0x0) r13 = add_key$keyring(&(0x7f0000007500)='keyring\x00', &(0x7f0000007540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r12, 0x5, r13) 14:32:09 executing program 0: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0xe, 0x2c, 0xa, 0x13, 0xa, 0x8, 0x2, 0x40, 0x1}) ioctl$TUNSETLINK(r0, 0x40045109, 0x0) 14:32:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x5, 0x1, 0x21c3, 0xe6d, 0x4, 0x6, 0x4, 0x6, 0xffffffffffffff3d, 0x9, 0x5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec441020a0000000000140000000000008d0051894dd65b2f", 0x2e}], 0x10000000000000c7}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)=""/169, 0xa9}, 0x40002000) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) [ 335.179993] IPVS: ftp: loaded support on port[0] = 21 14:32:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x4, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r6 = dup2(r2, r0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, 0x1c) mq_timedsend(r7, &(0x7f00000001c0)="699ae565186743717edf4040feff400576d6dacf0a377d05b5ba33d516b583509a97312982f32238c4ffc7ae381310e354cd2552a5912b46867a6b3cec9d6f1495e22f647a7c5e3efbf66593f1c5f2c6de6bcdd35dc5cb9e46a27504a1116618797d81604c723494150a0ae6acbdb988de70d4679f34fb02040c8684e78327a52dcf7318d2145dc9d531d57d24ea4baf03a0bafed35623c3f5c7a33b8b4ef817948ebcdb9d6a72eb2c7289e9e914c639bf8112a250d6b8ed0de625b8943181ae827a8b42c56f6e1bf2ecf4a0f7", 0xcd, 0x800, &(0x7f0000000100)={r9, r10+30000000}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) mq_open(&(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x80000001}) clock_gettime(0x0, &(0x7f0000000300)) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f00000002c0), 0x10, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="010000c0010000000000006003000000b752cc7450387cebb763ceb4839cff7ff7c36da4ad7214c113c0c3abe4d578dbbe49d2567e7dc2d1b358a9df4dfb5d2699ef5a8a802fce00000200000000000000bb59ef2853c833cd47c38a45cd93d7675ae3af2727126d5cefc806000000ba188e225fef5cdb12d728eed89e347e41ce4add63f866b79f4910b3f8b7ccf90c53f5a03bcae7ca6386c65702e00c3c018d1b32792dcbe716ba7fff65b8ba4971ec00fd7965b1d39479e0abf55f000000000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000667869d4f0b66a652ccf8c22e742c707c71fc6494af41d53f0187fa567ab75"], 0x1) 14:32:09 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000080)=""/232, 0xe8, 0x10000, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0x70ffff) 14:32:09 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xc3b, &(0x7f00000001c0)=0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x41, 0x0, 0x1, "d5bc7f122c69eba304dadf12eaeb5529", "ad5fae334d740e909c7f91d620944e7f5ec6baa9550ec0fc2b2553a12b943b10debd93ac71ddb4906a19603d"}, 0x41, 0x3) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 335.514102] chnl_net:caif_netlink_parms(): no params data found [ 335.637303] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.644027] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.652538] device bridge_slave_0 entered promiscuous mode [ 335.663437] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.670054] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.678900] device bridge_slave_1 entered promiscuous mode 14:32:09 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x42000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0xc0000019, 0x8, 0x3, 0x8, 0x3}, {0x0, 0xb033, 0x367, 0x2, 0x7}, {0x80000001, 0x1676, 0x6, 0x10, 0x2}, {0x80000007, 0x80, 0x800e, 0x10000, 0xfffffffffffffffa}]}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth1\x00', 0x2}) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@dev, @empty, @broadcast}, &(0x7f0000000140)=0xc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 335.715298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.729442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.800796] team0: Port device team_slave_0 added [ 335.814569] team0: Port device team_slave_1 added 14:32:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendfile(r0, r0, 0x0, 0xe607) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', '\'keyring\x00']}, 0x45) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000140)={0x3, 0x31, &(0x7f0000000100)="63720dd25d1776e621f2fba321ad5511574f22e4ca30a54a5ec3477b7c8c5f4a99fc306a924615f4b6b7d3214c33c36dfe"}) [ 335.907623] device hsr_slave_0 entered promiscuous mode [ 335.943103] device hsr_slave_1 entered promiscuous mode [ 336.001849] kauditd_printk_skb: 3 callbacks suppressed [ 336.001880] audit: type=1400 audit(1553610730.049:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10504 comm="syz-executor.1" [ 336.002902] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.031305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.038634] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.045271] bridge0: port 1(bridge_slave_0) entered forwarding state 14:32:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=""/168, 0x707bf9d59b771e95, 0x800, 0x1}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0xfffffffffffffe93) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast2}, 0x10, 0x0}, 0x0) [ 336.190772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.224033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.253582] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.256733] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 336.279560] bridge0: port 2(bridge_slave_1) entered disabled state 14:32:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)=""/29, &(0x7f00000000c0)=0x1d) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) [ 336.311899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.359198] 8021q: adding VLAN 0 to HW filter on device team0 14:32:10 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000200)={0x3, @raw_data="269dbf8b043519f4d05a866aee4f746781c6f05fa00da5865f928e35b70086d5f94de95178e7bc07d57831a43c43e6e44ee2a959d97467da3430f8c9009fe3af528092f979fdb4b28ad36cc75f5678c7bd7f1bfc6a93f028fa842335fc94c692f642c35648a222e65c990634e8f4ec2fc90d8566c51bebed6a058dfa58ab1e8db06a2b1752d8ee335d47ca516f44e0d2c4f6d68334974067805a4f9229ded897d2d2d718fc1e366a2d4bb0c95801be49c477d04c72866498926b3807304f268af912ae9f0215966d"}) [ 336.442964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.451296] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.457897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.528010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.536360] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.542958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.552860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.562081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.570668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.599954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.611935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:32:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xb8, 0x200408d0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200000040000180, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) lookup_dcookie(0x3, &(0x7f0000000440)=""/200, 0xc8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4204}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000fedbdf25050000001c0007000c00030000000000010000000c00030000000020000000000c00050e2a45cd3e33e325cc6dd7cb40d57800080001006574680014000600080001005408000004000200040002002c0009000800020005000000080002000400000008000200ff07000008000200020000000800020045f60000"], 0x3}, 0x1, 0x0, 0x0, 0x4040884}, 0x80) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r3, 0x6, &(0x7f0000001780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x903e, r0, &(0x7f0000000540)="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", 0x1000, 0x20, 0x0, 0x3, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x400, r0, &(0x7f00000002c0)="7ac4240e4d496397c324", 0xa, 0x0, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100000001, r1, &(0x7f0000000340)="3dc543971e55aa0f2bb30bde29fda155", 0x10, 0x7, 0x0, 0x3, r0}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0xadac4a9, r1, &(0x7f0000001540)="d605ea8a2351edec7b74f4adedc1aa319380d31d9e549a444b0720efdc30c306ae84af9f2d2b045d42ae04f2d746c25feb4b120b6490023666d2ad2e12b70e6cd304255c81ac0b402985e041478b9c50030d1534379b506849b561e92a81fac49c4b5d4ea957a513a922f0afaf8d4755bfa37595753ece200213f09d37e1b3b7c42d868e27bc086d09c858f9505a66de69d424a7128f04c2f65393d3624778ce19ca99a037e39ecd1f2314cbe8c0793bc48313bb4ce396edd608c7920062e0d2e89d", 0xc2, 0x7, 0x0, 0x3, r1}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f0000001680)="fda54a7f5b7dbdfd30cb99a50cf6287f8b8b05d73baa354ff2b3854bcc", 0x1d, 0x686}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f0000001700)="158348e46b", 0x5, 0xfffffffffffeffff, 0x0, 0x0, r0}]) [ 336.644536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.655001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.663358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.671704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:32:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0x1c52, @loopback, 0x80000001}, {0xa, 0x4e21, 0x401, @empty, 0x3}, 0x8, [0xbd, 0x1000, 0xffff, 0x6, 0x0, 0x5, 0x598, 0x8]}, 0x5c) 14:32:11 executing program 2: r0 = socket$inet6(0xa, 0x208000000000003, 0x8) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x2000000, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x1000000]}, 0x5c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x4}, 0x10) [ 337.132572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x4, 0x4101000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x1d0, 0x0, 0x100, 0x1d0, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x1, 0x2, 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @gre_key=0x7, @gre_key}}}}, {{@ip={@remote, @broadcast, 0xffffffff, 0xffffffff, 'syzkaller0\x00', 'dummy0\x00', {0xff}, {0xff}, 0x6, 0x2}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @local, @remote, @gre_key=0xdf, @gre_key=0x9}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0x0, 0x40}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @icmp_id=0x67, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @rand_addr=0x4, @loopback, @icmp_id=0x66, @gre_key=0x100000001}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000600)={0x180000, 0x2, 0x0, 0x71, 0x20, 0x7ff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xff0f, 0x0}, &(0x7f0000000100)=0x10) [ 337.167816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:11 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@getspdinfo={0xdc, 0x25, 0x309, 0x70bd26, 0x25dfdbfc, 0x3ff, [@sec_ctx={0xc0, 0x8, {0xbc, 0x8, 0x1, 0x7, 0xb4, "dde130d6c51bc9a0a098eef8123ca7977f56c063033babbc1ef9dba06623d06d66f473d2fb4162d5fa06aceaaedceb33fdb7be36ed5fa2ddbbcb2dc4d309421f6b6059c863a6b4f2b2c7bf7d8fdcc1f66d0fcca5188d98d978bd79336669603442dac6a8ccaaccb619e039cf6bdd8aa04e2d52720e1d8a0068d64ea89b893ef540fd422394e7f2806d68d489e382812b10188727ec2673b6ff45aa012eed2d64c96a33229eb2852b51579b22ea89f68a54d9c250"}}, @extra_flags={0x8, 0x18, 0x7ff}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getae={0x4c, 0x1f, 0x225, 0x0, 0x0, {{@in=@loopback}, @in6=@mcast2}, [@mark={0xc}]}, 0x4c}, 0x8}, 0x0) 14:32:11 executing program 2: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x7, &(0x7f0000000200)={&(0x7f0000000180)=""/84, 0x54}) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x20, 0x4, @tid=r1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_pgetevents(r2, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x8}, 0xa26f9bb14d4eacae}) 14:32:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101002, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000080)) 14:32:11 executing program 1: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x401}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x60, &(0x7f0000000000), 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r0, 0x7f, 0x1, 0x8}, &(0x7f00000000c0)=0x10) 14:32:11 executing program 0: r0 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r1, r2) uname(&(0x7f0000000000)=""/157) 14:32:11 executing program 2: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="bb4160d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d9f883307268fb53"], 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x280) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x8034, r0, 0x0) 14:32:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x30811001}, 0xc) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000002, 0x0) 14:32:11 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x9, 0x5, 0x22, 0x5, '\x00', 0x10000}, 0x6, 0x1, 0x96, r2, 0x5, 0x7fffffff, 'syz0\x00', &(0x7f0000000080)=[']nodevGPLkeyringsystemcgroup#/selinux.\x00', '\x00', '\x00', '/[wlan1\xc5%%posix_acl_access\x00', 'mime_typenodev@\xc3bdev/-\x00'], 0x5b, [], [0x2, 0xffffffffffffff18, 0x2, 0x5]}) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000005c0)=@l2={0x1f, 0xffffa888, {0x6}}, 0x80, 0x0}, 0x0) 14:32:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x240002, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x1ff, 0x1, 0x0, [{0x0, 0x80000001, 0x0, 0x900000, 0x7, 0x0, 0x2}]}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x90a94fb95a263cf0, r0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000240)={0x0, 0x4, 0x5, [], &(0x7f0000000200)=0x7}) read$alg(r2, &(0x7f0000000180)=""/75, 0x4b) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7, 0x1b, 0x6}, 0xffffffa2) ioctl$TIOCGSOFTCAR(r0, 0x402c542b, &(0x7f0000000280)) 14:32:12 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x408200) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) getsockname(r0, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000940)=0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000980)=0x1000, 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xce73, 0x0, 0x1, 0xaa, 0x1}, &(0x7f0000000640)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000740)=0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000880)=[{&(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="2c24389d67e30b8732e894239921633c3fa4085dde79ea7f83652035023584ff0a1f4a28690ee0efd3c9d609ec6b56be87b1b20c066d9087b5620c36e348d9a7649cad35e4eef6ca2a98f81e37f6a597d44c534548a4123506c9e207b24a2d426a444949d53ce6943872d64e2ded8dd434598f1f6a7e3f69737be231d2d51c0f0c1f89e8e4a8335af3d069b8a7de435aba58cc6005e532d8dae14e6273a7d5628cd94f9fd4b591d9fee3f2c7e6f43d7e27a47f718631f7794a4d4c52639f68a92b0da9355cda9ef87754d3e230a80983c97a8b53ac8e745b5ebd441c24065bcf125aeec4e880fe7287e9", 0xea}, {&(0x7f0000000280)="cdf489e26432a638046cd61bb3f8b81f22f803cab9a5d72bb1aac3e7993a603357fcb7c1f240013d087bf98044253cba1878249f43e0b41afc73c520ea89f0a36929f7d20560acfd64158dd982a6c23ce92215f4741054eac139be4b886c4f564fa83270c842612796b6b547ba74b914a405713deddaec1ec1628b696d33433bf424f4eb37ef1600ee1c1f64a34f60ef7c1ae0464277191fd3558d110e05212612d35e32a0067c69511107e4d652ebe3", 0xb0}, {&(0x7f0000000340)="81a67f4016042bdcda09ce7cc63d1109842b8bd4cb260d2cfce96de8513bcdffcf13a1a09c751eff08cd272ddccbbfe7c00d900fe84e2cad5cb1839eb3e7be20488c1ecea4b90201e51a0059d2ea498fc4471d9cee0bea1c95466a877bd44e812c53cfb644f0663ff3e2b59d3d5a3aebc7f889e39da21c5af0ef437be60c3b897010dded1e34fc8c77bd37111913315b66f33cdcba0ca03d611823787e8d957ef247fcd9b481b427a58c0115b34ed58cab0ba73c98a4cfa4de7f07e669dd39d557a865aa45331ee89edc", 0xca}, {&(0x7f0000000440)="77e14516464ab8650840e6f18aa23678bff42f14355f5824e0def0e93aad3ccc453aa291f94f7d86af5b0bf01e45e96900ba38fbe0d6ea6a5f1c3ba0dcf489e1894fcb17d5ebc7e5283a32a6bc1080c7f47f7c4ecd746010b1bb459fd2379bd5df1001595e320c1fdcde927aebfef903f8dacc0649f675b71ba91f7dc6692a7df641797815ec24b3d692dde2347c7300a74cd56813e6f2527fe4e8ff870e517cb9527526abc556e73b6ab08d4034183da50466f9712ee6bd3b9a94aec3d17423ef900404fc63897b938f5b4abbda5b1774e243b554b7255cb97f27", 0xdb}], 0x4, &(0x7f0000000780)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x105, 0x101, 0x1, 0xbf, 0x8, 0x4, 0x2, 0x2e, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3ff, 0x2, 0x6218, 0xbdb0, 0x5, 0x8, 0x3ff, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xc8, 0x8004}], 0x1, 0x1) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000009c0)='veno\x00', 0x5) 14:32:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffdd0a735b, 0x149100) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x4, 0x2) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x4000003102041f82, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffffb2003319ead4691cb87412056afca621bb35000500800992b991f743ca0074ec66ef3b00000034ac7d0800cef4aa50ff0302"], 0x39) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r3, 0x0, 0x0) 14:32:12 executing program 2: unshare(0x7fd) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000040)) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'erspan0\x00', {0x2, 0x4e22, @local}}) 14:32:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5385, 0x400000) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 14:32:12 executing program 0: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x20400) r0 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$lock(r0, 0x25, 0x0) 14:32:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x460}, {r0, 0x80}, {r0, 0x1}, {r0, 0x2}, {r0, 0x2000}, {r0, 0x302}], 0x6, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x205452, &(0x7f0000000080)=0x103) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000180)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) write$P9_RGETLOCK(r0, 0x0, 0xffffffffffffffd9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x1, {{0x2, 0x4e23, @multicast1}}}, 0x88) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xaf4d, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x100000000, 0x1f, 0x5, 0xa177}) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x6, 0x4}}, 0x14) ioctl$int_in(r0, 0x80000000005001, 0x0) 14:32:12 executing program 2: syz_emit_ethernet(0x15a, &(0x7f00000001c0)={@remote, @remote, [{[], {0x8100, 0x4, 0x20, 0x3}}], {@mpls_uc={0x8847, {[{0x1, 0xfba, 0x8, 0x1}, {0x4, 0x1, 0x2053, 0xffffffff00000001}, {0x7, 0x9, 0x4, 0x75}], @ipv4={{0x32, 0x4, 0x800, 0x4, 0x13c, 0x67, 0x9, 0x1, 0x84, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, @local, {[@cipso={0x86, 0x49, 0x2d, [{0x7, 0xb, "490e42349f7d791526"}, {0x7, 0xe, "7f12ea4c43e6a24f5e7bbb5b"}, {0x7, 0xc, "8fadd663a568bd64f967"}, {0x0, 0xc, "cf82dadee77e18a8e52a"}, {0x0, 0x12, "eb916b0ae3d97a22b809684193c73e09"}]}, @cipso={0x86, 0xc, 0x7ff, [{0x5, 0x3, "da"}, {0x6, 0x3, "88"}]}, @cipso={0x86, 0xd, 0x10000, [{0x5, 0x7, "bc9a82e044"}]}, @cipso={0x86, 0xd, 0x1, [{0x5, 0x7, "4fe07eecf1"}]}, @cipso={0x86, 0x3c, 0x71b9c71b, [{0x6, 0xd, "2c8f8b749e05e98e976dd6"}, {0x7, 0x12, "054891f658b1eee0746631973a9ab4ab"}, {0x7, 0xc, "86a51bc08514903b0a17"}, {0x7, 0xb, "e79427f2b54a61ae15"}]}, @generic={0x9c, 0x6, "c88d8b47"}]}}, @dccp={{0x4e22, 0x4e23, 0x4, 0x1, 0x8, 0x0, 0x0, 0x9, 0x1, "34e4fa", 0x8, "b0f5a5"}, "a2abc15b8afda3a72194ec958932adff6b82092445f7715c2aa30d24f446c769ce0ee7eab6497dfe329c8826f0f5772046b109e107bb25a66fe1a1a140acf8be71b928373d51a66eb0bbb736c900216f8d2103ddb3d03953449763a6bfa5fe7321117983"}}}}}}, &(0x7f0000000000)={0x1, 0x4, [0x700, 0xde6, 0xed4, 0x6d2]}) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffca88, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, &(0x7f0000000180)) 14:32:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x880008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r1, 0x111b0c8125760324, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x1, 0x401, 0x10000]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xd0, 0x5]}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x49}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x54}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 14:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x5, 0x7, 0x8, 0x4, 0x7, 0x200, 0x6, 0x62f912ed, 0x4, 0x9}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x0, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x3d9) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 338.938145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:32:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x460}, {r0, 0x80}, {r0, 0x1}, {r0, 0x2}, {r0, 0x2000}, {r0, 0x302}], 0x6, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x205452, &(0x7f0000000080)=0x103) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000180)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) write$P9_RGETLOCK(r0, 0x0, 0xffffffffffffffd9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x1, {{0x2, 0x4e23, @multicast1}}}, 0x88) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xaf4d, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x100000000, 0x1f, 0x5, 0xa177}) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x6, 0x4}}, 0x14) ioctl$int_in(r0, 0x80000000005001, 0x0) 14:32:13 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000000000, 0x220440) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0), 0x2) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x20002) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000180)=0x1e) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0xfffffffffffffff8, 0x3, 0x321, 0xa, r1}, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), 0x0}, 0x20) 14:32:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x400001}, 0x1c) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 14:32:13 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="2f61719fa69b17ee4f46e119cb017ed264d7d1db089e1506c887b50a8dd5fbab82606782d1afa6cf0ae5f5ebd63639a68f51eabc62e4", 0x36) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x20, 0x3, 0x7}, 0x8bb0}}, 0x18) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7c6f61837b9f3fafd0f138f94fc6a0826ae9f4c64d8931290872195a00000000000000668855a78cbb40c44e6913e6dc5629ee1c1c0b47bb53b16d014fea8d181fb9b4e9fb4f508033c8f9342cc36b1a8925a8fa3517482a2200c632d166"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000180)}) 14:32:13 executing program 0: r0 = socket$inet(0x2b, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c127000000000") connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x26f) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/128) 14:32:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c013eb18a95dd5c0000100013070000000000000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000cd00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x13c}}, 0x0) 14:32:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, 0x0, 0x0) 14:32:13 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 14:32:13 executing program 1: socketpair(0xf, 0xe, 0x100000000, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80000007d000000000000000000000000000000"]}) 14:32:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x4, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:32:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rf_41-6((fc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) fcntl$dupfd(r0, 0x0, r0) 14:32:14 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 14:32:14 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x16, "2cdfac16aaf5c89618dfa8fe4d92f8e798883d37b202"}, &(0x7f00000000c0)=0x3a) 14:32:14 executing program 1: unshare(0x10000000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x4f, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 14:32:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 14:32:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setrlimit(0x7, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x1, 0x3, {0xa, 0x4e23, 0x80, @remote, 0x379d}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="faab9e4c71745cf901ff46fcfc60575b57add29c73cb0c7c5533d32a41173f80dd4e17739699cc4e4e", 0x29}, {&(0x7f0000001100)="efdfe07e5288ce0db076ef9589b8be8110abbee10ede08140c92b33df8a393d08b31594717ce9990e2a93416a1991fdb38918d111215ef94cc97207a6c7213b2f147f3aa7770", 0x46}, {&(0x7f0000001180)="841f24788c9ee2a6831ab780e8fac18ddbadc4821d12f38f5bbda0c2fbebef6bf1f6093d5ed271f36424d71e614de71f896b73ce476e73f54cbaf7d7764290c489c73c8084eb8f18f2a7e4169f2610ebaefaf8f20b1fc9c785e2622f", 0x5c}, {&(0x7f0000001200)="74438a9868f3d561f260b4de4b19865df75be913904eec533a312af057a4ec6fa4b7a8465291a122bf579d4664dd33ab094b65e5f220802ed11b35355453751234c5c57a9922944492685d0865af87960246b9af285966b8e5ace4533f475013efafa075251b9d61d5cd52bf3833caf508e15b0a182be5ffa9c5618c8e801d907e874fc4ee088b5049c7f7e9825d45c7d3be7f527a05", 0x96}, {&(0x7f00000012c0)="6d95b3a226cd02176d0551c4077426e9450186c4cd73cd51b00e56c8a8020ee30a8eb6c204a984efe9d0818b36d15a1d6036b2ae21da9a886cf5875f5ceba2bfd7fabd6970ca5c718bb450", 0x4b}, {&(0x7f0000001340)="8274a96bf85d2904db6f480410588f0227978fc7cd8d2d9b4e005e42ebaff39a473f1e9b2a9b0bab6e66562ca27f27210459ee4c35ba67b35a2e191d3acc6c8ee02a0fb0ca6cfd1c82388e9918cc9b", 0x4f}], 0x7}, 0x7}], 0x1, 0x44000) accept(r0, 0x0, 0x0) 14:32:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000476000/0x1000)=nil, 0x1000, 0x3000000, 0x4012, r1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x5, 0x2, 0x1, 0x1, 0xbc, "8ed4d94f6ae38813cc0edec76a675fbd6f335e9c3a6e57dfeba46d7d18db2107859b7e89ca2b5bb83c52f06bf6b2f14e63297949dfed3c01ccc1a759d667e0a71f7dd36afb07eaeb75bc5a7764f89f2e22a4b2dff01cee49da6e657a051da7fe712fa95cc5e3720e6627ac6ed295c2db292cafac22ef48be2b16fbf1a5ae4123377c5f2994d89090497a7f8a64eb7e2fc2596c5408c269b46082350a31f556bff476a8c104a8af06da6431d26c873aca847f41c01ffa808fc971378d"}, 0xc6, 0x3) dup3(r1, r0, 0x0) 14:32:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xd03, 0x9}, &(0x7f0000000040)=0x90) ioctl$KIOCSOUND(r0, 0x4b2f, 0x100000000) r4 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000280)={0x8, 0x4, 0x2, 0x6, 0x4, 0x9}) lseek(r1, 0x0, 0x2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r3, 0x0, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000200)={0x3b, @local, 0x4e21, 0x4, 'nq\x00', 0x2, 0x0, 0x8}, 0x2c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x5, 0x4) 14:32:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x3, 0x9}, {0x7209, 0x7}, 0x5d, 0x6, 0x4}) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]) 14:32:14 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x600) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x88, @dev={0xac, 0x14, 0x14, 0x27}, 0x4e23, 0x0, 'lc\x00', 0x6, 0x0, 0x53}, 0x2c) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 14:32:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) prctl$PR_SET_ENDIAN(0x14, 0x3) times(&(0x7f0000000000)) 14:32:15 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x7fff, 0x8) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00000cd000/0x1000)=nil, 0x2) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 14:32:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000000)='wlan1-GPL&%\x00'}, 0x30) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101080, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="048100001a0005020000000000000000ff0100000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000000", @ANYRESHEX=r2, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000000002b000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00fe800000000000000000000000000000"], 0x4}}, 0x20008000) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000100)) 14:32:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="2adc0d123c123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, r2}, 0x14) sendto(r1, &(0x7f0000000000)="e360b65f31a85ed77d25aeba512141b37f0000040200000066", 0xe, 0x15, 0x0, 0x373) 14:32:15 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000430007041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0xb25e7fc62270b02a}, 0x0) 14:32:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001140)={0x100000, 0x2, 0x7, 'queue0\x00', 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000040)={0x34}) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) 14:32:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000200)=0x20000000000001, 0x4) r3 = dup2(r1, r2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x844, &(0x7f00000000c0)={0x2, 0x4e22}, 0x8d) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) sendto$inet(r0, &(0x7f0000000100)="5f0900003df0004ab36dc1eac0faffff31e2775cc074d783dc", 0x19, 0xfffffffffffffffd, 0x0, 0x0) 14:32:15 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r1, &(0x7f0000000380)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x0, 0xff, 0xffff}, &(0x7f0000000200)=0x10) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa8400, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000280)={0x0, 0x1f, 0x8, 0x1}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) write$P9_RSTATFS(r4, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x9, 0x4, 0xee, 0x7, 0x401, 0x1d4, 0x1ff, 0x0, 0x4e3}}, 0x43) ioctl$TUNSETLINK(r3, 0x400454cd, 0x309) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202f70726f632f636170692f6361506932306e6363690020726663343130362867636d28616573292900202f70726f632f636170692f6361706932306e636369002061656164000287caabe5e89d4236ae1e6f41d221629311d3fdc285bd649807b974e93e09e2a1e59e6155c18c3dcc4bbccb2a1c5fb95e2138e092e9f21f823677b6724964049c9b358df44d93f1c8072d1ec83e7682fa41563c7e65f3cf498bf24a51200aed3df1d91279b5dc523f72f31f3d1593be038ee6276c861b77172bc9829eeb2f7ccecd3d778cbefc2914d5ad44667137bd480a294f9e6f64c2edc889"], 0xec) 14:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x1f27eb95}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000100), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 14:32:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000000005000, 0x0) 14:32:15 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="65786562203a3a0a09fbe0e1ddbfa699cd5d556a2080457673075e5c7a6b873bfc7739df16b86058a52e946c1419e19a500c40b9e0f0cb1f792a7e2a04c568af275a7a7c148a0a51d50a04b25b210274f5c3cc092f5be89cdb893dae"], 0x23b) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) [ 341.889402] audit: type=1400 audit(1553610735.939:32): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10750 comm="syz-executor.1" [ 341.940497] audit: type=1400 audit(1553610735.959:33): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10750 comm="syz-executor.1" 14:32:16 executing program 1: syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x20000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 14:32:16 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x14) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000a5, &(0x7f0000000140), 0x0, 0x0) 14:32:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 14:32:16 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x41) tkill(r2, 0x1004000000013) 14:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="0fa88731656aa0e9d8cac7f7d00482dce7f13f00701c2e4028cb7be7399198622c8c9e06570247813d217bf576e85c48900b795668610debf5c3845517d9700cfc121ed6d0daee042ffe8ab85d9c9c43dac49fc862416068010df756fa05961c16b74e5fce5f6bf9bba6557625b7f9968ed7ec395b0ec39a2428cc276c6520503e0eab64f9ad26b97e8aafa3808043f90beb457c388faceec5750a060000000000000069216eb067cdd795294f372782fdde8bd4219c2085e1907c7afb3354c6c1356653694cf8543368b173dfbc6e45d1e3db91910863a3420512a21c96efa0dcf789da793078b7910dbd7e708d2078a578a251430e3f09eb5b8df0a9beb4e437b9bf2ea8cbbf4fe16f8381592132986d94fa4d4361064e761627943970bf03b0a5da49fd6a80e4727ce94bb1c7736888cbd0deb8566f3d00000000000000000000000000000000000000000000000000000000000000"], 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:16 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f00007c0000/0x3000)=nil, 0x3000, 0x400000000000003) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 14:32:16 executing program 0: listen(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003b00)=[{0x0, 0x0, 0x0}], 0x1, 0x400c840) 14:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x7, 0x800, 0x2, 0x1, 0x0, 0x0, 0x8000, 0x4, 0x19dc00000, 0x1e4, 0x7, 0xffffffffffffff81, 0x9, 0x0, 0xfff, 0xb, 0x0, 0x1ff, 0x4, 0x3, 0x9, 0x5, 0x7fffffff, 0x8001, 0xff, 0x7c1e, 0x2, 0x40000000, 0x0, 0x3f, 0x4, 0x2, 0x82bc, 0x100000000, 0x1f, 0x800, 0x0, 0xa4, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x8}, 0x8010, 0x35c, 0x8, 0x6, 0x80000000, 0x1, 0x1000}, 0xffffffffffffff9c, 0xa, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='team_slave_1\x00') r1 = userfaultfd(0x7fd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) close(r2) close(r1) 14:32:17 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000540)="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", 0x145, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000240)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000200)="23c9e3", 0x3}) socket$key(0xf, 0x3, 0x2) 14:32:17 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 14:32:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x2, 0xfffffffffffffc01, 0x100a, 0x5, 0x5, 0x1, 0x3, 0x6}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x400000000000029, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x81, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) 14:32:17 executing program 1: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000040), 0x5) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x200, 0x100) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80000000) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) close(r0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0xfffffffffffff993, 0x800, 0xe9a, 0x4, 0x6, 0x1f, 0x4, 0x0, 0x3f, 0x6b9, 0x2}, 0xb) 14:32:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000001c0)=0xee2f, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2100, 0x40) mmap$xdp(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x4, 0x80010, r2, 0x100000000) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x910, r2, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffbb, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="da646e0e5f1f4bb793534ab174ff14f7131100000000", 0x16, 0x8081, 0x0, 0xfffffffffffffebe) r3 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 14:32:17 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) 14:32:18 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000002c0)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000380)=""/116) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r4, 0xb03, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="fdff2f00a9929f0edb2b7a39b2a85353cdc0dedda2f7da5b6080e29bb3123d60a85f5f0e2caced6075"], 0x32) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000440), 0x4) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000480)={0xffffffff, 0x26, "b18557d17843e740ba18ef92bf5c4702a1cd38530325c4f7b7e32cd9488b82cbf7d4f8b08553"}) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000400)='scalable\x00', 0x9) 14:32:18 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x80) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {r1, r2/1000+10000}}) inotify_init() write(r0, &(0x7f0000000000)="829e", 0x2) sendfile(r0, r0, &(0x7f0000000100)=0xffffffffffffffff, 0x2000000800004c36) 14:32:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100000101000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget(0x0, 0x2000, 0x20, &(0x7f0000b45000/0x2000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8003, 0x0, 0x0, 0x3) 14:32:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 14:32:19 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40200, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xec11) r2 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x9, 0x403) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r4 = dup(r2) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000700)="3a5c97151dee20712dc070faa8ac05622358519c0f54d8c3a18d8c329e28595e428184089842fab3305042b8852d51c130ec82d4eb11653b0860a3f6e6b881e5cce97c5564493aa4e1a2c3c301c0967f87d2c08f67a34814376407c5058f717169d9f487d14cd7adb2bcdac48588208147b496b5b9e753c6a43e1641ce69c7e28f7c9ecf38af4a65e46ac2bd3cab6c5042808c8286ecdff5dec68b5c96a4fcc3a44ccdea66d21a3b11bbea50b15d61819640e1e9dcb2bc2fe7e5e2d7") setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000840)="f9c467224a62198aea16d6ddf9b4c394", 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x811) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)=0x0) waitid(0x3, r5, &(0x7f00000003c0), 0x1000000, &(0x7f0000000440)) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'filter\x00', 0x0, 0x3, 0x13, [], 0x9, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/19}, &(0x7f0000000680)=0x78) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='hfs\x00', 0x800000, &(0x7f0000000340)='wlan0\x00') bind(0xffffffffffffff9c, &(0x7f00000007c0)=@sco={0x1f, {0x0, 0x5, 0x93f, 0x8, 0x3800, 0x7}}, 0x80) 14:32:19 executing program 3: keyctl$session_to_parent(0x12) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r4, 0x8000, &(0x7f0000000280)="3c9a50daa8b1c7dea30c71ed42a97ef6ea49af9aec79d5d69e990406b0a854ad7ecab8e3b6aa39554bb33106271dbf36ed257a426695ef6752c1f7a7089156f57ee273c443b19fac09c69bfcea9b3f14b77d74139eb01943fb3408447cfe3f75ea170bafcb92ac6c30a872accdf3e93df3095f902bb5445508b1e9b0103e7515bd340aa38105cbdeff92e0a2fce05339932a7c9a934cfd7345dbf5716e00b9ec4b097abbb6fcb81689fec65ee8447d89b7af501343f7f8b12dca621f95048578a68db484a193b60c0f6ae3fceb54a21686b0178bfca11b9727357fca0f74da4473aad10708fc80a46172bd090d8b3e6b203439b902d96f3060836954748880ce532fbab3f0e94795e77409b17bb41026457ac896eaff15f13a84b79e01e87d4af37484bf9f7cb8ff1d0aaad63cbf6e9b5a74c2ff1179caffd05c287b22e94f46eded1fe60094bede527d60f9bac8655f535e2da33cf6dce4b91ee3a55ff24d0f43787c1a95b301399f618d2e7fcb5934c1f5237929d7a480ba8b3cad98f48c9cf782881639ffa0e9129f18e4d029b0c5b49114b7f70fad4c0fd41b34c2c1f4793d4dadf2ad1cf3aebd67bdf2421ef66f4fecdab6516717dbccba5e904ada76d29d2aa4643b183abdb823b6c8851b537d2001febaef4592dbe13950a0a473d734470263bb367abde45c6ee5d2032586cb89f28b78d68489b4292d14531c42bbfdf657ff63b97ac6d8caf9879dfa8ba6f91b86d02160df42abc501ed5fc15dcabb950faa9d98d042675bda1c839f74d3a9311abc7e28d5203d259f91b5696c46fb51e360e6234ac24db4c245759953a977bc2651ed7e3de798f25d09628db0ffa1faa338d55403d580f12a0b264fdee83858f31268936b899fd3a4683dd7d478d7ff79d8da23632df034ec9263ca582b79c272c4eeab2866f3aa09472076261e2fa72756586896bbb613abd006d002d6acf6b2604ca2c660eee3c5ab39f08193e0875a9ca549fed448843e672b8334186adcfcbbd019806d426fa2d3c707fb3111b12ba580c0ba23926dc1db4d81f7ad6a5fc49df60833ed02c051df53d2bd12d2d404ad41758e9a13b2f08bfc989acc72ad476a425ab22cf4a32d191ca17f044d87cf0a71b417ec5115a9fdd8b36473516cad9aa63fb468699cdba42bf879b947530221c47aa97981afe3a89f41a7d7662f8b9d63c0937a22d11d16bafd1922fca677da41d6c5d2cf0cfb0f85169ed7451bc33a23d569f40f04a8c90c0ecc28dbacddb2b1e54c6aa7aa7d7aa4fc456fd24cc179e953ee62fd4c5c68b44d1a9f1867e158c4836907b8700b0202e9db86728dd4ca924f457b74d5f6512ff81e11192573ccf6ffa300ff5070f42b0449b654d5aad4c67cee7e8fd4c0eb002010d10fec6413f4cfb9697fe28787a4f0b8c0e5a3c5e39c8f6d07336689f69e0f7570eab80cb74a13fbe1aa6a7d442171c82c61bfaebbffa98c6a66ce1180d6d70e6c699d51aba55b9570e41759f69f38f5fc254e858af9b647f2cd8a664aa24c8a99bb53cf68d020fc99c4d782ada8507f454239df7af848045da2aec336c5e2fca5cebd2eee56de866c451c58bb1145a4123d8276983a21197198d0fa5ad1e2e15a6d55c660d3f417d050ea202c6881e27559f5695bda87058990473c33e3114341c0b6ada89c34153b16c092d10108f6915b3fb8cfd6026b02fa167a6d90b3e97d8016c6aa1e9624c56d9fe01da00de1576a0d37db60628943d3a3b9adcbff7d21b5ceae84f829aadfb37b6624b6594c8a9381b153bf1d35ac138929a8fdcb0fe7670dfa1d4c324a241adf378fc7a0e522679c1959591173eac56f15b734a305a9b3bc5b5405fd7dd4eea4363d040aef7949665821c426c9d7df87eb20fd9a6a06ae50f3064ab4dada608e66b4cb9af9f5f880f0c671040dff5916b7d6806562511946e720f086e21810923ac0cf5fae6f5215287149090a7b0f7335755c914af19a0d8ce84d510d6b8741ced20d355632c61af06c9f875c816d2b8f4c25e23b29c95c172dd68300863873efdc758be9aa704c53106830af380d34d64ccf1a2af338d219f9a69cd43a0ff525ff842f8a2f994351ea7f888b34ca1668ed2b6d36bd0348bfe9c0accc31ee511e5daa116e4f6e764797d8e68ca72b10e31a72d1f865f174da75d72925ee1d1e8c2c91d95181753cd88c6c92aebff911306688e5b2ff47da691058fd11733b356340bc7e59597e5e9022d0f37c0ca9af90365e14dbff66ad794df17e8f49b9660e8f11b55b50aa73339095b8bb0e41e98404c3410be3ad04373bd96de6b869d75bd9474992c410c802e6c97cf149e721121097decc170ca4c1cecdde79ef936869d5ae528e6f402097869e9544daf6ed8b711e97ce12869683c08d9c202159f0d9379ca5277d62a8d70f76dae1a335fcaab5be7130b7679f3aaaeeef9df55565efe892742d6875af6b541abf0d6c0b094ff6e26589f7845fa424de9759dc1eea43d16f0ee290b36ca39a70c6365c782b84016fed522f061b1ee4ccee22a267bde2e522696253a4a944b078422b1f04978b1ddf7b56d2983ce6f72391571b5eda2ed1746a3c1d0d7fb6c972e241e417f4e32f40399f0e272ce3884b7bd32f880fd3478faa9e6f811701386a272aa2d2e30e0c5a209dc25da49180c3e0dcd5ee78794ca5a9637280c75e904c4c57ab277f8f8f7c4df245806c1c07e34751e0ed1d5e171b8757157d64c686f496b558767e89676f18593cbf3426e23b796fa4695ca2560b178dc692775cf4c59b9b7a3811c6599dfff641c44ac9c79659f3f1366fbc79146de083cd901184b3f96aac688adb4c7adc65c7750297b8a6282a95aed9db5d2c3998501274cc43ac3a19c708ad3668b4aa37acecca9a7a1e714d6fcf6807f98d5897c37c592c87147c272fd73e0ab1004d5c9b26bea3ea4d4c7c3a142a97104c6aaaef16e926667fafc62131c7c75a3eab274065cc6977763f13303535528e41af890e846fc4bc6fd722fe3f6b29461887108fe45b8dd961901547c15f10a0e5aba213fe3531fe12719fd6e61fdf023157a9ab4dead8b68e5dbf92e18bc04b0ed5a671a3118eedfb5f53fa8f7e53bd2bf787bdc3f7b2b70483df6fbf850d9a1dcb6803b0f3c4bb9af688b08dee61659816fb3bcbc9b23561ab53055193ea0ea22fc4070ac630934488a2da1349805457e084ed288f5ede622de8fd15d260899e094ca6e80c88354dea0220823a4afaf5fb4b1fe695355adfcd5c72b7e1e5d30ddc289a54c4da10550015826b7a1dc66bbe10ff63b6041b76b1717c95c6279d252db5d14a9112beaa5ab9874364217976d5622f4fba0d04fdd98be40c74993668213bdaad0967da3dad9b8b5bba37c17c94df9029a35391ab917a8abc21514caf7bdbb539280c051b8daf1adf4c7cef1c3b7e3a4fe52c54906a8cfeb015f0536c6e75b62b04b34a98d042d687c5bb0185aee4ce9e869ada68ce8fdb0a63c5e268c96608d4c4301cde2e25b253cd9167baba8dc6a74273879c76cc7629073a060ffb897c022a5aff81b9577b85e123675b9574447426cd14da96688ff772609bdbaff50252ee15527518865e7c9e39d0a1f8460bda0eeec3afbd8e6c7d2491551182c2dd96428afaf57b4794837e3b83d3041eece41e8b716948f14bf227f331334c41de90753ab814e15eda077012a17a8bf52ad3e14ab9e6d5ef68611fc24db20e2574a41cfeba3f16a0949243dd4ee19fcd28a54883864c8a1c6bf363b4c41914575be9562b680dd2c151c9c6d351990b160173dc13595298c7c444765dc85ac72b9523754bac04568bbdc6776f2ffe93afda83957b2a8aab00780cd953fcb00fbc693d624309b28bccce4734aade6978594a64629d91acf476e711636e77135dcd8cfbd84185f83b4db39508096c5eb9a7d666dbe0e95d414c3906462d313d020618560214c9742e91f80e4b2f8b92636cb9fa04a519d6548845e48939579b0afbf7ff9fca89ba376e1c5ade8a296c0dbd8ea74977eca6488199276e8cdeb2970c28b315b1cff90b230495727b4b12b839696dee549de5fcdf73ad67fab1aac632dd375c1798a3e9f572a3ac19b748fe2e0c0ad976de879b8957757816eb2a093a21ec7f59d886610d87e5102a1f822a14bb11ee71a21a7f4f5618f064f97f4fdd6093869bbdb40c1f0b2865efd39ebcf67a5031794985903b983260aed7503a6e5de3eb6fb9d725375c33439ad0908f9fe60d90f4ee9b2c1689f098805959452d92727067b91f5c0e55338d538ab392971c72282dd2ef853afdc8865b75dad36fd3db1a2679b9a018d3fec147b2df21d0a49ff0dd7c97030a9b5cd42d9755f96c417d2a208448fb06db1376f1f31128d1a339732766ff87ae972395e49a25f589c0b80248f9a6fec3067a4ad5e87327dc804e812a8c66629b1a76f60d57fa08bb8b588241c9b56c5b5b12e7379ca9f1d20deb2620c6563155739734022b3a0bdcc44e95d46b5acf2f0cd6b1fbe9ef48f61f3f78f0c22078ad00aed9415e6bc408a4304ca68584785956c72a92de84747ab041dd3f8192a374812bebb3a2e1c4319a964eebb8602524cedb0fae90771d6213a56671bb43f3912abfe707b4e4e8ea893c38f801c15c7edf50c3ea1a646f46a16f85cab951e62053cc9056ad51de27bb91bdd431287b42017538b55a098aadf3685644b025b91824ad52bef7c29c8a0e07e2f98f0864d251cf06b2970faf43d0a31bbccd79bee2173e81ed0451dfb5cd7b7bf920a14d3b449f2c014353cdccf09c99eba63af237ca4ca77c12ea793f3283624a9fbaf75aaa65a681a0ba66c1b590fe9b171d3db13fe54b3ed2a7a5e8d1acb5afdafec44eaf51225e6e39f899830ec5817bb4db68577a638fad81fb70a934f148e9ce437c42722a245416a52e759284e98c8163ec07bec1dc3da4b752b10d5976e26a8816172d45a2fca00fd03b740d2d7253e97d9a46f2fad999b13f4f93fe3ef71c517b763ae9068adef8a3fc77adda128110b396d0b4bc696a41d0d9270b437ec571f249b9bb64f46a485977ec0b075ac163147561230f069478e791ded70f1cd65c164b6747224f866182979efbd195bb1eedc2ea505f0bdc3d42b6410ad5db2a871416a5910ca096e8fc27f5a94de9a5dc4a03cbfba2dc16c2a0a70ac212a54652c6368c945a5b33bb1ddf2260dfe1a2c593b77e933dd79927a83fe0b183e4132419c5b5d63f4ffb78482245d31caf62ac5b714436bc8363c3b9518657bf287978e2e3a1504b02d55d7cbf2b5f7eae4c6a5ef33880811e5cd23186f7d34d9ff8dcbffeeef65e862e77c43ed82d1fcc14bffbae4c2f70dd077cd41ed04978874183f6534b41dcea228fd07fc783c15f70ca51294f7c48724ee79cd4491e335e8bdb677ac1629241dee4f212b7678cd5223af21e346c5e45b99be3f0c6d7c3677fe631f08410b48623f68b8df74f92530f6786d5336ffc073771eabecf97fd92f239fe3d85d46bc47b23deb23c0bc426c24adbe0a7fb3f5e7fbea48ee5cadb7665e8ddbf3b8155ac66c4b508fd4f72385f5f7773894a8b1cf8bec925c21cefe845751662bd302b4d86ddf74c5b9c7efca2f63c5747a3db902fb145c49d3ef3bdfc9df0fb9e46790f502fb355ea72fdf91bb1422f8b1e62367b148fff2275fe39a5a615c499ba213c851d88c18593ea6bddaa1ca5492cc9052c164970f487081d90636f4cd1aa9da9d5a000e3e452c42d62aada71b7daef5de5933905710f6d90a2ec0cc45473d05e187d5c2f59") write$P9_RLINK(r0, &(0x7f0000001280)={0x7, 0x47, 0x1}, 0x7) linkat(r4, &(0x7f00000012c0)='./file0\x00', r4, &(0x7f0000001300)='./file0\x00', 0x1000) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000001340)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000001380)={r3}, &(0x7f00000013c0)=0x8) sendmsg$rds(r5, &(0x7f0000004840)={&(0x7f0000001400)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001600)=[{&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/239, 0xef}], 0x2, &(0x7f00000045c0)=[@mask_cswp={0x58, 0x114, 0x9, {{0x7e35}, &(0x7f0000001640)=0x3, &(0x7f0000001680)=0x8, 0x6, 0x4, 0x5, 0xffffffffffffffff, 0x11, 0x400}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0x6}, {&(0x7f00000016c0)=""/121, 0x79}, &(0x7f0000003c00)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/154, 0x9a}, {&(0x7f0000001900)=""/187, 0xbb}, {&(0x7f00000019c0)=""/34, 0x22}, {&(0x7f0000001a00)=""/240, 0xf0}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/232, 0xe8}], 0x8, 0x2, 0x8}}, @cswp={0x58, 0x114, 0x7, {{0x0, 0xffff}, &(0x7f0000003c80)=0xfc2, &(0x7f0000003cc0)=0x7, 0x3, 0x7f, 0x5, 0x100000001, 0x8, 0x1f}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x2}, &(0x7f0000003d00)=0x1000, &(0x7f0000003d40)=0x2, 0x40, 0x9, 0x9, 0x7, 0x1, 0xcb6}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0x6}, {&(0x7f0000003d80)=""/161, 0xa1}, &(0x7f0000004380)=[{&(0x7f0000003e40)=""/70, 0x46}, {&(0x7f0000003ec0)=""/185, 0xb9}, {&(0x7f0000003f80)=""/11, 0xb}, {&(0x7f0000003fc0)=""/226, 0xe2}, {&(0x7f00000040c0)=""/77, 0x4d}, {&(0x7f0000004140)=""/121, 0x79}, {&(0x7f00000041c0)=""/46, 0x2e}, {&(0x7f0000004200)=""/173, 0xad}, {&(0x7f00000042c0)=""/156, 0x9c}], 0x9, 0x2, 0x8}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000004440)=""/48, 0x30}, &(0x7f0000004480), 0x11}}, @cswp={0x58, 0x114, 0x7, {{0x7}, &(0x7f00000044c0), &(0x7f0000004500)=0x401, 0x7fff, 0x173b, 0x6bf, 0x77, 0x20, 0xfff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0xffff}, &(0x7f0000004540)=0x5, &(0x7f0000004580)=0x6, 0x4, 0x3, 0x100000000, 0x3f, 0x40, 0x100000000}}], 0x278, 0x4000}, 0x8000) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000004880)={0xffffffffffff7fff, 0x3}) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) r6 = gettid() sched_getaffinity(r6, 0x8, &(0x7f00000048c0)) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000004900)) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000004940)=""/217) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000004a40)=0xffffffffffffffff, 0x4) sched_rr_get_interval(r6, &(0x7f0000004a80)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004ac0)=""/222, &(0x7f0000004bc0)=""/183, &(0x7f0000004c80), 0x6000}) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000004d00)=""/102) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004dc0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000005000)={&(0x7f0000004d80)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000004fc0)={&(0x7f0000004e00)={0x1a8, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80000000, @rand_addr="c849b4d362ff14f3e9042870384fcea5"}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @empty, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x460b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x10}, 0x4000) accept4$packet(r4, &(0x7f0000005040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005080)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000050c0)={'vcan0\x00', r8}) 14:32:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") recvfrom$unix(r1, &(0x7f0000000180)=""/213, 0xd5, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 14:32:20 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0xffff, 0x4) write(r0, &(0x7f00000000c0)="927b12370a053d1755c1ad9db4b3d520c9667951204d45ccfbda7b71b37046064b78c99a55b04d1e74a3a9397e90c5e793fcf4b7457dad4662501e47b49126a2c8", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x4, 0x0, &(0x7f0000000040)=0x2c8) 14:32:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:20 executing program 1: r0 = socket(0x10, 0x1000000000802, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8040, 0x0) openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r0, &(0x7f0000000380)="fc0000004a000700ab092500090007000aab80ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4fa9a2bdafa22995cf41f0d48f6f2000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 14:32:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0xffffffffffffff7a, 0x100040000000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) [ 346.422899] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.472221] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x20) close(r2) pipe2$9p(&(0x7f0000000080), 0x80000) close(r1) 14:32:20 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x5) pipe2$9p(&(0x7f0000000080), 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe7) [ 346.822378] IPVS: ftp: loaded support on port[0] = 21 14:32:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000001c0)={0xff, 0x6, 0x48d1, 0x80000000, 0x3, 0x1}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0xffffffff, 0x4) 14:32:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000280)="ccfc3d5263b593682b6e5c2deb5f95ec3516f81e5c1f68301423c2bbe5d316e1d9a00095576335b323ed6348ce4d4aa8c95453859176c2151ddd5689ff90da6b94de9a77b4c22ebbff595038180804f350f94f32f0", 0x55) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f00000000c0)="11060068a51286ac8e9d42b5aa", 0x4) 14:32:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x2000000008031, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 347.260646] chnl_net:caif_netlink_parms(): no params data found [ 347.429928] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.436603] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.445022] device bridge_slave_0 entered promiscuous mode [ 347.474562] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.481096] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.489796] device bridge_slave_1 entered promiscuous mode [ 347.556480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.568367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.603385] team0: Port device team_slave_0 added [ 347.614217] team0: Port device team_slave_1 added [ 347.720057] device hsr_slave_0 entered promiscuous mode [ 347.762490] device hsr_slave_1 entered promiscuous mode [ 347.965697] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.972318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.979503] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.986131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.070403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.091155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.101211] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.110276] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.121325] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.149356] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.163554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.172585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.180811] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.187394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.243381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.253940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.272433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.281291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.289717] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.296302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.304333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.313607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.323011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.332239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.342370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.351329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.360367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.368833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.377725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.386183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.402733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.410838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.449379] 8021q: adding VLAN 0 to HW filter on device batadv0 14:32:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100), 0x26a}], 0x492492492492af5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x6) 14:32:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x88, @multicast2, 0x4e21, 0x3, 'lblc\x00', 0x8, 0xb5, 0x2b}, 0x2c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='n]s4\x00', 0x0, &(0x7f0000000100)='\x86q\xda\xc6\x84\x10hQ\xbb?,1\xd7\xb7M\x05\xe9\x8b\x8d\bS\x1dQ\tx\xd9.\xc0F)\xedl\x8f\x03\x93\xe60\\\x84_q=i\x8eE\"\f^\xa2\xbe]-\x8d\r\xc6W\xc3~\xd4wF\xf0\x9a\x82\xec4\x8b\x0e\x8b~9\x1d&\xd4\xdd\xceC\xbbG') 14:32:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) r1 = socket$inet(0x2, 0x6, 0xff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xbc, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x3, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x88, @rand_addr="c4c001c6d93403caf1b1f58eb8db95a3", 0xfffffffffffffffe}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e21, 0xffffffff, @rand_addr="918c56a230c14ba4d916e0a6319aa4da", 0x7}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x0, @local, 0x9}, @in6={0xa, 0x4e22, 0x2, @loopback, 0x80}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={r2, 0x6, 0x0, 0x6, 0x1}, &(0x7f0000000300)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 14:32:22 executing program 1: r0 = epoll_create(0x8c95) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xdc7203113e5b51e5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "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"}, 0x1000) 14:32:22 executing program 1: r0 = syz_open_pts(0xffffffffffffff9c, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x6, 0x7, 0x7, 0x3, 0x7}) r1 = memfd_create(&(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x51, r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 14:32:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x90100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x80b, 0x1) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getpeername$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:32:23 executing program 2: clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x4004000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) r3 = socket(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r4, 0x702, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000000) wait4(r2, 0x0, 0x60000002, 0x0) 14:32:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x4, 0x0, 0x4, 0x200000004, 0x0, r0}, 0x2c) 14:32:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0xffffffffffff8001, 0x2, 0x1, r2}) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r3) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003980)=ANY=[@ANYBLOB="100000fb16fd9eef3f6f800000000000"], 0x10}, 0x7}], 0x1, 0x20000804) write$P9_RMKNOD(r2, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x30, 0x2, 0x1}}, 0x14) 14:32:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f00000001c0)) sendmmsg$unix(r1, &(0x7f00000034c0)=[{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000abb9d2be622670957ae06ef575f6fa622521e1fef361a716a82e600ad425e3f51f0afce0fb7fce0b953198dd8b9c44dc4621126655d56b3e2be9ff9575e3093199a28362661eb55cfd68da1cb184fee5a3fc76e72519e2d92245518392518622b7c45e2a798b56751b6692779ba48d3202c774d5a3fd7dfddb2cbf97c2575f8022f9f16029b9a831c62c53c825a5726dcbbb223d65057e3e921a792a6d4afc12c24245385b8332d6b6cca0cd9a366e94caa40a006105bdde", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x1, 0x0) 14:32:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x40020000002, 0x0, 0x286) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)="bc0da2872cc9f13309dce103b31ea724e672f845fbcdd88e89c1e24087bd1b38fca87cfc6c962fe8622d7bb51a67a75888621be17b46c05f7dfdf367f9737b698aa9cd5f34340e4fa495380b2cd804dea31a94b6ad1de0b50c8baed46c08c6ea5da2044210", 0x65) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f00000000c0), 0x2) 14:32:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x25ec, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x5}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8000, 0x0) 14:32:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000ab4e00000000000007000000830704000032080082af02fb5e5f04f4bae4aec26e7c95008f47f04d62aef07e3ea80f57e54074e1318820a8279e5b03ad2a6568180932af6e0a8dc0415a3d8df77db325bf73784716e97a828b921e83b5a0ccddd318ecb0e48948f4d8eea9d1d58ddb3d2ccf49efad6feb4a7e583b9c762bc1f24d10218a4cd2bfb78bf9fe3b53e56e3ff69a313eb26a7b5fde0a30a102d71af4c5384413fee1"], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xffffffffffffffff, @rand_addr="981f682141a8e9aa2a551356a4b36693", 0x417}, @in={0x2, 0x4e23, @broadcast}], 0x2c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 14:32:23 executing program 2: r0 = socket(0x11, 0x802, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\x00\x00\x00\x00`\x00'}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) sync() unshare(0x20400) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = msgget(0x0, 0x20) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000002c0)='TIPC\x00'}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000380)={{0x5, r3, r4, r5, r6, 0x10, 0xffffffff}, 0xff, 0x7fffffff, 0x3, 0x0, 0xf1a4, 0x80000000, r7, r8}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 349.918986] device team0 entered promiscuous mode [ 349.924084] device team_slave_0 entered promiscuous mode [ 349.929914] device team_slave_1 entered promiscuous mode [ 349.938640] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.121723] hrtimer: interrupt took 172402 ns 14:32:24 executing program 2: r0 = creat(0x0, 0x105) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0xf, "49728420ca4b8200475618c997"}, 0x164, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_destroy(r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xfffffffffffffff7) 14:32:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:32:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000180)=0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:24 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) memfd_create(&(0x7f0000000080)='/dev/hwrng\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x78) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:24 executing program 1: r0 = socket(0x10, 0x7ff, 0x100000000) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000ac0)=""/124, 0x7c}], 0x3, 0x0, 0x120, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:32:24 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x17ffffffe, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 14:32:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c70e}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0xff}) 14:32:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000002280)=ANY=[@ANYBLOB="00000000000003ff"]) 14:32:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) bind$tipc(r0, &(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x200040, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 14:32:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x200c00) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/88) clock_nanosleep(0x8472b938c72129c3, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 14:32:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x80400) write$P9_RLERROR(r2, &(0x7f0000000180)={0x15, 0x7, 0x1, {0xc, '/dev/media#\x00'}}, 0x15) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x39a, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="8d1d505e85699030729ae4bb1800000022000100000000000000000004826ee8d0dd9f566f0004001800"], 0x18}}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0xfffffffffffffffd, 0x1, 0x1f}}) 14:32:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4000, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) 14:32:25 executing program 2: socket$inet6(0xa, 0x1, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000180)) 14:32:25 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\x02\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f0000000140)=""/4096, 0x1000) renameat2(r0, &(0x7f0000001180)='./file0/file0\x00', r0, &(0x7f00000011c0)='./file0\x00', 0x1) 14:32:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x39b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a00000000000600000000000000000000000021000000000001000000000000020018004a425abf724285012200000000000200fd000005000500000000000a004872bbb68962f3ffffff000000009aec3f3f7710aa0000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x22e, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0xa9, 0x0, 0x3, 0x1, 0x4, 0x4}, &(0x7f0000000140)=0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x80000) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x8, 0x81, 0x8, 0x62}, 0x6) 14:32:25 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x10000000c, 0x30, 0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001140)='/dev/null\x00', 0x40, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000012c0)={0xf, 0x1f, 0x2, 0x7fff}, 0xf) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000011c0)=""/252) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x5, 0x12, 0xf5f4, 0x4, "9b9642b640c0e2a0f04680848d26f8c714f198d6003ef745d5ff05d5ed6d0a8d"}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0xfffffffffffff15f, 0x9, 0x6, 0x10000, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001180)={0xaa, 0xfffffffffffffffe}) unshare(0x400) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dlm-control\x00', 0x400042, 0x0) [ 351.506559] QAT: Invalid ioctl [ 351.526984] QAT: Invalid ioctl 14:32:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cd40ed8d4c36abd4f0311cfc", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000300)={[{0x3e8, 0x101, 0x4, 0x1a6, 0x3, 0x7fff, 0x4, 0x6, 0x9, 0x7, 0x2, 0x7fff, 0x8}, {0xffffffff, 0x7, 0x2, 0x1, 0x2, 0x3, 0x2, 0x7, 0xd42, 0x2, 0x3f, 0x8000000000000}, {0x7, 0x0, 0x1, 0x8, 0x88, 0xffffffff, 0x0, 0x5, 0x0, 0x4040000000000000, 0x4, 0x200, 0x1}], 0x10001}) io_submit(r2, 0x0, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x40000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r5, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x103, 0x4, {0x7fffffff, 0x1, 0xfff, 0xfff}}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r1}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r6, 0x110, 0x5, &(0x7f0000000080)=[0x3, 0x3], 0x2) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x10102, 0x0) 14:32:25 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) io_setup(0xa44, &(0x7f0000000040)=0x0) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000000100)="e83b79d5a579aab90bb410b3483c59504f1f2efca42ae73d10e092a6f4c122c3efb3eba466f78f46094cd4950b77974a3de1f76b1e1a94f69b4b120911e8accc6f842c206bbbcf57eb12ea9da6c6b6baf8f8cc41039133d840e3cc69c35fd6be44ea74f590c18fa674b031d2d3aa8f8fa4407cc983cfae7fe6eeda4a5df09c37d18e6a7168", 0x85, 0x9, 0x0, 0x0, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f00000001c0)="255561caee6cc59790b685ae8b35b01e6560f7a79609a70c1533564d6c845b871eb4b190c322b056d540272155641b9bc01482f0c718c42c31ba2d3d60de90800532402c7ca572977ecd0056fcafdf3e64049144cafc0e0747f6ae6fb1556d8ebdef9c70775eaa709ccb754db084351516a4bd0a45bbc348299974058db457096105f1d6331e5b7ed21357ae882836b64264eed98a0c5cf6f8b577c63e9cff709d81ed9265306f1f23877c1d766d87ae20f7d144067422e00c3f12cabd627e260f7c4fbd58231e25d2f0594e7346c5dfbd77f13a5e99e2a121883d44bde17aab797c1f61291c5a6e058b5e9ead31b62e28addddcc561b0", 0xf7, 0x55, 0x0, 0x3, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000300)="d76107db48bf99b3e077", 0xa, 0x20, 0x0, 0x2, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xd, 0x5, r1, &(0x7f0000000380)="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", 0xfe, 0x1, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x6, r0, &(0x7f00000004c0)="e9f5c4717d422635f35e794107ce1a32cc95c19996113fce9bdddca2b295f997535744f806bdf0d6dc51d0f2530903bcf003e16880c483cf445421e03eeea7d68dd92851ce09ba0cfa0a6441d31c872246943a1f62162c9a9a60f5fd453089fca5f16b04b258aa302f362066", 0x6c, 0x9, 0x0, 0x2, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8000, r0, &(0x7f0000000580)="327a0cc07036ff8d47d49a5b63be896217d07eebef59f1b282faf890a92ed02718c28a7330561f31c8b55efb7f199d1738656495ac3a23d62bc5d8ab0c160bc7ecf9c97098ffa9880e0da676936df194d32edef7be0a7bae5038f754a54b396df33de5db8f68f8fb10a0e3216c497a7456682c5fd901183f0c2e83", 0x7b, 0x100000000, 0x0, 0x3, r1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x9, 0x80, r1, &(0x7f0000000640)="d3700a5830c51f45c57c160a0c5b59c339ac09e8ac7f51c45ea0c1847aa238b770b84e6611a06674b1aa63f3da1d56544b890af90cd7c3257123c7966e57655f319f17ae114ca97f957b814fd06eadeb518ba4990116474f91c507ba7add28b7901353672fd05a1be861a093ce24a02056a22af56470099f2117e74a8a550e0d64c1ca0be4997333376624d4e6117cb78d91ac", 0x93, 0x8001, 0x0, 0x1, r1}]) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x3, 0xffff, 0xfffffffffffffffe, 0x80000001, 0x3f}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, 0x0) 14:32:25 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x101040) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80004, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3631564e, 0x0, @stepwise={0x7ff}}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0x4, {0x9, 0x1, 0xffffffffffffff81}, {0xa98, 0x7, 0x5, 0x4e1}, {0x8, 0x95a7}}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) ioctl$TCSBRK(r1, 0x5409, 0x1ff) 14:32:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000003c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1602001b002d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 14:32:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x40, 0x3, 0x80}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @empty}}, 0x607, 0x1000000000000000, 0x8, 0x40, 0x8}, 0x98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_names='\x00\xa0p\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000240)=0x9, 0x4) 14:32:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000340)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)=ANY=[@ANYRES16=r1, @ANYRES16, @ANYRES64=r1, @ANYRESOCT=r1, @ANYRESHEX=r0, @ANYRES16, @ANYRESHEX=r0]) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x12, 0x200000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) close(r1) 14:32:26 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007ff8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x8000fffffffe) 14:32:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2b1, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x3}, 0xfffffffffffffd04) write$binfmt_aout(r0, &(0x7f0000000180)={{0x1cf, 0x6, 0x6, 0xe6ee, 0x24c, 0x9ce, 0x86, 0xc9b}, "15193cc1e6c7c6cc15b092acacb3e5679f6d95cef96d0a14d442f0f3d6e97a79015b77c9d62c0d198d4c029510bd5d42eb44b28dcb212978a2a6b97bb758e4110d6d651fff7a3398210c095e6b16af1c96c9064fc5df730efa0daada46f5bd", [[], [], [], [], [], [], [], [], []]}, 0x97f) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x8000, 0x6, 0x3f, 0x100000001, 0x3, 0x6, 0x1fcb, 0x129, 0x40, 0x2c, 0x2d72c429, 0x10001, 0x38, 0x1, 0xff, 0x7fff, 0x57}, [{0x6, 0x4db0027e, 0x4, 0x6, 0x6, 0x1, 0x5, 0x5}, {0x4, 0x40, 0x200, 0x5, 0xd06, 0xaed4, 0x400, 0x2}], "0bc73dd7a10689ba2c1e3e3e63991d5e116335ed93f45e1d9cd95ee9eb9824a3ded93b1597816bee37cfbcd783a66f780a4981007d20f846803abbb103ce1c65ee8bfea321c19344d4f39e0fbba5af3bb0173244844663e1a7591aa0ff6f1fd5525801"}, 0x113) 14:32:26 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0xc1010, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:32:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x40e0c0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000380)={&(0x7f0000000000)=[0xffff, 0x81, 0x48d, 0x2, 0x101, 0x4, 0x7fff, 0x86e8, 0x0], 0x9, 0x81, 0x58a47177, 0x0, 0x5, 0x3f, {0x3f, 0x2, 0x7257, 0x0, 0x3ff, 0x7f, 0x6, 0x7, 0x80000000, 0x3cbdd61d, 0x5, 0x8001, 0x8283, 0x1, "32be2c969f7fd1a9c6e940e04f744881e5cad90e85ab438c37282f30354dbef8"}}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x19c, 0x0, 0x18, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x52}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x38}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffff, @loopback, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x380000000000000}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000000) 14:32:26 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xfffffffffffffffc, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) setpriority(0x1, 0x0, 0x0) 14:32:26 executing program 1: r0 = socket(0x6000800000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/151, 0x4000, 0x800, 0x7}, 0x18) [ 352.517131] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 352.524827] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffff7a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x34c, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) 14:32:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7f, 0x200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) dup2(r2, r0) [ 352.626545] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 352.634104] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000007001900000000000a000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000680000fe800000000000000000000000000000000000000000000008001200fb060000000000000000000006000000000000000000000000000000000000000000000000000000000000bd088000000000000000000000000000ff"], 0xd8}}, 0x0) r1 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='trustedem0\x00', 0xffffffffffffffff}, 0x30) kcmp(r1, r2, 0x0, r0, r0) 14:32:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x2b, @local, 0x4e21, 0x3, 'sed\x00', 0x4, 0xfffffffffffffc00, 0x23}, 0x2c) ioctl(r0, 0x40044104, &(0x7f0000001f64)) 14:32:26 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000040107031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x3, 0x2c, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)=""/44}, &(0x7f0000000140)=0x78) r3 = socket(0x40000000016, 0xd, 0x3) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) getsockopt(r3, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) r4 = dup2(r0, r0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000240)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @loopback}, &(0x7f0000000200)=0xc) 14:32:27 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x22) prctl$PR_SET_SECUREBITS(0x1c, 0x9) r0 = msgget(0x2, 0x400) msgrcv(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0317d0025f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000761b8c637fae000000000000000000d46473f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x103, 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) 14:32:27 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) read(r0, &(0x7f00000001c0)=""/81, 0x51) fcntl$setstatus(r0, 0x4, 0x2800) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 14:32:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x41ffe, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) close(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x2c230f4d, 0x7}, 'port0\x00', 0x28, 0x0, 0x6df3, 0x3ff, 0xfff, 0x13dc, 0x7, 0x0, 0x0, 0x9}) 14:32:27 executing program 2: pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x205) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x80000004e23, @local}, 0x10) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="9d", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:32:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x20400) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xffffffffffffffff) 14:32:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000100)=""/124, &(0x7f0000000240)=0x7c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x80) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="0b5597d328425873bcb36661b4a6ea78", 0x10) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000022000100000000000000000004000000100009000c000000496581c3d10000005e42eab35582e31b2349766a49d9b97f11ac5e3d39254b1a3a68c15ce8e5f3be96283ae5d77d15206723bb2b9c6b6508be79058bfa957a71df2e938cea651181641b71e34bf335726b8d8628cf6fe011d93f7f1071f5afca5c7d574bf90a96ffe1"], 0x24}}, 0x40040) 14:32:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x2, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_1\x00', 'vlan0\x00', 'veth1_to_team\x00', 'dummy0\x00', @local, [], @empty, [], 0x1d8, 0x1d8, 0x208, [@statistic={'statistic\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}}]}]}, 0x3b8) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x20, 0x389081) recvfrom$inet6(r1, &(0x7f0000000180)=""/234, 0xea, 0x2000, &(0x7f0000000280)={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c) openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = semget(0x0, 0x5, 0x28) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x4, 0x80, 0xb9]) 14:32:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2000, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000240)=0x47) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0x68, r3, 0x815, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000005c0)={0x1, 0x4, 0x1f, 0x9}) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xbc, r4, 0x500, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x22}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x68e0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0xbc}}, 0x4000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x4, 0x0, 0x20}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r5, 0x6}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000280), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x9, 0x70bd2e, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0xfffffffffffffec0}, 0x1, 0x0, 0x0, 0x8884}, 0x4004040) [ 353.624667] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:32:27 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)={0x0, 0x989680}) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x1) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000518000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000180)="0f01cf66b9160b000066b8e000000066ba000000000f300f49f9baf80c66b87dcece8f66efbafc0cb000eedb57000f0766b8b1ba00000f23d00f21f866353000000f0f23f8baf80c66b89b36e88866efbafc0cec660f3adfe7060fc7a8fd6f", 0x5f}], 0x1cf, 0x44, &(0x7f0000000200)=[@dstype3={0x7, 0x5}, @cstype0={0x4, 0x1}], 0x26e) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x400000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) 14:32:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000000)="f76ad51bc822417713fa39b8fad6a6b1529f2ce3e3df02777ade10e57e154ebec51a732890405f88347fb5a2b302a200f16fb50d7d173c0c56d520eb5f78f6451435cb50aa03d3268d813bfe3434afd792b8f0e4b1b2cd6b0504d5", 0x5b) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xe050, 0x50800) recvfrom$inet(r0, &(0x7f00000001c0)=""/8, 0x8, 0x40, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f00000000c0)="a4e956cc936658d0ce7de0b6bca27c5a0239a91809e505173a390d370f4da6a838ec1a85caf1bb505341c5720bf276aaf730a3a8250592af02603be2efbc869c4fcf2312722a828d3caed76c60054d615f04299e59da7077037429a3a85c89b1f7909cbc2877b630dec9e5f28a2e0540abfe2c3db612f854496c4110be84750a9137f9d74a0058c7526ac8880db51837410bc2f6ea402004ee4c92d568e2fefc52b97de1975ccb4134cb77934da5e37d7d061b6f", 0xb4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8d, &(0x7f0000000380), &(0x7f0000000340)=0x4) 14:32:28 executing program 1: ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000000)={0xffffffff, "224947beabed68d95c89490581542234df1a45aefd6974c4854dd587c1890809"}) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000100)=@hopopts={0x3f, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x30) close(0xffffffffffffffff) 14:32:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/204, 0xcc}], 0x1) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000012c0)='TRUE', 0x4, 0x2) dup3(r3, r2, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) 14:32:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xfffffffffffffd77, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xff45}}, 0x8002) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') ioctl$VT_ACTIVATE(r1, 0x5606, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x80000001}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000080)) 14:32:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'por\xff\a\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc5, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000080002, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020706f72ff0700030000000000000000ee00000000000000000000005d2558cb13082500e7e7ededf39f6976001f0000ffffffffffffffef000003ff000000000000120000000000000000000006000300000065762f73657175656e63657232002026202f6465762f736e642f73657100202c73656c66"], 0x7c) [ 354.325414] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x3b, @local, 0x4e23, 0x1, 'none\x00', 0x4, 0xee, 0x76}, 0x2c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xac, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000100)=""/172}, &(0x7f0000000240)=0x78) getsockopt$inet_int(r0, 0x10d, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x7, 0x400) r1 = dup2(r0, r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) r4 = getegid() fchownat(r1, &(0x7f00000003c0)='./file0\x00', r3, r4, 0x500) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0\x00', r2}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000280)='ip_vti0\x00') mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 14:32:28 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) 14:32:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80002) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x0, 0x101) close(r0) signalfd(r0, &(0x7f0000000040)={0x5e6d}, 0x8) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfff, 0x1) socket$isdn_base(0x22, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) [ 354.460192] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.619193] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20003 14:32:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400140, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x48000, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffff000, 0x345000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0xffffffffffffffff, 0x2, {0xfffffffffffffff9}}, 0x18) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x74}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x84}}, 0x20000000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e20, 0x6, @local, 0xe7}, {0xa, 0x4e23, 0xf240, @ipv4={[], [], @remote}, 0x4}, 0xda8, [0x4, 0x7fff, 0x0, 0x80, 0xffffffff, 0x7ff, 0xdfae, 0x81]}, 0x5c) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x103, "ad69a2b3bfad4d2cc9dddc95d614169cb6b055a3d4b1a1b36eccf39714c0be19", 0x1, 0x7ff, 0x401, 0x4, 0x7, 0x1, 0x8000000000000, 0x7, [0x2, 0x7fff, 0x80000001, 0x1]}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x100, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000540)={r2, 0x0, 0x9, 0x1ff, 0x101}) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000580)={0x8001, 0x0, 0x3, @stepwise={0x6cee, 0x8, 0xb50, 0x0, 0x0, 0x3}}) getpeername$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', r7}) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r8, 0x80045400, &(0x7f00000006c0)) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000700)) sendto$inet6(r8, &(0x7f0000000740), 0x0, 0x20000000, &(0x7f0000000780)={0xa, 0x4e24, 0x3, @remote, 0xd9}, 0x1c) sendmsg$unix(r6, &(0x7f0000000e00)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000840)="a5eda60c93bab60c8e22b63b429d69657d959c39765bf7376dc40bb9b0543542539c9cd642dafbbf331c97c5275dbd544e4f90d0c4c852fce4ea8c72ead6f68765d9d4593887c938a50cdcdece93e93251e22a56c7a383722bb9445774410d0872e157047401e026c7f80d0f3a2024068e56c8fca8aba4c76a8028f82e2d7063c1ed9b74980defce2db52174257a2f37b3c5743bd4dad1cbae86b3b0191fafbf6cf6b5c8c1a13a29db29a4e3221e8d694790b881432246123b024b0c19960ae1d4fb1f5e632c0df571c8a7bb1e97bc7a", 0xd0}, {&(0x7f0000000940)="5067384e9097a07da218e6eb", 0xc}, {&(0x7f0000000980)="32fccfe5c8f4fe302f2fa2b04f2d53c5cb8ed972e7b866f7792823bc390e902f162d1e51f5e8bc653e71630e19d36beea11d05c2874c38d926b839c01412e570fa62acbd56b4b5b762d62aab9fe2acf54f5b848f07c59c10b16ed93df97304a3f36581667bc1c9d782a032a8f0d6ca9794c4775286a0caf97012d6f83ae369cf716bb2e84014f757b2f833d325d6d604aaf8e66ea46056fd3798f9b4e9d0ddd6", 0xa0}, {0xfffffffffffffffe}, {&(0x7f0000000a40)="d9f556a681b48c579e3e318804cb5bac1fc5051a29b16e42a1653c10ab5013dc122fd6eb9f111f00c6c7a8c32b850d9fe03276df1c249621797cfe40004d4b0fb5c9dd65742b6952a4de7b9d55aed70e2e4309d83b3108fd9799735f73b0670107a5b66645e34f7bc7a3a67527836c8bb22c27216a534dcb5622eaa3881d160ded3cc2006abc31ac7b8b526c5bdcb209dd13cb07325e9d4fe1b13b193f55e55cef6b16e55b7bc1aa114910051482b30516acf1083acf5f8c8b8fbd0195defada3c777d2f4f2cfa7af791ac7f01c1ee0156e80c66e3319e7995c470a4287f2d5f14c28134b2b0405db7", 0xe9}, {&(0x7f0000000b40)="e7c6aa1fadd8021163", 0x9}, {&(0x7f0000000b80)="797272daedd3e12ed87ceec25ef5b608381f6ea625fb", 0x16}, {&(0x7f0000000bc0)="c382c89157ab13bc78128ac18b9493512ba1e3e9bc9aa194838f92d74ed48507cc732d5fe11f2772a71fac372d663366d84085193d489cafcf44fae9acf2137a35f1d594a19ccd13927af035639da63ce3647dfdb56140b15c0daf334d8132af8e58667f64920fe7bd596e36c9bd9667dbd00b4389e0b612e6da6be6ab642949ef88cf1a01c7128177aab0d087eaa87ba5bb8726c91b17f36fbd8b8177a375f390e8b8fd4167ceb7b17b0dd5fa4ba80346dc21aaea1f8de0505b4bdb08c5b24134f1a5520c66080a27a7da9d52", 0xcd}, {&(0x7f0000000cc0)}], 0x9, &(0x7f0000000dc0)=[@rights={0x30, 0x1, 0x1, [r1, r5, r5, r3, r6, r5, r8, r1]}], 0x30, 0x4000}, 0x80) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000e80)={0x3, &(0x7f0000000e40)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r8, 0xc0086423, &(0x7f0000000ec0)={r9, 0x2}) sysfs$1(0x1, &(0x7f0000000f00)='GPL\x00') syz_open_dev$sndtimer(&(0x7f0000000f40)='/dev/snd/timer\x00', 0x0, 0x200000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/vga_arbiter\x00', 0x40, 0x0) 14:32:28 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)=0x9) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/33) fcntl$setsig(r1, 0xa, 0x12) read(r2, &(0x7f0000001280)=""/244, 0x29a) setrlimit(0xb, &(0x7f000003a000)) r4 = dup2(r1, r2) fcntl$setown(r2, 0x8, r0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000100)=0x7) tkill(r0, 0x16) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000080)=0x4) [ 354.677829] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20003 14:32:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ppoll(&(0x7f0000000340)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:32:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0xd, "5991db439618f096e5fdcb52bf"}, &(0x7f0000000180)=0x31) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r2, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$sock_inet_SIOCRTMSG(r2, 0xc00c5512, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000340)={0x6, @pix_mp={0x0, 0x0, 0x59455247}}) 14:32:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$CAPI_GET_ERRCODE(0xffffffffffffff9c, 0x80024321, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x21) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) 14:32:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0xa) 14:32:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4(r1, &(0x7f0000000100)=@caif=@rfm, &(0x7f0000000000)=0x80, 0x80000) setsockopt$inet_dccp_buf(r2, 0x21, 0xc2, &(0x7f0000000180)="886eb3ab1bba9581b089135fbaf82131f03227e225eea6c0854c05a56977600b8a3bf675e425c5496edd962e9103db7bf44a1203285223f8eec3014516dca230ae0bf4575c2ad4f5dcee503d42d5494f414adf6e671646387ae2bcea5f8107fc6eca5f766a6958f3273d79a823e8c15c911a1d64beaf75a657e49b6bce7bdcf2a91a0581e17d0a3fc1bc0f5fa41dd2684f68ae195441b7445e61a7a6ac14ec502043", 0xa2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pread64(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {r4}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r5, r0) tkill(r3, 0x17) 14:32:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x93}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0xffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, 0xffff}}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000100)=""/43) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x8, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000002c0)=0x7, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.615417] IPVS: ftp: loaded support on port[0] = 21 [ 355.632576] kvm: pic: single mode not supported [ 355.637568] kvm: pic: level sensitive irq not supported [ 355.645689] kvm: pic: level sensitive irq not supported 14:32:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4401, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) mlockall(0x2) io_setup(0x5, &(0x7f0000000300)) [ 355.712447] kvm: pic: single mode not supported [ 355.940411] chnl_net:caif_netlink_parms(): no params data found 14:32:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x88000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x1, r2, 0x1}) signalfd(r1, &(0x7f0000000140)={0xffffffffffffffc0}, 0x8) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1, 0x4c0600) [ 356.132897] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.139546] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.148045] device bridge_slave_0 entered promiscuous mode 14:32:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4, 0x242000) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa7, 0x4, 0x100000001, 0x0, r1}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r2, &(0x7f0000000180)}, 0x10) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) exit_group(0x80) 14:32:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0xc0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$KDDISABIO(r0, 0x4b37) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x400100) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000380)=""/255) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x80000001, @remote, 0x81}], 0x1c) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x1fb) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000005c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r3 = getpid() sched_rr_get_interval(r3, &(0x7f0000000500)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="11002dbd7000ffdbdf25010000000000000009410000004c0018fffffe046574680000000000000000000000000000000000000000000000000000000000e27a0000000000092ea28e0000000000000000000000001d5cbfdc73ea2080d0ef2aa421b13d46db9c3599d9499a6333d3c42f718e952c0c987be48ab2645dd19ffc128d9d08f927b55197db1b9bcb8864018bd753da72dabf34de4d3ad221c1e4cd4be20024db6cd2c41976d61a3c2f394d815de271a4c464659983a62971e5e51bc44551ba65d1b867ecb2c04374e0ae5fd8e413aebb32eb05b57796fa47590f0d0dc527fdc14054ff6b01130015b97e38768a"], 0x68}}, 0x4000000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000004c0)={0x4, 0x0, 0x3018, 0x40, 0x800, 0x80, 0x1, 0x1}) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000100)={0x9, 0x1, 0x1f}) [ 356.300610] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.307463] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.316070] device bridge_slave_1 entered promiscuous mode [ 356.458217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 356.484439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 356.523949] team0: Port device team_slave_0 added [ 356.533063] team0: Port device team_slave_1 added [ 356.637668] device hsr_slave_0 entered promiscuous mode [ 356.672504] device hsr_slave_1 entered promiscuous mode [ 356.760999] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.767656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.774998] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.781551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.897659] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.906176] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.961367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.983330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.991122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.006703] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.021884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.030607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.039486] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.046896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.068050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.076795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.087192] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.093750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.112015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.131975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.141133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.151411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.180925] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.190864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.204903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.213975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.223004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.231746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.240235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.249108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.257430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.267882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.305429] 8021q: adding VLAN 0 to HW filter on device batadv0 14:32:31 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$void(r1, 0x5451) 14:32:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) unshare(0x400) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 14:32:31 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x3, 0x800, 0x2, 0x4}, {0x2, 0x6, 0x7, 0x9}, {0x6, 0x7, 0x1, 0x4}, {0x9, 0x1, 0x9, 0x100000001}, {0x5, 0x80000000, 0x100000000, 0x5}]}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0xa, {{0x2, 0x4e24, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) 14:32:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="840000002f00000057000000000000009500000000000000441b7ebb900fbc6b41fe8e2f6cf802a5ee6cb900472a94618679f8779f6459d78f8085f444689ec8ddbaec30daaa59321027dbb931ba1af32755fcfb84536bf1fd14005fa79618eb847ef6b92ec6b2b067cf313ce861ab1baaf62e9c715e26a3914185fdd42b684674f8b5752fcaf3e369f216b2ef03355b6284b9e2935c9402b6502c221f9ca5e38e47f6e5add444b52f1ed59c542d88eb6aaa340bc76d75a89b9b78dc7f7058ac5957171e48187e889616e6bbb95b1494168dce3d060b295499b3dd454ff835562f7327f6e0804e64fb3faff6126edcc1efdf3cc17f70e2b9cb4980686f513feb74d3a94378266ece36d65f38e82c5572cf4e637f8b986dca3535b5b31ecfdc0a4f2461e80d37ec4bc90e8d8634814408d4cd3260d5b3d9ff0fc6d7000000000000000000000963d42a79775a28770b1087ab453450e5fde99e985167fe6bef4963fc4dd2fc50017cac1b6e780fbe16037fbe1b5ca4eccbcd5d6d4fd8ecd9a537accf54aec85c8a36da8e359ce0ab1d1c86043b86ce66d1861cfdd687186202823712ae4000984c10ee6b8aef9f200e6294f9674bee4a8a6385d51b9f0a9760abdda1205da90a15df19eec2284e82d66a7b2481de4eb5a1fc59abf1a6180bee2b3db0bcc61b9e9271d4c309bdd4af93a813b7130ac0"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) 14:32:31 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000600)) 14:32:31 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x100000000, 0x200800) ioctl$int_in(r0, 0x80000080044dfe, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setown(r0, 0x8, r1) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x6, 0x1ff}) process_vm_readv(r1, &(0x7f0000000780)=[{&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/174, 0xae}, {&(0x7f0000000340)=""/10, 0xa}, {&(0x7f0000000380)=""/153, 0x99}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/220, 0xdc}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/233, 0xe9}], 0x9, &(0x7f0000000a40)=[{&(0x7f0000000840)=""/188, 0xbc}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000940)=""/206, 0xce}], 0x3, 0x0) 14:32:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000002000010000000000ffff000002"], 0x1}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x8001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000100)=0xfff) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0xfe5f}}, 0x0) 14:32:32 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9789, 0x20801) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) preadv(r1, &(0x7f00000001c0), 0x367, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000240)={0xe03, &(0x7f00000001c0)="755881caac3a819a98a18c5ad87aa5867229bfbb0fa3af3a391283588d6fd2b66db3495265ce8a1c6712b8ccadcf254e850a1a49a84ac6c9ed3400b88d2b05a4eebc77ab8d91410ebb8ab959220983111f1a3476388cbb1a1c63d00b1bf6a689e6bb41d3e89164bcda0364afabd61551e37b7547db15907b17d264846097"}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101201, 0x0) 14:32:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0ebebb02f6b78b1ea580f6ba185947306a8404425fc78b343624c6c5e7be78ab9406a3ea21ad8514"}, 0x68) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 14:32:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8c03}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44080}, 0x80) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000300)={0x8, @win={{0xffff, 0x7, 0x20, 0xcf73}, 0x6, 0x2ce9, &(0x7f0000000240)={{0xfffffffffffffffa, 0x82, 0x101, 0x7fff}, &(0x7f0000000200)={{0x4, 0x8, 0xfffffffffffffffe, 0x4}, &(0x7f00000001c0)={{0x8, 0x80000001, 0xf89, 0xda30}}}}, 0x7, &(0x7f0000000280)="47dc90ce9492fc5abcb4b195f6f1268209a87d8a54222b70890b2fd879c65ccc20c1eb4f3aaf4e92cbd64c22a2ca14a2413eb4f73ed6232463eb3badd11681177ac32f45defa44dea24485ede4389229813bc1ad0c49b274a4df5e5a61c61369fc92d08c775140e3624bde0de91e56d18fa4357338a3409cc36f1a6b6c226ab8", 0x400}}) 14:32:32 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/51) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xff) write$P9_RGETLOCK(r0, 0x0, 0x340) ioctl$int_in(r0, 0x80000000005001, 0x0) 14:32:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$sock_netdev_private(r2, 0x89fe, &(0x7f00000001c0)="027aa0a28df6f7fd98d4f932c6886f03acaacf65db2b5af81e9f5968e3386a207a55304b47c87cb95196fc9a2bd32b50dc71fb27d78c91037f8a685b2c351b77bb9908d54bda866b216301540b105a8b629be48fceaf465a9e4d4cbb1ddf5be60f60e8980b60fb9a26f627d139d1a93e27b69756639e821bf75cdfa14c88c31d9df7d9167d97c9690fc448b9263da7064d5184d0adbd7c15968ef00ed43d09545547e1c6184b16605a6eca302b4ed13e85a2f55d13f0468b1e08af919ef19fc4f5f069a875e2e3a0fb0c3c74f5c9bbcb0a2bb2f1de1c60154a866b9e02daf41b3ac130af96") fsetxattr(r3, &(0x7f0000000000)=@random={'user.', '%cpusetppp1vmnet1\x00'}, &(0x7f0000000080)='!:\xaa{ppp0.^nodevselfuser\x00', 0x18, 0x1) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000040)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='\v'], 0x1) write$9p(r3, &(0x7f00000002c0)="74c5aa66e4f7abe14eb3075c3cf1cb9b15f11e1c01eb86a9398c029fcbb345b9037c5cf5d428aba4342548791f278856684f17144bd5108569ec3275aad69da2ecdfca04ae01fee561856d71b4c0139f246d044e8345ebf9321b240f225151f2ed74e82e3ab52b92053cc95e70ad071e7c56ee66fdbfbb333611c53d575c3e76194ff1811ba9ec4d40f1118ee42e8eb89463166079d638025d7660", 0x9b) 14:32:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xdc, 0x57, &(0x7f0000000040)="ca29f5c1cb9119b423ef5e921e8b3e5b4ae26d2eb5d8c84b584d1644872480366b40b4ec63129d73856770ac2f02d231e89749825aa4b6880fac41a4f459d3e68c237dbe776ff6e30750e6de0f40eee9566ba5ea0ee8a3f652531ab366e423f33c0732305398ec3a824274d675aadd9812ddcb006084d6a634babe711ddc96828940fee8ab68c59ab86262edd947db2eb25bf0d44460711daff006eec05cb729feca3aa2e3d4c7f874afbe37141de1b7fd84bb1ad3ea6a55d8480390f135721b10ed9c1e4a9266202d96a22bdbc4f8f4eb9d6b78cbb2637d2a4a0f68", &(0x7f0000000140)=""/87, 0x7}, 0x28) request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='asymmetric\x00', 0xfffffffffffffffe) r1 = request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='syz', 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="d665e954d433667782b1c4f753762844bced489789ed306a7ec22b250ea35edc2ad97ad0772515014e2768f22a9bea2016e051b9aca4046439ed3c652ec06e4ee8e775296499d465937eb7d1abf319d149648f14cade3a89ab0dd14b2588969f", 0x60, r1) 14:32:32 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x20003fe) r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r2 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@nfc, &(0x7f0000000000)=0x80, 0x800) getpeername$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={@loopback, @loopback, @loopback, 0x1, 0x9, 0xf2a1, 0x500, 0x2, 0x40, r3}) lseek(r0, 0x7ffffffffffffffe, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x2591}}, 0x0, 0xc7}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r4, 0x1}, 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x2, 0x3) 14:32:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r3, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') close(r1) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000300)=',', 0x1}], 0x1, 0x0) 14:32:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200) r1 = dup2(r0, r0) r2 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000100)=""/152) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0x3, "decc68fd361b2c4d37fc09e86d4fbe4c846aa959b4e87391b84958cc2cfec2b9", 0x3, 0x1}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/220, 0xdc}], 0x1, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x80, 0x8}) semop(0x0, &(0x7f0000002180)=[{0x6, 0x2}, {0x2, 0x7fffffff}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x4, 0x9, 0x800}, {0x2, 0x800, 0x1000}], 0x2) 14:32:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0x730) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 14:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000001c0)={0x4, [0x5, 0xffff, 0x9, 0xfa]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61240000000000000000000000000000000000002f2f20814f45c8ab0300000000000000000000000000000000000001"], 0x1) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)=0x10000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x5a07}, &(0x7f0000000080)=0x8) keyctl$instantiate(0xc, r4, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '/dev/kvm\x00'}, 0x21, r4) write$P9_RATTACH(r2, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x0, 0x4}}, 0x14) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r5, 0x5}, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x1ffc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0xfffffffffffffc00, @dev={0xfe, 0x80, [], 0x1e}, 0x4199}, @in6={0xa, 0x4e23, 0x7b7f, @empty, 0x3}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x8, @loopback, 0x4}, @in={0x2, 0x4e22, @rand_addr=0x1000}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}], 0x84) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x2006, 0x7f, 0x6, 0x2000000000}) 14:32:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x80000001}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={r4, 0xffffffff}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 14:32:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x183501, 0x0) write$cgroup_type(r1, &(0x7f0000001640)='threaded\x00', 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180)=0x6, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x180d, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000015c0)={0x3, 0x0, [{}, {}, {}]}) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c81300000e0600042dbd7000fddbdf2507000001e32d5c0f163dd746bc1a343d7623fb9c816b50ef43d1337da2654b49c3e0d9d44dbc613c5dcb2db7fd50c03067548fb8e923cf1ee0fdebd703f2678e2c12597c0e7202478d1ef48a5e83e90913de3ae7aaf05c5a1fa41c9d975f506b6eb8614e13fe032c5bf0fd6302f64c00644379632dd325da08f23e2c5f58f0b6e4d47fca02c2fbe15560f5339f92fa42322e647958f5b01878b0cadb0dae61177c8005d99e9a23bd404d877c7bf6f4f7ffd4a1c638e22afaf732a448e7c07feb17dcb352628c451fdbce892a6e25031b19a365aa2d67bce1fed4d658e4941c007d0094f425b7a36959f3b5355e3649e58661baedb36f91a521bef38f317be7383a010b29431cf40e8b1190fdb1bede99627c97a80159d6c5726fd1c97a867e2b728b07efec429b1b7ee536de5abb92670e621b6c4735a2db5d1ebba9ec1cb684033906759ea0da8d406526d3ca6f09e72b56a9e35b16ac2a4ad5157a4cfa40b27f3190c79c59b942c5d3e81aa237f251a840a416aaaa6e59587d1c954d298bc8a9a884d9cf0499757c23adb4a1f9614e20714f4fa4b0f62ac05dd0c0d64d1bff6e795bec169761904c3cc588da8831423675545748724ce7117b8281268718ac6d4211242077aec416a9626d9394789826ac9f1cdc393c83873c1ad5ed8b10090d74f0b52f472cc20b129f82644c0deca93a8228117600", @ANYRES32=r0, @ANYBLOB="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"], 0x13c8}, 0x1, 0x0, 0x0, 0x20000011}, 0x40000) 14:32:33 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='z\x00\x00\x00\x00\x00\xe8[ \x80\xf2Z\xeb\x04\xf08\xff\xfb<\xe7\xba\x8a\x9c\a\xba\x96Cm\x8d\x8b\xae\xebi\x04\xfdO\xe6*\xe7o\xb8.|\x8b\xeb\x99%\xbf\x1dV\xc1o\xa6\xef\x9a\xediH\xc3\xd7\x15\xcf\xa7\x8a\xae\xc9\xf3l\x95\x18\x82\x1fx)\xc1X\x9fP\xd2\x9f9\xfc\t\x93\xd8\xbcK\xec\xae\xfd\x16z\xdbSwF\x95H\xf9\xf8M\x98\x81\xdf\x8f\xa1\t|\xbe\xa1G?\xdb=(rzd\xb2\x1df\xe5`%\xa7\xca\xc1\x80\xaf\xfe\xc6\x0e\x80\x9d\xda\x8d\x99\x9c\x8d\x97\x9cd\xf8\x8f\x80 \x8eD\xd7\x84\xb6?\xee\x88\xe5\xd1$\x9ei\xabO8\xb1\xe8#\x05\xf6\nk\xf7!EO\xe6\xac/\xcf\xbe;\xdb\xe4\xaa\xd3\xda\x1a\x15\x9fe\xc4\xa4\"\xcb(\v\x1e\x15\xc9\xb3\x14\xdd\x97M\x91\xd5ueh_\xd4\xd6_\xf6?\xb6\xaaDGc\x86\xd0lt\xa5s\x12H\x7f\x18\xd19', 0xe6, 0x3) 14:32:33 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0xfffffffffffffffd) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000400)='{&(-@\'\x00', 0xfffffffffffffff9) keyctl$negate(0xd, r1, 0x5, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x120, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa51}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x25}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000480)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 14:32:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) 14:32:33 executing program 0: socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000001200)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x482000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) 14:32:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x10000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x7, 0x0, "e474ac537ebda67d084ff2646af31c0d6934f5964d1cab4775fc59b0b99a2e37450ac1fe34dcb34581c8744c176805e83c3d164fad621a35f7e6ef160df039c63d5032dda8e4bb593236839b8d2d441b"}, 0xd8) setsockopt$inet_buf(r1, 0x0, 0x21, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 14:32:33 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x406100) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x1000000000000038, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x27b) 14:32:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x10000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r2, 0x0, 0x10, &(0x7f0000000040)='keyringsystem/@\x00', 0xffffffffffffffff}, 0x30) sched_setscheduler(r3, 0x6, &(0x7f00000000c0)=0x8f) ftruncate(r1, 0x1) close(r1) 14:32:34 executing program 0: socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000001200)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x482000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) 14:32:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0xfffffffffffffde8, 0x8f, {0x0}}, 0x18) 14:32:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004000000000000ff03000000000000000000000000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3}, 0x8) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x101000) recvmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000100)}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f0000000180)=""/41, 0x29}], 0x9, &(0x7f0000000800)=""/175, 0xaf}, 0x1000000000}, {{&(0x7f00000008c0)=@un=@abs, 0x80, &(0x7f0000000280)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000000940)=""/171, 0xab}], 0x2, &(0x7f0000000a00)=""/39, 0x27}, 0x9}, {{&(0x7f0000000a40)=@alg, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000ac0)=""/193, 0xc1}, {&(0x7f0000001c00)=""/148, 0x94}, {&(0x7f0000001cc0)=""/39, 0x27}, {&(0x7f0000001d00)=""/66, 0x42}, {&(0x7f0000001d80)=""/209, 0xd1}], 0x5}, 0xfffffffffffffff9}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f80)=""/109, 0x6d}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/220, 0xdc}, {&(0x7f0000003100)=""/118, 0x76}, {&(0x7f0000003180)=""/166, 0xa6}, {&(0x7f0000003240)=""/226, 0xe2}, {&(0x7f0000003340)}], 0x7, &(0x7f0000003400)=""/211, 0xd3}}, {{&(0x7f0000003500)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003780)=[{&(0x7f0000003580)=""/245, 0xf5}, {&(0x7f0000003680)=""/133, 0x85}, {&(0x7f0000003740)=""/12, 0xc}], 0x3, &(0x7f00000037c0)=""/193, 0xc1}, 0xffff}, {{&(0x7f00000038c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003940)=""/166, 0xa6}, {&(0x7f0000003a00)=""/244, 0xf4}, {&(0x7f0000003b00)}, {&(0x7f0000003b40)=""/150, 0x96}, {&(0x7f0000003c00)=""/17, 0x11}], 0x5, &(0x7f0000003cc0)=""/199, 0xc7}, 0xffff}, {{&(0x7f0000003dc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003e40)=""/97, 0x61}, {&(0x7f0000003ec0)=""/155, 0x9b}, {&(0x7f0000003f80)=""/181, 0xb5}, {&(0x7f0000004040)=""/137, 0x89}], 0x4, &(0x7f0000004140)=""/38, 0x26}, 0x8b}, {{&(0x7f0000004180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004200)=""/78, 0x4e}, {&(0x7f0000004280)=""/186, 0xba}, {&(0x7f0000004340)=""/197, 0xc5}, {&(0x7f0000004440)=""/167, 0xa7}, {&(0x7f0000004500)=""/165, 0xa5}], 0x5, &(0x7f0000004640)=""/145, 0x91}}, {{&(0x7f0000004700)=@generic, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004780)=""/143, 0x8f}, {&(0x7f0000004840)=""/66, 0x42}, {&(0x7f00000048c0)=""/76, 0x4c}, {&(0x7f0000004940)=""/51, 0x33}, {&(0x7f0000004980)=""/12, 0xc}, {&(0x7f00000049c0)=""/231, 0xe7}], 0x6}, 0x9ae}], 0x9, 0x22, 0x0) 14:32:34 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x40000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast2, 0x4e22, 0x9, 0x4e24, 0x1, 0xa, 0x80, 0xa0, 0xff, 0x0, r1}, {0x7, 0x5, 0x6aab, 0x7, 0x1000000000, 0x100, 0x7, 0x81}, {0x80000000, 0x9, 0x3, 0x6}, 0x1, 0x6e6bbf, 0x1, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x4d6, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3505, 0x0, 0x2, 0x6, 0x7ff, 0x2, 0x101}}, 0xe8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x20000000, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000), &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 14:32:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x6, 0x1, 0xfffffffffffff716, 0x8, 0x9}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x5001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x200000007) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x1c1) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x5deaa7c7, @local, 0x3d1}, {0xa, 0x4e23, 0x1, @remote, 0x9}, 0x5, [0x8, 0x1, 0x100, 0x9, 0x8, 0x9, 0xffffffff, 0x9]}, 0x5c) getsockopt$inet6_dccp_int(r3, 0x21, 0x7, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 14:32:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0xffff, 0x7, 0xa, &(0x7f0000ffd000/0x1000)=nil, 0x765}) dup2(r0, r0) readv(r1, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000180)=""/62, 0x3e}], 0x2) 14:32:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000001, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0xffffffffffff4044, 0x9fea04c513ff8888, "849381d9a599efdd1ddfda517e0b4e489cb916cc930d3eea", {}, 0x6}) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@mcast2, 0x4e23, 0x8, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x3c, 0x0, r1}, {0xfc, 0xffffffffffff7fff, 0x5, 0x2, 0x2, 0xffff, 0xf6, 0x5}, {0x1, 0x1000, 0x0, 0x81}, 0x3, 0x6e6bb4, 0x1, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x9, 0x4d5}, 0x2, @in6=@loopback, 0x0, 0x0, 0x1, 0xd540, 0x3, 0x1, 0x80}}, 0xe8) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x6ca7, 0x0) r3 = msgget(0x2, 0x208) msgrcv(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="000061dfba7ce3e6"], 0x8, 0x3, 0x800) r4 = syz_open_dev$loop(0x0, 0xa63d, 0x44002) r5 = memfd_create(&(0x7f0000000880)='/dev/dsp\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000040)) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x8) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000480)={0x2, @pix_mp={0x40}}) 14:32:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x800, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x3, 0x5e, ['#\x00', '\x00']}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f00000002c0), 0x0}, 0x18) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000140)=0x7, 0x4) 14:32:34 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x0, r0}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x80000000, 0xe80c, 0x3f, @remote, 'rose0\x00'}) 14:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040ff0700a90000000000b36b433bd93a5e8e9a0944b380d7be09fa00002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc1}]}) 14:32:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400, 0x0) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x0, 0x86, 0x4}, 0xffffffffffff8001}}, 0x18) socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80000) r3 = getpid() write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x30, 0x37, 0x2, {0x800000002, 0x8000, 0x6, r3, 0x12, '/dev/snd/pcmC#D#c\x00'}}, 0x30) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={{0x6, 0x1d7, 0x3, 0x7, 0x0, 0x200}, 0x200, 0x8, 0x9, 0xfffffffffffff381, 0x190, "336dfc7604eeba2c03f9411904361d8baea99b137e8f3d764067e9dbe776f3cad79e81e2467584017638918c928341cc2eb127926099fee71cc6711c912448fd0dd778afd1376c06e3c7ecbd9d9cb316632beecc306aebe240ad3ebbd36e3e56cd10bb5bd276dd08213e47f887c0aba84cdefa0c45ea0ed4c32128501affa832"}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x6, 0x8, 0x0, "616052eabcab615670171ebe6cde243bbf3da0782a5000"}) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000240)={0x0, 0x2, 0x2}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 14:32:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_TSC(0x1a, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x7d, 0x0, [0x5736565e, 0x7, 0xfffffffffffffc00]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x4) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x800, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x3, 0x5e, ['#\x00', '\x00']}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f00000002c0), 0x0}, 0x18) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000140)=0x7, 0x4) 14:32:35 executing program 3: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev, @empty}, &(0x7f0000000080)=0x8) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000000c0)={{0x4, @name="6ee86fc0467be06613fdceea02c5232d3ec5eaffc040c615b161fbd9f5bfc205"}, 0x8, 0x36b, 0x400}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) 14:32:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x1) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffffe}) 14:32:35 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000003840)=[{{&(0x7f00000003c0)=@pppol2tpin6, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/197, 0xc5}, {&(0x7f0000000540)=""/89, 0x59}, {&(0x7f00000000c0)}, {&(0x7f00000005c0)=""/154, 0x9a}, {&(0x7f0000000680)=""/93, 0x5d}, {&(0x7f0000000700)=""/13, 0xd}, {&(0x7f0000000740)=""/72, 0x48}], 0x7, &(0x7f0000000840)=""/62, 0x3e}, 0x4}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000880)=""/95, 0x5f}], 0x1, &(0x7f0000000940)=""/193, 0xc1}, 0x7ff}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000ac0)=""/237, 0xed}, {&(0x7f0000000bc0)=""/5, 0x5}, {&(0x7f0000000c00)=""/18, 0x12}, {&(0x7f0000000c40)=""/14, 0xe}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x5, &(0x7f0000001d00)=""/235, 0xeb}, 0x1}, {{&(0x7f0000001e00)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001e80)=""/71, 0x47}, {&(0x7f0000001f00)=""/10, 0xa}, {&(0x7f0000001f40)=""/135, 0x87}, {&(0x7f0000002000)=""/33, 0x21}, {&(0x7f0000002040)=""/29, 0x1d}, {&(0x7f0000002080)=""/218, 0xda}], 0x6, &(0x7f0000002200)=""/71, 0x47}, 0x2}, {{&(0x7f0000002280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002300)=""/130, 0x82}, {&(0x7f00000023c0)=""/79, 0x4f}, {&(0x7f0000002440)=""/27, 0x1b}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/14, 0xe}, {&(0x7f00000034c0)=""/237, 0xed}, {&(0x7f00000035c0)=""/123, 0x7b}, {&(0x7f0000003640)=""/179, 0xb3}], 0x8, &(0x7f0000003780)=""/147, 0x93}, 0x2}], 0x5, 0x1, &(0x7f0000003980)) bind$bt_rfcomm(r0, &(0x7f00000039c0)={0x1f, {0x7, 0x7, 0x10000, 0x6, 0x401, 0xffff}}, 0xa) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$RTC_AIE_OFF(r4, 0x7002) socket$kcm(0xa, 0x2, 0x11) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000340)={0x2, &(0x7f00000001c0)=""/134, &(0x7f0000000140)=[{0x1, 0x0, 0x401, &(0x7f0000000100)}, {0x7ff, 0x89, 0x9, &(0x7f0000000280)=""/137}]}) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000180), 0x127) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e1c, @loopback}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) setsockopt$sock_attach_bpf(r2, 0x29, 0x15, &(0x7f0000000180), 0x3ec79f067f8087e) 14:32:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x7b2, {{0xa, 0x4e20, 0x81, @remote, 0x9}}}, 0x88) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @link_local}, 0xffffffffffffffff, 0x800) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000001c0)={0x2, 0x2}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 14:32:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)) 14:32:35 executing program 3: r0 = eventfd(0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') sendfile(r0, r2, &(0x7f0000000040), 0x1000000008) 14:32:35 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r3, 0xffff}, &(0x7f0000000280)=0x8) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = socket$inet6(0xa, 0x1, 0x0) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000100)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000019007f5300fe01b2a4a280930a60362dffa843359154bda02c0001002caa976b00d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 14:32:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 14:32:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x20000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x285) getsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r1, &(0x7f0000000280)={0x2, 0x200000000004e23}, 0xfffffffffffffd91) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) 14:32:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0ac50600451d75b800821bdeb0e003179a5038825cef188dd91cfcb3471c6a3794f6a36785a33fca73417ed029afc546b644f9e2a74cf581199f524b3956a90536bdb400000000000000000000000000000000") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="9efe60bfff0000000800000000001000"], 0x10) [ 362.081638] irq bypass consumer (token 0000000099e5ed80) registration fails: -16 14:32:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x10, 0x3, 0x0, 0x4, 0xffffffffffffffff, 0x40}, 0x2c) 14:32:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xe9e, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x7, 0x7, {0x0, r1}}, 0x13) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{0x5, 0x100000000, 0x4, 0x8}, {0x3, 0x6, 0x3, 0x9}, {0x10001, 0x52, 0x7fffffff, 0x3ff}]}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x2, {0xa, 0x4e23, 0x8001, @local, 0x7}, r1}}, 0x7512431ab2db97ff) 14:32:36 executing program 1: r0 = socket(0x1e, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast2, 0x4e23, 0xfffffffffffffe01, 0x4e24, 0x0, 0x2, 0x20, 0x20, 0x3a, r3, r4}, {0x4cec, 0x7, 0x4, 0x7, 0x6, 0x7fff, 0x8, 0x406}, {0x7b76, 0xf, 0x3, 0x6}, 0x6, 0x6e6bb1, 0x3, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0x33}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x3500, 0x1, 0x0, 0x5, 0x5, 0x0, 0x400}}, 0xe8) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x0, &(0x7f0000000000), 0x1c) 14:32:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x4000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffb, 0x100) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000100)="c1dcd7630c3cf80e6913476f6af5669e3dcb8f385e533c542f31f034ce3efefbe33ee92a1c98dabc2f28c757b8e3b69a73a0b342c3a72e296f681715d231e9c074d381650cf5787240012f1de056365fccb84dca346eed43923496563bd1aef5d04ec17eb4349ef4db60e52db56818c7b474846d8e43935a9bbb6cfdd96e434a89d29afa12342c9d0c6b4544165f34da055b7a0b8d1ce8d8c07ceff26daa0f1b74273e5594c47fc9e11a10deaecf5a812824fe62382720d4f1f06c8fa5b867ce670488a3de64bd473677efcee74e933d02", 0xd1) r1 = socket(0x9, 0xfffffffffffffffe, 0xfffffffffffffffc) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @rand_addr=0x401}, 0x1, 0x1, 0x1, 0x3}}, 0x2e) sendmmsg(r1, &(0x7f0000005940)=[{{&(0x7f0000000080)=@in6={0x21}, 0x80, 0x0}}], 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x35da, 0x10242) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 14:32:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffa) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x40, 0x42) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000340)={0x20000000007b, 0x0, [0x10000, 0x0, 0x40000000]}) 14:32:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x7b2, {{0xa, 0x4e20, 0x81, @remote, 0x9}}}, 0x88) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @link_local}, 0xffffffffffffffff, 0x800) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000001c0)={0x2, 0x2}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 14:32:37 executing program 1: unshare(0x24020400) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200800) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000100)='./file0\x00', r0}, 0xfffffffffffffe2e) 14:32:37 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x140, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}}}, 0x84) write$P9_RREADLINK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="100000001702000700142f66696c6530f3c41ee77139931392cedbc3a6dde5dfc909764de8e5fa17d432316412bc0000"], 0x10) r3 = accept4$inet6(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x1c, 0x800) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') r4 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000300)={0x1, 0x0, [], {0x0, @bt={0xc7d, 0x3, 0x8d81d292bc502258, 0x2, 0x8, 0x9, 0xf1, 0x31, 0x53, 0x1, 0x4, 0x4, 0x7, 0x101, 0x4, 0xe}}}) getrlimit(0xb, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) bind$xdp(r4, &(0x7f0000000580)={0x2c, 0x0, r5, 0x3e, r4}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x7, 0x70, 0x5, 0x9, 0x1, 0x3, 0x0, 0x9, 0x8000, 0x2, 0x80, 0x0, 0xffffffff, 0x94, 0xfffffffffffffff8, 0x8, 0x3, 0x80000001, 0x80000000, 0x1, 0x251a, 0x8a1, 0x7, 0x5, 0x5, 0x5, 0x80000000, 0x101, 0x2, 0x78e2190e, 0x43, 0xff, 0x80, 0x6, 0x6, 0x1f, 0x3, 0x4, 0x0, 0x81, 0x2, @perf_config_ext={0x100000000, 0x4}, 0x20, 0x4, 0x0, 0x8, 0x9, 0x0, 0x4}, r4, 0x5, r1, 0x0) 14:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) eventfd2(0x1, 0x80000) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, 0x0, &(0x7f00000001c0)=0x115) 14:32:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x2, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x335) 14:32:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x100) timer_create(0x0, 0x0, 0x0) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, 0xfffffffffffffffd, 0x80000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x3, r2, 0x1}) getpid() timer_delete(0x0) getpid() ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 14:32:37 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='/dev/udmabuf\x00'}, 0x30) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r2 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="f2751b594322dccd235ed931251af593bff4482bfebfd49e330e1345e00ee156c890d38bef9a2d16bb7d26f94a86b882", 0x30, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r2, 0xff, 0x4}, 0x0, &(0x7f00000002c0)="38abf1670e4462d0612950131f6831f25e0aef8ac8828a99e187aa131bb129a89da128db5dae2c6f9bda48df16d6de2944a646da3a5cc885764beefa8c04aacb25918f9f7330ddf1ae7efee3133dd5531407e6f5a1fb62d8c62f1dea55d760ab313a15d67eac799d28026b67236ca8ba1b64c82152a0e8", &(0x7f0000000340)="c00d47656afe963d0e4357dd67a3293e32c38a9daacb1964241d51c1891a4f08c80038bc0d973360477bf6b69b4a2bfc79d6b5cde8ddb6dae82bc07c45aa71d6df574f3f8fd06f027a787db9d2db7d47bb8d6a107d221c07") ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000600)) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfff) 14:32:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x8001, 0x0) ioctl$TUNDETACHFILTER(r0, 0x800454cf, 0x70a000) 14:32:38 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0x7, 0x2, 0x80000000000002) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000100)=[{0x0, 0x88, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000084000200050000002000000005000000bf3d0adb771d385e7ba3ac7f2399fe24b18106d687d490cc5de589dd6613da42515fa8dc593ff989fca89c84e4654237399f579386fac04b0b61df91836d94b7f43acea8758ea13bfed2a538831e59bfd1ac71fb3741040620ed6d2b9af04425a262b700006df899f17ab79090da3096d16ebc19696dd93261f3"], 0x4d0, 0x4000000000000000}], 0xe3, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), 0x20) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 14:32:38 executing program 1: clone(0xf93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setparam(r1, &(0x7f0000000040)=0x400) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0x1, 0x0, 0x6, 0xf4}, 'syz0\x00', 0x15}) 14:32:38 executing program 2: r0 = dup(0xffffffffffffff9c) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x68, 0x11, 0x200, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x4000, 0x80}, [@IFLA_EVENT={0x8, 0x2c, 0xffffffff}, @IFLA_LINKINFO={0x28, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GRE_LOCAL={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0xfffffffffffff800}, @IFLA_PROTO_DOWN={0x8, 0x27, 0xfff}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x800) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='io.max\x00\xf0\xea\xcd%\xd4(/;k\xe6\x8b\x88Gu\xcd((\rvQ\xa2:\xdcF\xb2\xden\xd9\xbc\xf8\x05\x00\x00\x00}\x04\xba\xe5\xedv>\xab\x8d\x00o\xb7\xbd\xa3152H\x94.\xbed]O\xd3k\x00\x00\x00\xd9\xadn\xf8\xab\n,4,\x88F\xe3\xb0Z0\xf7\x8a\\}\xa5uh\xe5\x12t#H\xc1+\x9c\xfe\x16\xcf\xb2\x9aA/\x8c\xb5\xffV\x80%\xf62\xd0\xa9\xeb\xb3\xfd\x01\xe5\xac\x95\x87\x1a\n\xce\xad\xa0+\xe8\x91_\x8fp\x16\xdb1P\xdc\x0e\xe3\xce\xc0k\x14\xbe5\xe2\x9e\xa6\xdeo\xb9\xf1\x9f\xf9\x18\x04\\:\x83\\\xee\xc5\xcfD', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='0:9\t'], 0x4) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 14:32:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@authinfo={0x18}], 0x18}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x716f, @dev={0xfe, 0x80, [], 0x14}, 0x100}}, 0x6, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={r1, 0x33, "b22d5d83b68d76614bc8820e4038a224440d93f5a3a72b6ae9d590458a5ade40aa7e1479cf602a7ad6a25e5d74bf013d8d36c7"}, &(0x7f0000000300)=0x3b) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000380)=0x1010, 0x4) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) 14:32:39 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x401}, {0x0, 0x8}, {}], 0x3) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xdfe}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x1, @loopback, 0x80}}, 0x6c13, 0x9, 0x4, 0x3}, 0x98) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) creat(&(0x7f0000000040)='./bus\x00', 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0x7fff}], 0x1) 14:32:39 executing program 2: unshare(0x100) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7fff, 0x80) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x0, 0x5, 0x4}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="460300005e478dc8e89aab6029ae10d9a5129aa933a47af9a0ae348c791fde44c5dde2b39985db20fdd83b131a26b8fd57e5ba684185679c5b8701267f4054992448bfedf1f9749dfd41578e28834b885d98aa78707b7c0bd60e8f48d2929449aea169f67ca5a69e94e4885f1aec2ac0cb71cc6f19e1106f94efd07c6bf5af94b8cf041d55c45691ad53cb5802f7ab27a7e2350f0e172c2ae30380a135989a39533b59b248f7b4d0457216af52d5f23cdfcc182fd75401a0204aef89317b896b7448e7d12b9833a81a3c0d90e4db0309a9d56f84fe590aafb72f0c67ff72a4e153ae9811c586c2800f", @ANYRES16=r2, @ANYBLOB="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"], 0x338}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$BLKDISCARD(r1, 0x1277, 0x0) openat$cgroup(r0, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 14:32:39 executing program 0: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x80) r0 = syz_open_dev$sg(0x0, 0x0, 0x81) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x400180) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x9) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xffa9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x9}}}, &(0x7f0000000300)=0x84) close(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:32:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x884c3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x4199, 0x0, 0x2, 0xc490}, 0x8) write(r2, &(0x7f0000000100), 0x34000) 14:32:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x400200000000033, 0x2, 0x0, "36aa5adb87cc7619bf420900000000e60004000000000000030400"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000140)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000040)) 14:32:39 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) 14:32:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045205, &(0x7f0000003ff8)=0x8004) 14:32:39 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x06\xf6\xc9\xe5:\x1e\x0f\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~\xe2\xcf\xbe\xd9.\xbbW\x97\xd8\x00\x00\x00\x00\x00\x00\x00\x05bB\tt\xd3\x81\xb1\xb5\t-B\xab\xc3\x03f,\xd2\xec\x7f\x04\xa0\xa7\f\xd4\xf9U\xa7Q\x85JN\x90\x1dp\xc3d\xd5,i\x90\x99}\x02\xe4\x8a\x9b\x03<\xfb', 0xfffffffffffbfffd) removexattr(&(0x7f0000000040)='\x00', &(0x7f00000000c0)=@random={'user.', '\x00\x00\x06\xf6\xc9\xe5:\x19\x0f\x81\xb4_\x04h\x00'}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d000000000000000007f3ff000000000000000000000500000038"], 0x37) r1 = open(&(0x7f0000000100)='./file0\x00', 0x80, 0x0) r2 = socket$inet(0x2, 0x1, 0x4dea) sendmsg(r1, &(0x7f0000001c00)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @empty}, 0x4, 0x3}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f00000001c0)="fb1ea93529c61d5b2d6e501c4c11456b21", 0x11}, {&(0x7f0000001340)="6d06adf215cab1087c6b42708cd59d0e14047543f59253e73ea96a8a0720b967245a12243b07bf041c633ceb51bef99f7405900505328740f1c5d218cb9aed4e53519a8bb1a8010e211946878b3f47611f2b200c75423123d528a203af0b9f1b58e52ac0491b0698d37c74601bc472d72a08dc17d0239f64abe9992e2ca8fe9d72233d8f8873abc9bfa844a976710ba61fa05d82f4ff629e7c36be2d1209766b07fa951cc37bdec8606ec556638603b3294d0ff20a276681e0dbe431e348f9a6aa664e783c5db8cc80fd74b8a07938cb0ae6f9e87c27e5b98c7046888e2a0ee5", 0xe0}, {&(0x7f0000000200)="4bc4bd78d45af710c0060611adc84a24f03e481d1085705336c34bc304c779f275c941834c44f8cfab7c9a23db990acd812c7ac07db1b63e8d13647a29177f81f5f76573b16d52c76c82508c382e380353166d3ef411fea7b6092d6ea78b3c96b2e85dd3d3f8123a7a646a5e04acfa2c7ab739d30d8677529880ec8d590466897676c5948926b61ab476acdacc273ee41d5ec57baec812c0e615debd4dfb8c5732114e073293622cf1d3", 0xaa}, {&(0x7f0000001440)="f7cdd93f3543ae017e921431064ef04ca215b17d5a1f788167facab2f838128b6376f17a226c8b57", 0x28}, {&(0x7f0000001480)="81177dbdbd17c6f3602bcc0853e9142c5ef50953346b7f62d06a373cddd61927c0ffd906a81e6a56e202359d5174df70feeacd13a46e0b5516e5484a70ef9150798bb70195c53f3ed136f55086a76735704c226cbafd14", 0x57}, {&(0x7f0000001500)="69dbd989c1a35b93e24b1eeac880b9f390f8eccfc001108ffec0415add661ed8fa5c5045717924309267824f579e8913fdc5ef897810a2d4b262986ea898c42038791fe43d7e5b3fb84bcb0a5aec424469425079c9e7df6d1efba25d79a97e09caacd233914022d52f14fe2739621f251dca981104fe12a40e7e32528c925d65988ff9f8667af88bc199ac7992588be73751cf1ac51a9f714daf0f77c32226bf8b42", 0xa2}, {&(0x7f00000015c0)="fe79bd98536a718d373b", 0xa}, {&(0x7f0000001600)="5fd31451", 0x4}, {&(0x7f0000001640)="54e8c6f3dec483ca30b43c82435907f3a6c558a80feb431600fc851bc29d320a8025487ced4be265d31a88320c830860391a9f04281892c311abdeb5e7b3ff8e6a2ae3d53148f99c7730628b9818b846c816204b8d325e5b355bd7fe7943d4ccad5505e4b0fce0d94a855c15488f3b9ee452ea05282bdb51ceb74755327f2a414030cd7348ddd1300e", 0x89}], 0xa, &(0x7f0000001c40)=[{0x18, 0x100, 0x9b, "a385be18b4"}, {0xf0, 0x6, 0x1, "18bc04e6f406b857fb43e7471221df6ea1e37c7b1a24fafdc372616742372a8d798c6312db96b8ba073f13b6096ee83e7bba386c870c32e0de62e9c546a7a60c0fc4bb45d8466c5d9a8cfea6b476013998eb53156903c4bf742698657aa955ab960011d7cc7294fa675104d74f751d26f0138bfdc416687316a4601c9e9231e7452ef2177e8e9a4cc9ec2256223bfaf9476a5ae63b1552e505bb1aec9c91907e4a851e1bb19c3637fe31bd4c81f1d7355c1401ef60458ee98e220b7b3396831bf7699b380c75febf791dda74ccc05cc6b3327e2bbe64cd14335c4e"}, {0x60, 0x107, 0x200, "97cebd372cd7056f0b447ed222b6b5b1954dfcf65a52b53e0862c0cae07d0e7fbb107cde42827eac5691cfa9b5f1b5b407c9e6f90429a2f088fe479b40ccc08c9e1e2d27485156daf656"}, {0xb8, 0x102, 0x9, "5a8fbaa2ab24b106ac5fb3335751c58a8e2096adb5d0a093e95179060bbea12e4ccab887a1042d1f804262982648fa44e694a33a968cb40c75d0b3caa9e8d171a79f75cf3629db077a8b88a284f52a9061ffd83e0c9631eabdcf7c80c13143a93abe169c32cee55e20b8d3ada88f4613cca29d0e855d2ac9cb14738a7eeec5eea97d8885a51375cf9bb82745b52ce388e8f082c9d1d3dca56f5f0d6a97be27379cf1849d00bc48"}, {0x88, 0x1, 0x6, "501d939669e1578659aed284d1a1732f4bce4ca157badba1533e1a495218404aae0642be717300cc3ac01c003c540cf9ffe4498c9788625d5372a8f43a4dcbfc960484de5614a719b3d9996af71416be1e496f960ab12ae2b284d0859db279047b482872ccbe85cf68b20238f27005ae85"}, {0x70, 0x103, 0x7ff, "fa1176f9298fb2009ac2e49cc164bedeb34a43f70859f50b7dceb641850233c6a640a08c78e6b22cd9a4121a8234c3f52a90270a6fc4e99e84b33c3efa818ac258089ea043c6bdbc50a8d01ff70c0ce916ac540587f33b02882fb3d560cc26"}, {0x30, 0x10e, 0x0, "309bbfae432509cb95569f8c509e686405c4ea9d5125e8265874"}, {0x18, 0x10a, 0x86, "fe41ad"}, {0xe0, 0x113, 0x7fffffff, "dfcded366ed8ab2d7c8b9923499110fe683f0aaa98a72ad8d012bef108f71cc4a45b550db153cc721dbfbe5858e4291085f0d3b29f1ae02ff353c731b455c32727005c283face57b5576469c7abd6f6185a6863a4e47c60071a37b270bc6e79033938047712c162b63c706a83fe13a4b565b4715ae1940df2394dca28b4be2e45ca58b9f3fe861255e33dac218a369e1fc548661fae7fb1c33885e508aabbf7936681b46f01bb52a05719e6f2447269074889580fa36ea6bfc4e5ec17ec8506159a5323210f03a992b2dd18e3d3b28a6"}], 0x440}, 0x4004) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:32:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0xb6020000}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) timer_create(0x7, &(0x7f0000000100)={0x0, 0x28, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) 14:32:39 executing program 0: clone(0x2000002102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getrandom(0xfffffffffffffffd, 0x0, 0x1) 14:32:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/228, 0x2c}, {&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/90, 0xfffffffffffffdbb}, {&(0x7f0000000480)=""/63, 0x3f}], 0x5) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000004c0)=0x7fffffff, 0x118) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000580)={0x2, @win={{0x81, 0x5, 0x1, 0x7fff}, 0x6, 0xfffffffffffffffe, &(0x7f0000000500)={{0xc3, 0x1, 0xbc, 0x1}, &(0x7f0000000000)={{0xc1ee, 0x3ff, 0x3f, 0x2}}}, 0x40, &(0x7f0000000540)="5d6980d6e5b7156771eadcf826249c3dca06a396c70e58f07ec5ca033a732d78742ff65d65310b93452fa115c1ca7a", 0x8}}) 14:32:39 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="00000000266d047c7f02000306ff00fd4354c00711fafff3050100eb100100667bd20ff31334e9f0bef6bbbf7ba0058cd1298b8886a3106bfdc389bda9883aae71faacd2fe9c6ff8b3c7f6ce01771c10adffff7f28d701a7ac34cfd5546a2b0012080000009c35acf34a9595e0abaf446401eaf049a49ca0b5fd06ab94f53e8bedfb56eeb281f138dbfe634444a6551cd55a14727c6f5a8b4c9ea13bae30048f36aba0447ec02adada3d10d4b5da1111f7a35c9ccba4e0eb3e7c59423dcaba3f164f1071d8", 0x15) 14:32:39 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, &(0x7f0000000040)=""/100, 0x64) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x20000000000f}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, [], [{0x6d040765, 0x3f, 0x8000, 0x40, 0x7fff}, {0x7fff, 0x3, 0x2, 0xd5, 0x0, 0x3}], [[], [], [], []]}) 14:32:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) recvmmsg(r0, &(0x7f000000b1c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/255, 0xff}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000240)=""/186, 0xba}, {&(0x7f0000000300)=""/77, 0x4d}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/157, 0x9d}, {&(0x7f00000014c0)=""/229, 0xe5}], 0x9, &(0x7f0000001680)=""/249, 0xf9}, 0x2}, {{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000001800)=""/106, 0x6a}], 0x1, &(0x7f0000001880)=""/104, 0x68}, 0x3}, {{0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001940)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002940)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/102, 0x66}], 0x2, &(0x7f0000003a80)=""/136, 0x88}, 0x7f}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003b40)=""/146, 0x92}, {&(0x7f0000003c00)=""/132, 0x84}], 0x2, &(0x7f0000003d00)=""/2, 0x2}, 0x100}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003d40)=""/46, 0x2e}, {&(0x7f0000003d80)=""/97, 0x61}, {&(0x7f0000003e00)=""/225, 0xe1}], 0x3, &(0x7f0000003f40)=""/211, 0xd3}, 0x9}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000004040)=""/36, 0x24}, {&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/11, 0xb}, {&(0x7f00000050c0)=""/87, 0x57}, {&(0x7f0000005140)=""/146, 0x92}, {&(0x7f0000005200)=""/183, 0xb7}, {&(0x7f00000052c0)=""/187, 0xbb}, {&(0x7f0000005380)=""/4096, 0x1000}], 0x8}, 0x200}, {{&(0x7f0000006400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000006480)=""/228, 0xe4}, {&(0x7f0000006580)=""/213, 0xd5}, {&(0x7f0000006680)=""/118, 0x76}, {&(0x7f0000006700)=""/21, 0x15}, {&(0x7f0000006740)=""/15, 0xf}, {&(0x7f0000006780)=""/4096, 0x1000}, {&(0x7f0000007780)=""/63, 0x3f}, {&(0x7f00000077c0)=""/195, 0xc3}], 0x8, &(0x7f0000007940)=""/4096, 0x1000}, 0x2e24}, {{&(0x7f0000008940)=@hci, 0x80, &(0x7f000000aec0)=[{&(0x7f00000089c0)=""/99, 0x63}, {&(0x7f0000008a40)=""/4096, 0x1000}, {&(0x7f0000009a40)=""/50, 0x32}, {&(0x7f0000009a80)=""/140, 0x8c}, {&(0x7f0000009b40)=""/201, 0xc9}, {&(0x7f0000009c40)=""/235, 0xeb}, {&(0x7f0000009d40)=""/65, 0x41}, {&(0x7f0000009dc0)=""/248, 0xf8}, {&(0x7f0000009ec0)=""/4096, 0x1000}], 0x9, &(0x7f000000af80)=""/156, 0x9c}, 0x1}, {{&(0x7f000000b040), 0x80, &(0x7f000000b140)=[{&(0x7f000000b0c0)=""/70, 0x46}], 0x1, &(0x7f000000b180)=""/8, 0x8}, 0x7}], 0xa, 0x2000, 0x0) connect$rxrpc(r1, &(0x7f000000b440)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0xfff, @local, 0xffffffff}}, 0x24) sendto$inet6(r0, 0x0, 0x0, 0x8801, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x12) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x3ffff, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:32:40 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local, 'ip_vti0\x00\x00\x00\x01\x00\x00\xf9\xff\x00'}}) 14:32:40 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) get_robust_list(0x0, 0x0, 0x0) 14:32:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x6, 0x1}}, 0x30) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x10, r1, 0x0) ioctl(r1, 0x40044104, &(0x7f0000001f64)) 14:32:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000c8, 0x0, 0x0) 14:32:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x1, 0x3}, 0x2b) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x50400) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000000c0)={0x0, 0x4f565559, 0x280, 0x1e0}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040)=0x7, 0x4) 14:32:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/156, 0x9c}, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='G', 0x1, 0xfffffffffffffffe) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xe8, "e240d6479c753f601a1793881a78ed86799246a572c6df01211de6449ba5030141812920dd49b93348b77333adba9dc7fd34b0c0dba3982c329e450ccc26bcdaf0dc4c9b795c22db92b9485d5cdc9539bc4080a1ffd4e8bfcd60e2bdea4705fcb6ccb762ca0502b4d8430c52ec4a272ee831c037d3830efa9f746c87ffe659abd79866d72d58c769f8c443ae60bd7f603c38f8cfd10e9a6f482e085c44db4807846c75f868d02cde8573589868beccb3aa7151df3810a84d95f5b8ca26eb8939e4e6481d2773f386a4df28b8d939a1e0c2e89e8b1b7e4760a0896d885b212dd566e91bc23a39e5c8"}, &(0x7f0000000340)=0xf0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000004c0)={r3, 0xf8, 0x6}, &(0x7f0000000500)=0x8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r4, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000240)={&(0x7f00000000c0)={'crct10dif\x00'}}) 14:32:40 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000280)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x2, 0x3}) read(r1, &(0x7f0000000180)=""/128, 0x80) 14:32:40 executing program 1: syz_emit_ethernet(0x16b, &(0x7f0000000000)={@broadcast, @broadcast, [{[{0x9100, 0x7, 0xc0, 0x4}], {0x8100, 0x1f, 0x20, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "00e000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:32:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x9, 0x4) 14:32:41 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x298, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x308f}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ca}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x50}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8c6}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 14:32:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000007d000000000000009500000000007900"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x12, &(0x7f0000000000)=""/195}, 0x48) getpeername(0xffffffffffffff9c, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="fffffc0000000000000000000400000000000c4b000003f5ac141419e012075d3e4088e6168b8824c15101519602198ba1ae5816e081c1122d51f1a4b6b771103643fe2a8763b27e5afec1bd24f0e1b0e0d28b0a4b541e04b1842d92c4fc905ecc316ce4c7388c75a42f8426335af950685b681f86bc8ac2af08ca2cbd76215b1fa345fffb2fa29eba7b407a86343029b1eaa646b1a9a18cd6d1941bff20919cac4b6d4bb105b6f97383292322fb4878d433e4619139adfce6383f284e7449319d5965fadb8da3b95b51a41d9a497ea1483f8c3a4541a68f207ddd842dba9484b0747926ec336cf5c5ebc8678611893a2d43ef0bf4dfa78826d426188e58a963d32cc3b064c0232fabcc71c39bbadf14865eaf7f0a89747394f6924fb0516c4364b3dee50a7b"], 0x20) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000380)) 14:32:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0xffffffffffffffea) 14:32:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x404800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000000c0)={0x7, 0x389, 0x0, 0x77ea, 0x40, 0xb91d}) r2 = timerfd_create(0x9, 0x0) r3 = dup2(r0, r2) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000040)={0x0, 0xf2, 0x6}) 14:32:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x400000000000005, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000200)=0x4) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000340)) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000240)="49906bc6deddc01deb2c3f0007ddad8e0e010000002df4ca4dfef13351a05d1c0eff92a270b02e9305031a9b6a5dc38c051dec", 0xfffffffffffffff9, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r2, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000100)={&(0x7f00000001c0)={'cmac(aes)\x00'}}) [ 367.292516] protocol 88fb is buggy, dev hsr_slave_0 [ 367.298199] protocol 88fb is buggy, dev hsr_slave_1 14:32:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}, r1}}, 0x48) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x90e6, 0x8500) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000100)) 14:32:41 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) clone(0x1ffff, &(0x7f00000011c0)="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", &(0x7f0000000040), &(0x7f0000001100), &(0x7f00000022c0)="b9820eec99fb9a28d56254e1ab719fef0e4687a694c3520bd8477e6557790a2d8d0d60b6b26460e790e06a3734e02cc40c7bdf048aac00000000ed1f573ec2ee0c2fba92cc826ff27a2266c1cdcf5929720b65c193ea3823309cbfab3f56a551942b695e22902a53a9f9905b7923ec047468a291f25b3db808c7cf1fd7313612b1bc8de066105edc118f18f7f8f01e46d34fa5776d97eeeee50000000000000000000000000000000000000000000000000000eabffa36def218aa91003812a8c6be68b541267587ad83159c65b7dbd8cc4f70a8207112dbc611459b0dc9895e0203380f4202d71332116359d20580dd4f36719e60fc42d93c07a52130f966e17bb1586193178233e6bb3895b4607c71b32290ce641054cf51bfdb49bc37b8339bdde07fea399af179cde222c5168f1e9ca09c45ce37a8b9c887c77761759b51c49e68247cb68d79ab3f66e7c24b034b2a96683c4dbea1fca5b4b71c8a16c43a55") 14:32:41 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) close(r0) mq_getsetattr(r0, 0x0, 0x0) 14:32:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x7, @vbi}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20004000) 14:32:41 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x2) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x33, @remote, 0xe9, 0x1, 'rr\x00', 0x1c, 0x3, 0x22}, 0x2c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000240)={0x3, @sdr}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0xffff, 0xc000e0, "c53e2c43e079ec8e73d02608ac261111bc8ab7db45c98947", {0x2f97, 0x3}, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x108000000) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000001600)=ANY=[@ANYRES64=r4]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x490}]}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x6, 0x3, [0x4f5, 0xc4, 0x6]}, &(0x7f0000000200)=0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e24, 0x7, @remote, 0x7ff}}, 0x1, 0x100}, 0x90) 14:32:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x4, 0x70, 0x98a7, 0x1, 0x1, 0x984, 0x0, 0xffff, 0x4000, 0x0, 0xf59, 0xab60, 0x0, 0x3, 0x17, 0x8001, 0x0, 0x8, 0x2, 0x401, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x4, 0xff, 0x3, 0x80000001, 0x10001, 0x8001, 0x5, 0xffff, 0x6, 0x74, 0x2, 0x95b3, 0xffff, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x24420, 0x2, 0x4c, 0x3, 0x7fff, 0xf08}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb38, 0x20c02) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:32:41 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x161102, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) clone(0x2000000c00ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x200008001fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:32:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x400, 0x0, 0x0, 0xfffffffffffffff7}) 14:32:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x60582) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x1, 0x4, {0x1000000000000001, @raw_data="883d24b91e57e886fca466088baf5f344209b2ad8ff2fc646b40af17a5d6edc8b93b458ee535075ab6255500490203eeaf583bc7a60e265aabd7e9ecf30a465123c224323d7b491b3766360dc1b9bd5fe8f1de70928c443c0db7e303df5f9bb3e419088730b48f7fea5cf3ecae85e2191e973262f5b50eb5cc802f9abd23442b2dc48bd1aedeb8c94f012b8e1cab645f9797e4ba66c8b015291899a8e028010013acc1d1425afd2c36bdf7846a0f4e9b5817031598f56733e9190211c7f7213d3e1efa442647df93"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0x1) [ 367.984708] ptrace attach of "/root/syz-executor.4"[11701] was attempted by "/root/syz-executor.4"[11703] 14:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1ff, 0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000000000000000000000021000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7}, 0x20) 14:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x10001) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) 14:32:42 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x200010}, 0xc) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x14}) open$dir(0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:32:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) 14:32:42 executing program 1: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xb718, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x3, 0x3ff}) ptrace(0x10000000000a, r0) ptrace$poke(0x15, r0, 0x0, 0x8120000) 14:32:42 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff0001, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvfrom$inet6(r0, &(0x7f0000000080)=""/73, 0x49, 0x40000000, &(0x7f0000000100)={0xa, 0x4e24, 0x1cda, @empty, 0x2}, 0x1c) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'rdma'}]}, 0x6) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e68d3f1ecd7fb1a9", 0x8, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r1, 0x1, 0x7}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'crc32c-generic\x00'}}, &(0x7f0000000300)="80b0b117156ac6c425da16eec142396ee560f41e3d085eebb9242af23ce3c94c2da3b2b41fc72f157d460e09c1d154913a35fc2f366655430be3b31af74da7f446c86186773ca86c652c24fd995fe6617a2234f7eb04ce2913b50e933d90951f3800b737715b5fd198c47d2a831d1d69543dd9041ae71d22bb57d7b18ec962dfcbb58b6b677b0668a967d45cfda883df8d371eac05fdbbe7f9b8717ab3c817d08379e7e5c2b440fe29a50ec22a149cd346007f23314c4140f711efc43a", &(0x7f00000003c0)=""/62) fcntl$setflags(r0, 0x2, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x44) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000004c0)=0x2, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x1) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000005c0)) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000680)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x0) keyctl$assume_authority(0x10, r1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}, 0x46, 0x0, 0x0, 0x0, 0x4, &(0x7f00000006c0)='netdevsim0\x00', 0x3d5b, 0x9, 0x3}) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000780)='/dev/capi20\x00', 0x10000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x7f, &(0x7f00000007c0)=""/7, &(0x7f0000000800)=0x7) flock(r2, 0x4) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000840)={0x7, 0x39, 0xffffffff, 0x4, 0x5, 0x3}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000880)={0xe, 0x5, 0x1, 0xc9, 0xcc, "80ea164fa2561db77ff40fdcefde601588fd4340620060d2f043fc94b237e0a106961fe795a00c516632424d447591cef2457128bbd1e913e7191e031a5d6beb1126b5fd0877d0855a6ad0ec86fd041066ee84f7258f555f5bdc5d2f52efde783210ca28875859a3c80a4a721eb0640e561c7645ea555a114e5dc3c0f7c31fde60f480636bd0924c8e3adc43e1ca39ba285da855e72ab02d4efe7a9cf635749fae3cf33eab12b3e3ccda149d6cb8abcd2bc36bc556c51001254043c7c13fcddd0d4f25c170fe1c537df680b3"}, 0xd8) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000980)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/audio\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000a00)={'nat\x00'}, &(0x7f0000000a80)=0x78) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000ac0)=""/244) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000bc0)) r4 = openat$cgroup_ro(r3, &(0x7f0000000cc0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0xcf31) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000d00)={r1, 0x5, 0x6}, &(0x7f0000000d40)={'enc=', 'oaep', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000000dc0)="0ad7adf616", &(0x7f0000000e00)=""/20) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002280)=0x0) r6 = geteuid() stat(&(0x7f00000022c0)='./file1\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f00000023c0)=[{&(0x7f0000000e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002200)=[{&(0x7f0000000ec0)="f364457fb872d3c64160137ad2f46f97871f3eec", 0x14}, {&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="9349bcafb7881592de7e47c2766cce9d15fa42a934ecfe423e4e886db319c4fa2124b12d751861526797a674fc75a3cf364b910cf28f1b0d4296e0d77229ee975bcdb7ce348103f0787294a2c12fc623cb16a1074e4e72d2edd34148d694576895c0c6441cd36d9e4059fe60ca3c3001702f619d4821c7a7d730751df12449857e54cd5604ee7944d2341ec475196628cc04327df4558234e58e9da98c3ae3efe8999727ce12a3ba3e679daf069a30d37df0df8c7ebc3e3bc1be6571aa1ada0eb662e9a3562a699e2b06ecc68bf5b879d2fda38e", 0xd4}, {&(0x7f0000002000)="1a314cde5470f88c2fcd788a160b7c3bdbb0bdb1401241715a0e65bfb40a99622cd5e1c45a7d48c65b80044aa917a1ec8c5f4757047f1189a85daf8855ef0b925ef824b2", 0x44}, {&(0x7f0000002080)="db2d374dbfff170431f394420297f3c3974f0b974182d43b396165b07b0377c2b550b614a690779194346c79cbca09cff4c2bd2b8762a6dc7958f28009f0d03c6ee9f6dc03eace65c28107b1fecb785d2ddca1cfd09f7241eeedafab382d193788a74daa4c288a19f59023d0d88d31f279e7bf6f2a4969e3b784bf72baa135ec23aa8eb228f7b1ab1b21dc74873d546c44a512208fa8ce1fe326709d", 0x9c}, {&(0x7f0000002140)="cb7f1e4076ce5eb319210bd27f9d72b5d52e564fc9874d901f87f1e3314e78136ad84708833e5518f86ff6d015778ce986b164d4097eed6c0ef7c3e27229f357cd1d9122f47a1a9e273160afd1f79140b354bd5854059ab5f7b84e9a33180aebdde15eaeb81d063b404bbfba0aeb322b363edeb05464eb3d56c14cf3d2ebe98f523e", 0x82}], 0x6, &(0x7f0000002380)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x4000000}], 0x1, 0x8000) 14:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x4}, r2}}, 0xfffffffffffffe6a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x20, 0xfa00, {{0xa, 0x0, 0x3, @local}, {0xa, 0x0, 0x0, @mcast1, 0x9}, r2}}, 0x48) 14:32:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x202, 0xcd) 14:32:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="288a0000000000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x293) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, 0x0, 0x20e}}], 0x3ffffdf, 0x0, 0x0) 14:32:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) 14:32:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sco\x00') r1 = socket$alg(0x26, 0x5, 0x0) ioctl$int_in(r1, 0x805452, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0xfffffffffffffe07) mmap(&(0x7f000019d000/0x2000)=nil, 0x2000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x10000004d) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @remote}, &(0x7f0000000100)=0xc) socketpair(0xa, 0x8000f, 0x3, &(0x7f0000000240)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@remote, @in=@rand_addr=0xfff, 0x4e20, 0x0, 0x4e24, 0xf, 0xa, 0x80, 0x80, 0x2c, r3}, {0x2a, 0x4, 0xe, 0x5, 0x6, 0x1adaf803, 0x0, 0x1ff}, {0x9, 0x0, 0x4, 0x1}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d5, 0xff}, 0xa, @in=@remote, 0x3503, 0x4, 0x3, 0x0, 0xfffffffffffffc00, 0x2, 0x9}}, 0xe8) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0xd6) fcntl$setflags(r2, 0x2, 0x1) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000540)=0xfffffffffffffffd, 0x4) r5 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r5, 0x0) 14:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 14:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) 14:32:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="288a0000000000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x293) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, 0x0, 0x20e}}], 0x3ffffdf, 0x0, 0x0) 14:32:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000010c0)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d40], 0x0, 0x0, &(0x7f0000000d40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'bcsh0\x00', 'bridge_slave_0\x00', 'sE\x06\x1c\xa0\x01\x00\x00\xdb\xber\xbd\xb6s5N', @broadcast, [], @random="d29f907894d3", [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x1a8) 14:32:43 executing program 1: [ 369.462786] kernel msg: ebtables bug: please report to author: Total nentries is wrong 14:32:43 executing program 3: [ 369.843117] IPVS: ftp: loaded support on port[0] = 21 [ 370.020760] chnl_net:caif_netlink_parms(): no params data found [ 370.080887] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.087432] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.095934] device bridge_slave_0 entered promiscuous mode [ 370.105258] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.111918] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.119496] device bridge_slave_1 entered promiscuous mode [ 370.144165] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 370.154628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 370.179178] team0: Port device team_slave_0 added [ 370.186747] team0: Port device team_slave_1 added [ 370.275026] device hsr_slave_0 entered promiscuous mode [ 370.342644] device hsr_slave_1 entered promiscuous mode [ 370.416641] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.423230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.430085] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.436674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.492474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.507277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.516425] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.524711] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.535232] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 370.550292] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.574228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.584034] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.590484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.598258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.606153] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.612716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.632800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.642569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.668176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.678179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.686401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.700515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.733401] 8021q: adding VLAN 0 to HW filter on device batadv0 14:32:44 executing program 4: 14:32:44 executing program 2: 14:32:44 executing program 5: 14:32:44 executing program 1: 14:32:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:32:44 executing program 0: 14:32:45 executing program 1: 14:32:45 executing program 2: 14:32:45 executing program 0: 14:32:45 executing program 4: 14:32:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:32:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 14:32:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 14:32:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) 14:32:45 executing program 1: 14:32:45 executing program 0: 14:32:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 14:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x11, 0x40277], [0xc2]}) 14:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x2ff, 0x40277], [0xc2]}) 14:32:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0105303, &(0x7f00000006c0)={0x700, 0x0, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 14:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f33"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f33"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:32:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x6}, 0x50) 14:32:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x277, 0x40277], [0xc2]}) 14:32:46 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 14:32:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x48, 0x40277], [0xc2]}) 14:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x17b, 0x40277], [0xc2]}) 14:32:46 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3) 14:32:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)) 14:32:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EVIOCSFF(r0, 0x40284504, 0x0) 14:32:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc08c5336, &(0x7f0000000080)) 14:32:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x4d0, 0x40277], [0xc2]}) 14:32:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)) 14:32:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x2b8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x690) 14:32:47 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{0x0}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 14:32:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100000000000000000000000000000000010800080078dc9c295300010000"], 0x1}}, 0x0) 14:32:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x1b, 0x40277], [0xc2]}) 14:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:32:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x49, 0x40277], [0xc2]}) 14:32:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:32:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setuid(0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00662fd5e3c402990705bb6b0000c4d4019dccd319418c07") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 14:32:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 14:32:48 executing program 0: clone(0x100000205, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000540)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000040)=0x400100000001, 0x3a4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) 14:32:48 executing program 4: clone(0x2040101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', 0x0, 0x0, 0x0) 14:32:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0943c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f7301d4ab") clone(0x2002102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 14:32:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @local}, 0x10) [ 374.764729] device syz_tun entered promiscuous mode [ 374.832829] device syz_tun left promiscuous mode 14:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:32:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\xf0\xf2\x83Y\xc3O \xf4\xdd\xf2\x16\b\xe0\xe5\xc1\xef\xed\x18H1\xd4\x93gF\x88{h\x80C\x82\xa1z\xde\xe7\xa2\xc4\xf6\xb1\x05\x16\xba\x12\x13\xa0[\xbf\xc4\xcc\x88R\xd3\x9b\xe6\xb8b\xf0Sz\xa6u(\xd1H\x1b^\xee$Sw\xf6^@\x00M\x87') renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 14:32:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ptype\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/170, 0xaa}], 0x2, 0x0) 14:32:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 14:32:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x0) 14:32:49 executing program 4: getrandom(&(0x7f0000000740)=""/4096, 0x1000, 0x2) 14:32:49 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0x20}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a0}) 14:32:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="e1", 0x1}], 0x1) 14:32:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') pread64(r1, 0x0, 0x0, 0x0) 14:32:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) 14:32:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ptype\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1, 0x0) 14:32:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') pread64(r0, 0x0, 0x0, 0x0) 14:32:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0) 14:32:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/251, 0xfb}], 0x3, 0x0) 14:32:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') pread64(r0, 0x0, 0x1256, 0x2000000000000) 14:32:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000001480)='net/dev_mcast\x00') preadv(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10400003) 14:32:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000001480)='net/dev_mcast\x00') preadv(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x0) 14:32:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x0) 14:32:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='projid_map\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10400003) 14:32:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='statm\x00') pread64(r0, 0x0, 0x0, 0x0) 14:32:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_cancel(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8001, r2, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) 14:32:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, 0x0) 14:32:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') close(r0) 14:32:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000005c0), 0x4) dup2(r0, r1) 14:32:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='projid_map\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x0) 14:32:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000001480)='net/dev_mcast\x00') preadv(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f0000000240)=""/180, 0xb4}], 0x3, 0x0) 14:32:50 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 14:32:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000005c0)={0x0, 0x7}, 0x4) getrandom(0x0, 0x0, 0x0) dup2(r0, r1) 14:32:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r2) socket$inet6(0xa, 0x80003, 0x4000000000000088) clock_gettime(0x0, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000040)="10", 0x1}]) unshare(0x40000000) socket(0x0, 0x0, 0x81b3) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000200), &(0x7f00000003c0)=0x4) clone(0x1fffff, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x1, 0x80000001, 0x2, 0x0, 0x0, [{r0, 0x0, 0x1}, {0xffffffffffffffff, 0x0, 0x3}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x401) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r4, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r5) 14:32:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10400003) 14:32:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/dev_mcast\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10400003) 14:32:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/186, 0xba}], 0x2b5, 0x0) [ 376.994209] IPVS: ftp: loaded support on port[0] = 21 14:32:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') pread64(r0, 0x0, 0x0, 0x4) 14:32:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x10}) 14:32:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/softnet_stat\x00') close(r0) 14:32:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10400003) 14:32:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x0) 14:32:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000140)=""/96, 0x60}], 0x2, 0x0) [ 377.645124] IPVS: ftp: loaded support on port[0] = 21 14:32:51 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0x20}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7a0}) 14:32:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/rtc0\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/172, 0xac) ioctl$RTC_PIE_ON(r1, 0x7005) 14:32:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x10000000) 14:32:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) write$smack_current(r0, 0x0, 0x0) 14:32:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000eb010000005a220005001a000504003787c34c05ce72d0eac659c2991ea03868627c01b3060002000000ed0002000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:32:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 14:32:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='personality\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x0) 14:32:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0) 14:32:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @initdev}, {0x0, @dev}, 0x18, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 14:32:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b66"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:32:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @win={{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:32:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000080)=[{0x702000000000000}], 0x1) 14:32:53 executing program 4: r0 = shmget(0x1, 0x4000, 0xa00, &(0x7f0000ffa000/0x4000)=nil) faccessat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfff, 0x9, 0x6785, 0x99}) semop(r0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) 14:32:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001340)={0x20, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 14:32:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) 14:32:53 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="a2025fd683f5d7f5d8c7"], 0x1) 14:32:53 executing program 3: r0 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r2, 0x1000000009, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x0, 0x1000300010005}) r3 = getpid() fcntl$lock(r1, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x40000, 0x100000001, r3}) execve(0x0, 0x0, 0x0) 14:32:53 executing program 4: r0 = shmget(0x1, 0x4000, 0xa00, &(0x7f0000ffa000/0x4000)=nil) faccessat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfff, 0x9, 0x6785, 0x99}) semop(r0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) 14:32:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000200)=""/254, 0xfe) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:32:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 14:32:53 executing program 4: r0 = shmget(0x1, 0x4000, 0xa00, &(0x7f0000ffa000/0x4000)=nil) faccessat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfff, 0x9, 0x6785, 0x99}) semop(r0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) 14:32:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2405, 0xffffffffffffffff) 14:32:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone(0x15820400, &(0x7f0000000280)="89747b531af6ef7a7920757bc0f386000000000000000000008b659666b537adf06c0400000000000000", 0x0, &(0x7f0000000100), &(0x7f0000000140)="25e028587035078dbfa4dc83095a5979aa666a00a144a24d21e2442227fc798ba7ad0bd4861bca0b5164ad9c7aafbe85b14f51ef76081ed939e6a32112b0ea11435806529d2e69acffb79ddfccaa9d65d9a1f70a895a8d98ef3f9272d04b185b95b1facd") 14:32:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x1, 0x0, &(0x7f0000000080)) 14:32:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2000000000000001, &(0x7f00000003c0)={{}, {0x0, r1/1000+30000}}, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000080)) [ 380.205873] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:32:54 executing program 4: r0 = shmget(0x1, 0x4000, 0xa00, &(0x7f0000ffa000/0x4000)=nil) faccessat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfff, 0x9, 0x6785, 0x99}) semop(r0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) 14:32:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:32:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x40000105], [0xc1]}) 14:32:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:54 executing program 4: r0 = shmget(0x1, 0x4000, 0xa00, &(0x7f0000ffa000/0x4000)=nil) faccessat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x3, 0x0) semop(r0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) [ 380.572716] protocol 88fb is buggy, dev hsr_slave_0 [ 380.578409] protocol 88fb is buggy, dev hsr_slave_1 [ 380.732731] protocol 88fb is buggy, dev hsr_slave_0 [ 380.738210] protocol 88fb is buggy, dev hsr_slave_1 14:32:55 executing program 4: r0 = shmget(0x1, 0x4000, 0xa00, &(0x7f0000ffa000/0x4000)=nil) semop(r0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) 14:32:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 14:32:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_acct\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") preadv(r0, &(0x7f00000017c0), 0x1ba, 0xa2) 14:32:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000200)=""/254, 0xfe) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:32:55 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 14:32:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syslog(0x3, &(0x7f0000000240)=""/144, 0x90) 14:32:55 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa00) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) getpgid(0x0) fstat(r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz0\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) read$eventfd(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000050000000000040001000000"], 0x0, 0x7, 0x74, &(0x7f0000000300)=""/116, 0x40f00, 0x1, [], r5}, 0x48) 14:32:55 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x3, 0x43}, {0x5, 0x9}], 0x2) 14:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe25) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x20000000000007b, 0x0, [0x20000048f]}) 14:32:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000002940)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) shutdown(r0, 0x0) 14:32:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xda4) sendto$inet(r0, 0x0, 0x0, 0x10200007fb, &(0x7f0000000540)={0x2, 0x80000000004e23, @local}, 0x10) 14:32:56 executing program 4: semop(0x0, 0x0, 0x0) 14:32:56 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x9, 0x5, {0x55, 0x8, 0x4, {0xffffffff}, {0xb3, 0xffffffffffffcdfc}, @ramp={0x1, 0xfe33, {0x4, 0x81, 0xd85}}}, {0x54, 0x0, 0x2b3, {0x7e61, 0x200}, {0x101, 0x400}, @period={0x5b, 0x81, 0x80000000, 0x4, 0x5, {0x8, 0xb15, 0x0, 0x6}, 0x0, 0x0}}}) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000200)={0x1, 0x6, 0xa000}, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000600)={0x0, @multicast1}, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 14:32:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) 14:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 14:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) 14:32:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) 14:32:56 executing program 4: semop(0x0, 0x0, 0x0) 14:32:57 executing program 4: semop(0x0, 0x0, 0x0) 14:32:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10200007fb, &(0x7f0000000540)={0x2, 0x80000000004e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200f00}, 0x0) [ 383.040963] tls_set_device_offload_rx: netdev lo with no TLS offload 14:32:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10200007fb, &(0x7f0000000540)={0x2, 0x80000000004e23, @local}, 0x10) shutdown(r0, 0x1) 14:32:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000840)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000008c0)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 14:32:57 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x3, 0x43}], 0x1) 14:32:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 14:32:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) [ 383.800689] tls_set_device_offload_rx: netdev lo with no TLS offload 14:32:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7ffffffffffffffc}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 14:32:57 executing program 5: 14:32:57 executing program 4: semop(0x0, &(0x7f0000000100), 0x0) 14:32:57 executing program 3: 14:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000016000000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) bind$vsock_stream(r1, &(0x7f0000000180), 0x10) 14:32:58 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7ffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x6}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 14:32:58 executing program 5: socket$kcm(0x10, 0x2000400000003, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="2e0000002800813ee45ae087185082cf0400b0eba06ec4000023000500000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 14:32:58 executing program 3: 14:32:58 executing program 4: semop(0x0, &(0x7f0000000100), 0x0) 14:32:58 executing program 1: 14:32:58 executing program 2: 14:32:58 executing program 3: 14:32:58 executing program 4: semop(0x0, &(0x7f0000000100), 0x0) 14:32:58 executing program 5: 14:32:58 executing program 0: 14:32:58 executing program 1: 14:32:58 executing program 2: 14:32:58 executing program 3: 14:32:58 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x0, 0x43}], 0x1) 14:32:58 executing program 1: 14:32:59 executing program 5: 14:32:59 executing program 0: 14:32:59 executing program 2: 14:32:59 executing program 3: 14:32:59 executing program 1: 14:32:59 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x0, 0x43}], 0x1) 14:32:59 executing program 5: 14:32:59 executing program 2: 14:32:59 executing program 0: 14:32:59 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x0, 0x43}], 0x1) 14:32:59 executing program 3: 14:32:59 executing program 1: 14:32:59 executing program 0: 14:32:59 executing program 2: 14:32:59 executing program 5: 14:33:00 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x3}], 0x1) 14:33:00 executing program 1: 14:33:00 executing program 3: 14:33:00 executing program 5: 14:33:00 executing program 0: 14:33:00 executing program 2: 14:33:00 executing program 1: 14:33:00 executing program 3: 14:33:00 executing program 2: 14:33:00 executing program 5: 14:33:00 executing program 0: 14:33:00 executing program 1: 14:33:01 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x3}], 0x1) 14:33:01 executing program 2: 14:33:01 executing program 5: 14:33:01 executing program 3: 14:33:01 executing program 0: 14:33:01 executing program 1: 14:33:01 executing program 3: 14:33:01 executing program 2: 14:33:01 executing program 5: 14:33:01 executing program 1: 14:33:01 executing program 0: 14:33:01 executing program 3: 14:33:01 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x3}], 0x1) 14:33:01 executing program 5: 14:33:01 executing program 2: 14:33:01 executing program 0: 14:33:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast2, @in=@initdev}}, {{@in6=@mcast1}, 0xa, @in6=@mcast2}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) 14:33:01 executing program 3: 14:33:02 executing program 5: 14:33:02 executing program 3: 14:33:02 executing program 0: 14:33:02 executing program 2: 14:33:02 executing program 5: 14:33:02 executing program 3: 14:33:02 executing program 5: 14:33:02 executing program 2: 14:33:02 executing program 0: 14:33:02 executing program 3: 14:33:03 executing program 1: 14:33:03 executing program 4: 14:33:03 executing program 3: 14:33:03 executing program 2: 14:33:03 executing program 0: 14:33:03 executing program 4: 14:33:03 executing program 5: 14:33:03 executing program 1: 14:33:03 executing program 3: 14:33:03 executing program 4: 14:33:03 executing program 2: 14:33:03 executing program 0: 14:33:03 executing program 1: 14:33:03 executing program 5: 14:33:03 executing program 2: 14:33:03 executing program 3: 14:33:03 executing program 4: 14:33:03 executing program 1: 14:33:03 executing program 0: 14:33:04 executing program 5: 14:33:04 executing program 3: 14:33:04 executing program 1: 14:33:04 executing program 2: 14:33:04 executing program 4: 14:33:04 executing program 0: 14:33:04 executing program 5: 14:33:04 executing program 1: 14:33:04 executing program 3: 14:33:04 executing program 5: 14:33:04 executing program 4: 14:33:04 executing program 1: 14:33:04 executing program 2: 14:33:04 executing program 0: 14:33:04 executing program 5: 14:33:04 executing program 3: 14:33:04 executing program 1: 14:33:05 executing program 4: 14:33:05 executing program 0: 14:33:05 executing program 2: 14:33:05 executing program 1: 14:33:05 executing program 5: 14:33:05 executing program 3: 14:33:05 executing program 4: 14:33:05 executing program 0: 14:33:05 executing program 1: 14:33:05 executing program 2: 14:33:05 executing program 0: 14:33:05 executing program 4: 14:33:05 executing program 5: 14:33:05 executing program 1: 14:33:05 executing program 3: 14:33:05 executing program 2: 14:33:06 executing program 0: 14:33:06 executing program 1: 14:33:06 executing program 5: 14:33:06 executing program 3: 14:33:06 executing program 4: 14:33:06 executing program 3: 14:33:06 executing program 5: 14:33:06 executing program 0: 14:33:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000700000000fae600fabac6d641d6fb87d105711f038b217c359a7d621f6ce771e0c76dc2a943a4a25fa488df22894988b10a38dee4d049f0aef96e16c0282e62648aaeb92bcdc947d73befca2a9364a9a820acd1351136ca9bd148115fe2f1269459f44788609e551e0003010000969ecfdf4de713aa78c06761e5fe0dd0d03f1f6b4f4700433a6cad99438098807f62b657a7ec009abe8c4f269d5b088856ab66fc40becfa3be569f3c0514a14f4a2120622c24f3c9b56146f6300bf05f52a0836428f7721a5daa24b423b4d25b64d5b4d14d8d98ae6179571c9360b51b0701b50d60dd046812118641"], 0x1) 14:33:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [], [0x2]}, 0x45c) 14:33:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') pread64(r0, 0x0, 0x0, 0x4) 14:33:06 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x2400000000000000}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) [ 392.570377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.577406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.584372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.591212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.598155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.605035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.612096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.618913] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.625831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.632706] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 392.639529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:33:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:33:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\xf0\xf2\x83Y\xc3O \xf4\xdd\xf2\x16\b\xe0\xe5\xc1\xef\xed\x18H1\xd4\x93gF\x88{h\x80C\x82\xa1z\xde\xe7\xa2\xc4\xf6\xb1\x05\x16\xba\x12\x13\xa0[\xbf\xc4\xcc\x88R\xd3\x9b\xe6\xb8b\xf0Sz\xa6u(\xd1H\x1b^\xee$Sw\xf6^@\x00M\x87') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 14:33:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000100)=""/46, 0x5a) 14:33:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_cancel(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x8001, r2, &(0x7f00000002c0)="374d0313beacee63dc7531188b8f15072da89aa0a30382e9054824865812d732d6a4f51a2b6a8e9ed87b0152f08d636b8e86f20e8934500b5d68b1db7feda89bd7bdd5a1e4660255dfb617e094aaba8eb2aa6bb4cad2dfdea9fbe60faf2c5e45f2f9313b7d9f3b0df0490d4e96d11b0ad559ca92527a15a3851e844cbdca39b330aea4c8d62fe86a926e", 0x8a, 0x5, 0x0, 0x3}, 0x0) 14:33:07 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000200)) 14:33:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x10000000000006) 14:33:07 executing program 5: r0 = socket(0x80000000010, 0x80802, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000004c0)="2400000058001f02ff07f415012304000a1ff51108000100020100020800028001000000", 0x24) [ 393.070805] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 14:33:07 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 14:33:07 executing program 2: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, &(0x7f0000000400)={0x9}, 0x8) 14:33:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 14:33:07 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r0, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/227, 0xe3}], 0x1, 0x0) 14:33:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="1f0000000203193b000007009e00068100023b05090002000018ce015769fd", 0x1f}], 0x1) 14:33:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, &(0x7f0000000380)=""/220, 0xdc) 14:33:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:33:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') pread64(r0, 0x0, 0x0, 0x0) 14:33:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') write$UHID_CREATE(r0, 0x0, 0x0) 14:33:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 14:33:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:33:08 executing program 1: r0 = timerfd_create(0x10000000000009, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x2400000000000000}, {0x77359400}}, 0x0) 14:33:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42, 0x0) lremovexattr(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 14:33:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 14:33:08 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:33:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {}, 0x86}) 14:33:08 executing program 5: r0 = socket$kcm(0xa, 0x80005, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x2400, 0x1, 0x6, 0x8, 0x0, 0x3f, 0x8c, 0x0, 0x8a9, 0x0, 0xffffffffffff52f8, 0x5, 0x2, 0x0, 0x0, 0x40, 0x0, 0xd8, 0x3, 0x20, 0x0, 0x0, 0x0, 0x7, 0x45, 0x0, 0x0, 0x8, 0xd1, 0xffffffffffffff6c, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x1, 0x0, @perf_config_ext={0x6}, 0x20000, 0xfffffffffffffeff, 0x4, 0x0, 0x2, 0x8, 0x3}, 0xffffffffffffff9c, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000540)='io.bfq.weight\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x50, &(0x7f0000000280)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000200)='threade\xff\xff'}, 0x30) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={0xffffffffffffffff, 0x0}, 0x10) r3 = perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x2, 0x0, 0x100, 0x7, 0x0, 0x0, 0xb0003, 0x9, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x9, 0xa813, 0x7, 0x0, 0x0, 0x0, 0x80, 0x268c7970, 0x0, 0x0, 0x0, 0x3, 0xfe96, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0xb027, 0xd379, 0xf, 0x0, 0x6e26650d}, r2, 0x0, 0xffffffffffffffff, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000900)=@pppol2tpv3, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000980)=""/159, 0x9f}, {0x0}, {&(0x7f0000000800)=""/25, 0x19}], 0x3, &(0x7f0000000b40)=""/133, 0x85}, 0x40000001) perf_event_open$cgroup(&(0x7f0000000780)={0x5, 0x70, 0x7314, 0x81, 0x200000000000000, 0x1, 0x0, 0x3ff, 0x3f, 0x2, 0x3ff, 0x2, 0x0, 0x1ff, 0xc8, 0x2, 0x40f, 0x40, 0x7fffffff, 0x0, 0x0, 0xfff, 0x4, 0x3, 0x3, 0x401, 0x0, 0x5, 0x0, 0xafa, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x2, 0x1, 0x0, 0x0, 0x40400, 0x4, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x7, 0x4, 0x8, 0x8e}, r3, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r4, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0x0, 0x0, 0x0, 0x7, 0x23, &(0x7f0000000240)=""/35, 0x41000, 0x1}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x20100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r5}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 14:33:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:33:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 394.498129] input: syz0 as /devices/virtual/input/input9 [ 394.570772] input: syz0 as /devices/virtual/input/input10 14:33:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff23, &(0x7f0000001ac0)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 14:33:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0f2bd5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2b, &(0x7f0000000000)='wlan0\x00\xd3\xeb\'\xe4\xd5\xd1s\b\x8c\xba\x00\x00@\x00\x00\x00\x00\x00(\x00\x03\x00 \x1cs\n\xcc]\xfb\xe9i]\xb9\xfc\xae\xd03\x00\x00\x00\x00\x00\x00\x00\b\xb4\x8f\x03\x00\x00\xf6L\x00\x00\xd5\x98\xba\xc4n\xd4\xf3(eq]\x812\xc3\x8e\x88\x00\x00\x00\x00\x00\xff\xff\x00') 14:33:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) clock_settime(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x802, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="22680142", 0x4}, {0x0}], 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00\x00\x00\x00\x00`\x00`'}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x10, &(0x7f0000fff000/0x1000)=nil, 0xfde}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfe\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 14:33:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:33:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 14:33:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x40000020], [0xc1]}) 14:33:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 396.203309] device team0 entered promiscuous mode [ 396.208338] device team_slave_0 entered promiscuous mode [ 396.215313] device team_slave_1 entered promiscuous mode [ 396.224141] 8021q: adding VLAN 0 to HW filter on device team0 14:33:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x0, [{0xd90}]}) 14:33:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2bc6"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) [ 396.296527] device team0 left promiscuous mode [ 396.301255] device team_slave_0 left promiscuous mode [ 396.306985] device team_slave_1 left promiscuous mode 14:33:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x0, [{0x40000021}]}) 14:33:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) [ 397.087644] device team0 entered promiscuous mode [ 397.092781] device team_slave_0 entered promiscuous mode [ 397.098641] device team_slave_1 entered promiscuous mode [ 397.107630] 8021q: adding VLAN 0 to HW filter on device team0 14:33:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r1, 0x4) 14:33:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 14:33:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="e9999657"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f1, 0x0) 14:33:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000134, 0x2) 14:33:11 executing program 3: r0 = creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) eventfd(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair(0x7, 0x2000000000003, 0x0, 0x0) mkdir(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 14:33:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 14:33:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000000200)="010000000000060000071a80000001cc", 0x10) dup2(r0, r1) 14:33:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 14:33:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x2000000000a1, &(0x7f0000002780)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 14:33:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:33:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001340)={'dummy0\x00'}) 14:33:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 14:33:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x2000000000a1, &(0x7f0000002780)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) [ 398.172633] protocol 88fb is buggy, dev hsr_slave_0 [ 398.178307] protocol 88fb is buggy, dev hsr_slave_1 [ 398.493392] protocol 88fb is buggy, dev hsr_slave_0 [ 398.498992] protocol 88fb is buggy, dev hsr_slave_1 14:33:12 executing program 1: r0 = eventfd(0x0) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14}, 0x14) 14:33:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 14:33:12 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x18) 14:33:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/48) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000280)=[{}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d0ae38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r4, 0x0, 0x6) sendfile(r3, r3, &(0x7f0000000440), 0x20) sendfile(r3, r3, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x3, 0x1c, 0x1, "18179e499426209808e7b3c9d3a6a0844bc4a26dd6396985613f244db0e29f77f1eb99f8fb15be302a701a13fda26be92505184b1a7666f838227848ac5eb425", "35b91eefff8b8baedb631fc1bdb344402a8d2e3b5085def856e224f89a09057efe3820204edc20124631fd7c39a53273cccf2e4ac39616d5095a97e0ae22da22", "e351536787e77bff6db92de57092f37ad306e23383dfe241896d3e30cc7ce715", [0x7f, 0x3]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f0000000040)='net/protocols\x00') 14:33:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="0e1870fe47371795"}) 14:33:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 14:33:12 executing program 4: io_setup(0x2000000000a1, &(0x7f0000002780)=0x0) io_destroy(r0) 14:33:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{}, 'syz0\x00'}) 14:33:13 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x18) 14:33:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') lseek(r0, 0x0, 0x0) 14:33:13 executing program 1: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14}, 0x14) 14:33:13 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x18) 14:33:13 executing program 4: r0 = creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) eventfd(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$netlink(0x10, 0x3, 0x10) socketpair(0x7, 0x2000000000003, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 14:33:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 14:33:13 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 14:33:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000180)="0e"}) 14:33:13 executing program 1: r0 = getpid() ioprio_get$pid(0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) 14:33:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/74, 0x4a}], 0x1) 14:33:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) [ 399.920045] input: syz0 as /devices/virtual/input/input12 14:33:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10200007fb, &(0x7f0000000540)={0x2, 0x80000000004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 14:33:14 executing program 2: socketpair(0x8, 0x0, 0x0, 0x0) 14:33:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x17, 0x0, 0x0}) [ 400.252542] protocol 88fb is buggy, dev hsr_slave_0 [ 400.258265] protocol 88fb is buggy, dev hsr_slave_1 14:33:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:33:14 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0xfff3) 14:33:14 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:33:14 executing program 4: [ 400.879812] input: syz0 as /devices/virtual/input/input14 14:33:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) [ 400.955569] input: syz0 as /devices/virtual/input/input15 14:33:15 executing program 5: 14:33:15 executing program 1: 14:33:15 executing program 1: 14:33:15 executing program 4: 14:33:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xda4) sendto$inet(r0, 0x0, 0x0, 0x10200007fb, &(0x7f0000000540)={0x2, 0x80000000004e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 14:33:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:15 executing program 5: 14:33:15 executing program 1: 14:33:15 executing program 4: 14:33:15 executing program 3: 14:33:15 executing program 5: 14:33:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:15 executing program 4: 14:33:15 executing program 1: 14:33:16 executing program 5: 14:33:16 executing program 4: 14:33:16 executing program 2: 14:33:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:16 executing program 3: 14:33:16 executing program 1: 14:33:16 executing program 5: 14:33:16 executing program 4: 14:33:16 executing program 5: 14:33:16 executing program 4: 14:33:16 executing program 1: 14:33:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:16 executing program 2: 14:33:16 executing program 3: 14:33:16 executing program 4: 14:33:17 executing program 5: 14:33:17 executing program 2: 14:33:17 executing program 1: 14:33:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:17 executing program 3: 14:33:17 executing program 4: 14:33:17 executing program 5: 14:33:17 executing program 2: 14:33:17 executing program 1: 14:33:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0x0, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:17 executing program 4: 14:33:17 executing program 2: 14:33:17 executing program 5: 14:33:17 executing program 3: 14:33:17 executing program 1: 14:33:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0x0, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:17 executing program 5: 14:33:17 executing program 4: 14:33:18 executing program 1: 14:33:18 executing program 3: 14:33:18 executing program 2: 14:33:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0x0, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:18 executing program 5: 14:33:18 executing program 4: 14:33:18 executing program 1: 14:33:18 executing program 3: 14:33:18 executing program 2: 14:33:18 executing program 5: 14:33:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:18 executing program 4: 14:33:18 executing program 1: 14:33:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:18 executing program 5: 14:33:18 executing program 2: 14:33:18 executing program 3: 14:33:18 executing program 1: 14:33:19 executing program 4: 14:33:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:19 executing program 5: 14:33:19 executing program 2: 14:33:19 executing program 3: 14:33:19 executing program 1: 14:33:19 executing program 4: 14:33:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:19 executing program 5: 14:33:19 executing program 2: 14:33:19 executing program 3: 14:33:19 executing program 1: 14:33:19 executing program 4: 14:33:19 executing program 5: 14:33:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:20 executing program 2: 14:33:20 executing program 3: 14:33:20 executing program 4: 14:33:20 executing program 5: 14:33:20 executing program 1: 14:33:20 executing program 4: 14:33:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:20 executing program 2: 14:33:20 executing program 3: 14:33:20 executing program 5: 14:33:20 executing program 1: 14:33:20 executing program 3: 14:33:20 executing program 5: 14:33:20 executing program 1: 14:33:20 executing program 4: 14:33:20 executing program 2: 14:33:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:21 executing program 2: 14:33:21 executing program 1: 14:33:21 executing program 4: 14:33:21 executing program 3: 14:33:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:21 executing program 5: 14:33:21 executing program 1: 14:33:21 executing program 3: 14:33:21 executing program 5: 14:33:21 executing program 4: 14:33:21 executing program 2: 14:33:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:21 executing program 1: 14:33:21 executing program 3: 14:33:21 executing program 2: 14:33:21 executing program 1: 14:33:21 executing program 5: 14:33:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:22 executing program 4: 14:33:22 executing program 1: 14:33:22 executing program 3: 14:33:22 executing program 2: 14:33:22 executing program 5: 14:33:22 executing program 4: 14:33:22 executing program 1: 14:33:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:22 executing program 3: 14:33:22 executing program 2: 14:33:22 executing program 5: 14:33:22 executing program 3: 14:33:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:22 executing program 4: 14:33:22 executing program 2: 14:33:22 executing program 1: 14:33:23 executing program 5: 14:33:23 executing program 3: 14:33:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:23 executing program 4: 14:33:23 executing program 1: 14:33:23 executing program 2: 14:33:23 executing program 5: 14:33:23 executing program 3: 14:33:23 executing program 4: 14:33:23 executing program 2: 14:33:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:23 executing program 5: 14:33:23 executing program 1: 14:33:23 executing program 4: 14:33:23 executing program 3: 14:33:23 executing program 5: 14:33:24 executing program 2: 14:33:24 executing program 3: 14:33:24 executing program 4: 14:33:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200), 0x0}, 0x18) 14:33:24 executing program 1: 14:33:24 executing program 5: 14:33:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 14:33:24 executing program 1: 14:33:24 executing program 2: 14:33:24 executing program 4: 14:33:24 executing program 3: 14:33:24 executing program 5: 14:33:24 executing program 4: 14:33:24 executing program 1: 14:33:24 executing program 2: restart_syscall() sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000b00), 0x0, 0x3) getpgrp(0x0) semget(0x2, 0x3, 0x0) semget$private(0x0, 0x4, 0x20b) semget(0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x5, 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='nbd\x00') sched_setscheduler(0x0, 0x2, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x0) 14:33:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffe) 14:33:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 14:33:25 executing program 5: 14:33:25 executing program 4: 14:33:25 executing program 1: 14:33:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 14:33:25 executing program 2: 14:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 14:33:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 14:33:25 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 14:33:25 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/161) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a001fff09000000000000001e0000000200000000000000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='nlmon0\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000280)=0x9) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) 14:33:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x18) 14:33:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sync_file_range(r0, 0x0, 0x7ff, 0x2) clock_settime(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x802, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000580)="3529cdd733c3239f7f4d7ccf8a6bdfd9019c9df0788931c773cdf181834795b9c34f50fc5a924972f101f8d3d1463bc33e1d0dbe30a6cb93a0d408682f57b772aece75241d592e250c885e0c862f21c9d6a3c2b75dc34a68ba9b5149fc7ee0beca6e148b", 0x64}], 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00\x00\x00\x00\x00`\x00`'}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x10, &(0x7f0000fff000/0x1000)=nil, 0xfde}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfe\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 14:33:25 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:33:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) 14:33:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 14:33:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 411.824065] device team0 left promiscuous mode [ 411.828995] device team_slave_0 left promiscuous mode [ 411.838878] device team_slave_1 left promiscuous mode 14:33:26 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) pipe2(&(0x7f0000000680), 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000e8"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)) 14:33:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x18) 14:33:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 14:33:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x18) 14:33:27 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r1, r1, 0x0, 0x8800000) [ 413.517894] device team0 entered promiscuous mode [ 413.523105] device team_slave_0 entered promiscuous mode [ 413.529023] device team_slave_1 entered promiscuous mode [ 413.537880] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.562381] device team0 left promiscuous mode [ 413.567157] device team_slave_0 left promiscuous mode [ 413.572865] device team_slave_1 left promiscuous mode [ 413.763516] device team0 entered promiscuous mode [ 413.768469] device team_slave_0 entered promiscuous mode [ 413.774493] device team_slave_1 entered promiscuous mode [ 413.783437] 8021q: adding VLAN 0 to HW filter on device team0 14:33:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, &(0x7f00000001c0), 0x80000) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000100)={0x9, 0x5, {0x0, 0x8, 0x4, {0xffffffff}, {0xb3, 0xffffffffffffcdfc}, @ramp={0x1, 0xfe33, {0x4, 0x81, 0xd85}}}, {0x54, 0x0, 0x2b3, {0x7e61, 0x200}, {0x101, 0x400}, @period={0x5b, 0x0, 0x80000000, 0x4, 0x5, {0x8, 0xb15, 0x0, 0x6}, 0x0, 0x0}}}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x1, 0x6, 0xa000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000600)={0x0, @multicast1}, &(0x7f0000000640)=0xc) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r4, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 14:33:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 14:33:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae8a, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 14:33:27 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) 14:33:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r1, 0x0, 0x3}) 14:33:27 executing program 2: socket$rds(0x15, 0x5, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x7ff, 0x2) clock_settime(0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000580)="3529cdd733c3239f7f4d7ccf8a6bdfd9019c9df0788931c773cdf181834795b9c34f50fc5a924972f101f8d3d1463bc33e1d0dbe30a6cb93a0d408682f57b772aece75241d592e250c885e0c862f21c9d6a3c2b75dc34a68ba9b5149fc7ee0beca6e148bb45170b33d643a0d0e9e423a074b6a006408e4b477b884c68050e6fee84b8affd318ecaafed92ae59a881a7c8fc1d6b713f9c51bb1e916c0c1c8ef3bc65957cc07c3234655d9d67407e5", 0xae}], 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00\x00\x00\x00\x00`\x00`'}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x10, &(0x7f0000fff000/0x1000)=nil, 0xfde}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfe\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 414.051037] device team0 left promiscuous mode [ 414.057165] device team_slave_0 left promiscuous mode [ 414.066492] device team_slave_1 left promiscuous mode 14:33:28 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) pipe2(&(0x7f0000000680), 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 14:33:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 14:33:28 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={0x10}], 0x10}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/186, 0xba}], 0x2b5, 0x0) 14:33:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x18) 14:33:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2000000000000001, &(0x7f00000003c0)={{}, {0x0, r1/1000+30000}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 14:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000001c0)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x20000013) 14:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f33"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/198) 14:33:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) close(r0) sched_getaffinity(0x0, 0xfffffffffffffe6a, &(0x7f0000000140)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) 14:33:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:33:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0x5, 0x4c, &(0x7f0000000140)=""/76, 0x41100, 0x1, [], 0x0, 0x1}, 0x48) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x1c, 0x80000) splice(r0, &(0x7f0000000240), r1, &(0x7f0000000300)=0x23, 0x9, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x1, @remote}, {0x2, 0x0, @multicast2}, 0x100000086}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) [ 415.929780] device team0 entered promiscuous mode [ 415.935095] device team_slave_0 entered promiscuous mode [ 415.940943] device team_slave_1 entered promiscuous mode [ 415.950093] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.585808] device team0 left promiscuous mode [ 416.590554] device team_slave_0 left promiscuous mode [ 416.596317] device team_slave_1 left promiscuous mode [ 417.008443] device team0 entered promiscuous mode [ 417.013677] device team_slave_0 entered promiscuous mode [ 417.019527] device team_slave_1 entered promiscuous mode [ 417.028326] 8021q: adding VLAN 0 to HW filter on device team0 14:33:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, 0x0, 0x0) 14:33:31 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x5012, 0x0) r0 = open$dir(&(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0) 14:33:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 14:33:31 executing program 4: 14:33:31 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 14:33:32 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x7f, &(0x7f0000000380)="9425c4860f52ff97cce3009ab1144ef5c7c748bd7c145becf6516f6fa1bbf396bb1f46ce05366bf01fdbe4865dcd1b3887687a6d9eacca7ff77bb8e06981842138f4cc366ec32299c24e7c43a713bba0fe7eb9973cc6423a34ca935f1729ed374a2c1a2cf90c20636379ffc8f35a288a5e55c8712fbbbdd24edfb165e0ee031544494368fd9d") ptrace$cont(0x7, r0, 0x0, 0x0) 14:33:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/170, 0xaa}], 0x2, 0x0) 14:33:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 418.273019] ptrace attach of "/root/syz-executor.4"[13565] was attempted by "/root/syz-executor.4"[13566] 14:33:32 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000400)="5fc482169d2a995bfab31cc8a10bf76e4e49704e035d03039e9f3703e0ad74c0e9cee072c4d373466d8791eddcc1facdb4922af747d6fd77d61bd699eed7f8c916cd685b6d56dd040ed8dafdbd04b2129a94fce3423704ae3a39da7cbbf083aecb8b552cb3a1d29e2c412bc6b10c78154a32efd5a37db9c2a82aa230f9dc557fed0d7765136b7af0889adeec6bf7eb0f021680", 0x0, 0x0, 0x0) mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x6, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{r1, r2+10000000}, {0x77359400}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x44, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x3e, 0x0) socket$inet6(0xa, 0x80007, 0x7ffffffffffffc00) ioctl(r3, 0x1ff, &(0x7f0000000800)="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") ptrace(0x420f, r6) r7 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000340)) getsockopt$sock_buf(r7, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0xfffffffffffffffe, 0x3, 0x4, 0x0, 0x180000000, r6}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) dup(r5) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000380)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 14:33:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x400000000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x400004e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x20000205, &(0x7f0000000340)=[{0x10001, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x200, 0x2) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYRESDEC=r1]) setsockopt$sock_int(r0, 0x1, 0x20000002d, &(0x7f0000000540)=0x8000000000000002, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x81003) fcntl$getflags(r0, 0x40b) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x4, 0x1, 0x2, 0x7}]}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000001, 0x13, r4, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000280)={0x1, 'hwsim0\x00', 0x4}, 0xfffffffffffffe2d) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffff18) sendfile(r5, r6, 0x0, 0x80003) 14:33:37 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 14:33:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'L\x91\xf8\xe0L\xa2\x9d\xe0aU\n\xa2\xc1\xff\xbb\x84\xf4 \xd4\x84=\x19\xf8\x0f\x0es\xf3\xb3\x81\x1d\xd1kO\x96\xcc\x1cco\xa3\xc6\xd5>\x0e1\x8c\x8bZ\xb0\x99\x93\xe6\xdd\x05\x1a\x8d<\xccU$\xd6\xc1\x93\x18\xe7\xdc\xd8[\r\x17\xa5\x8ct\xe6\x81\xfb\xb7\xa8\x00@\xf1.K\xa1\xde\x13\x18[;\x91\xb6\xcb\a\'\x02\xe1\xd9\x06Y\xc4\x060\x87g\xb8)\x02\xb3s\n\x87N6\xf2\xe1\xb5\xecr\xa1\xc3Z\xde\xfa\xf5\x01\t\xd5\xc4\xe4\xc0k\xb0\xfc\xc7\xf4\xbfh\xd5\xf1F\xaa\xa9\xdeH\x92\xdf\xb3W\x15\xf7~\xda\x95\xfa\xc4cM\xa6\b\xf2u.\xd3p\x849 \x98:JA\xbb\x8b\x1d\xb6?\x8bk\x89|\x8f\x93\x85%\xb4a\x0e\xf63\xad\x93\r\x9e\x94Z\xf2\xbe: \xde&\xa0\x9a\xd6\x94K\x96I\xd3\f\xdd)\x8d\xb8\xe5lT\xa4!\x97\xa5\xe2\x94\x99\xd0e?\xbbr\x8f\x93\x96kG\xc7\xa7\x1bwP') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00=\x1eXo(\xd4\xd0\xedBa?\xac\x15U#\x9d\xe7\x86\xb9gR\xd0\xa9g\xfc\xcbx\xef/V \n\xde/\"\x82\xef#\x97\xd4\x1a*\x8a\xe2\x84-\xd3\xe8\xdb\x917\xb0\x16\xe49\x11\xca\x1a\xd5+/\x1c\x02\r|\x89\x9d\n \xf7hMj+i\xc1\xa4\xe5f\x80\xa7\xb3\xbdp\x14\xeaqZ\xab\x85\xb9\xc1\x1a\xb9T*\xefc\x1c\xd4\x11(\xcb\xf1\x15{\xecG\x8a\x12\xda\xea\xd3\xac$ Y\x8ea\n\xcd_\xc8k-\x97\xb6}q58\xf9\xc1') sendfile(r1, r2, 0x0, 0x1) 14:33:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x1000095) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) dup3(r1, r0, 0x0) 14:33:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000080)=""/109, 0x6d) 14:33:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 14:33:37 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000400)="5fc482169d2a995bfab31cc8a10bf76e4e49704e035d03039e9f3703e0ad74c0e9cee072c4d373466d8791eddcc1facdb4922af747d6fd77d61bd699eed7f8c916cd685b6d56dd040ed8dafdbd04b2129a94fce3423704ae3a39da7cbbf083aecb8b552cb3a1d29e2c412bc6b10c78154a32efd5a37db9c2a82aa230f9dc557fed0d7765136b7af0889adeec6bf7eb0f021680", 0x0, 0x0, 0x0) mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x6, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{r1, r2+10000000}, {0x77359400}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100000001, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x44, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="3998148687e609e661a854c8ad1b2cccf20f785f7b474ddd8ddde27fdc0e0801925eb380cab9c70fcde50801bee4dc94acd89712642878866d5dae08962e311206a6547b20c5236ab72a5070b1b15a56bbcaf41ca51e7bc32cf903ee021edf22b81cae9674f344563a9cefcdd3b258a22c1b6f7a23c501b55ecb76803158c31bb10c6cabf5bee5a88771f3a78fadd1c3746963dd6111ceaf240e7492d68a8c5782bfeedce835b62ff2451491d7941a2d73409e88dbf7f8eb27826990a67b2b5e4b320b93873aa513040e4160abbbc855af856030e61f728351835f40ed066b77c7948646b5da79e25e6963a0a976d6d00a15e310fbff3c37c0c80f7c0a87bb0df63b000000000000000000000000000000006bb9448ec2a9fe69e811fed16ee1bc906a2d931a6a7aa70abe67fa23507a671b1bea7ffeac94a0cbfcd099e6fe19a1df82d167dc9f869f4d0613c8094e83cb9789d1143238f3f3b50f2eb9fc7b6f4a1e9ee083ccb123f92835d90990b66cd907182ecbf53e6cc082908c6fa2e9ddd5453e6c13ac53bc0a939ea2b3ed61490c8414db7177b7eeba035350dbc5def689125702b58589cbac79ed6fba3cd1c3228b61f60b9c7bf0fb31991adcc6c1e7ce1fbb4f16cc63406b9ff42533141032e7476fb19ecdd4d2f9062beceb1a631d31e112e897a003fc77e5f93302737035b5a9f69badefb1478dee84897979b4d1bbccd32853eec4fec99a8c1ce3a7bece2bdd05f44f7eb5036f52080000000000bcb9d2545cd03e0f6e68be6ed15d5a541aef25b6038db93a956238e10bfcea7e13949c514dacb78da4dad3d6faec75ff52d6b8caf3c3a606e466c543a5255923cd8e33ec2032d12ed30c5d4a"], 0x0, 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x3e, 0x0) socket$inet6(0xa, 0x80007, 0x7ffffffffffffc00) ioctl(r3, 0x1ff, &(0x7f0000000800)="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") ptrace(0x420f, r6) r7 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000340)) getsockopt$sock_buf(r7, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0xfffffffffffffffe, 0x3, 0x4, 0x0, 0x180000000, r6}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) dup(r5) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000380)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 14:33:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) 14:33:37 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 14:33:37 executing program 2: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x212041, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 14:33:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000180)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 14:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) 14:33:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1, 0x100000000) [ 424.012741] protocol 88fb is buggy, dev hsr_slave_0 [ 424.018996] protocol 88fb is buggy, dev hsr_slave_1 [ 424.025211] protocol 88fb is buggy, dev hsr_slave_0 [ 424.030993] protocol 88fb is buggy, dev hsr_slave_1 [ 424.037446] protocol 88fb is buggy, dev hsr_slave_0 [ 424.043308] protocol 88fb is buggy, dev hsr_slave_1 [ 424.049404] protocol 88fb is buggy, dev hsr_slave_0 [ 424.055182] protocol 88fb is buggy, dev hsr_slave_1 14:33:38 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa95bb08060001080006040002ffffffffffffac1414aaaaaaaaaaaaaaffffffff15708e9abe48c4ccd34da3059b1cc1e01ff16af35dd0ff737f67339f16dd68ec961b158aa7661d2acebe5bb003815461770eb15874d2b337bc47d4ef88733677c0a2cb3239468b42880a0ea8bf9b34b2cf29c963be2e214a92d45ec05b75c8958490"], 0x0) 14:33:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) 14:33:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000140)="f9", 0x0}, 0x20) 14:33:38 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file2\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 14:33:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, 0x0) [ 424.812557] protocol 88fb is buggy, dev hsr_slave_0 [ 424.818257] protocol 88fb is buggy, dev hsr_slave_1 14:33:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 14:33:38 executing program 0: mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x34000) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:33:38 executing program 5: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:33:39 executing program 0: r0 = socket$kcm(0x11, 0x800000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000680), 0x2c1) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:33:40 executing program 4: unshare(0x6c060000) socket$inet(0x2, 0x4, 0x8) 14:33:40 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 14:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 14:33:40 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b00000000000000ffffffff", 0x20}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 426.161508] IPVS: ftp: loaded support on port[0] = 21 [ 426.392467] device nr0 entered promiscuous mode [ 427.879412] ================================================================== [ 427.886853] BUG: KMSAN: uninit-value in gue6_err+0x646/0x1130 [ 427.892821] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0+ #17 [ 427.899145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.908514] Call Trace: [ 427.911180] dump_stack+0x173/0x1d0 [ 427.914842] kmsan_report+0x131/0x2a0 [ 427.918671] __msan_warning+0x7a/0xf0 [ 427.922497] gue6_err+0x646/0x1130 [ 427.926102] ? fou6_build_header+0x640/0x640 [ 427.930654] __udp6_lib_err+0x18d0/0x2590 [ 427.934896] udpv6_err+0x118/0x130 [ 427.938490] icmpv6_notify+0x462/0x9f0 [ 427.942408] ? udpv6_rcv+0x70/0x70 [ 427.946576] icmpv6_rcv+0x18ac/0x3fa0 [ 427.950424] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 427.955676] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 427.961076] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 427.966479] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 427.970663] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 427.975682] ip6_input+0x2b6/0x350 [ 427.979250] ? ip6_input+0x350/0x350 [ 427.982997] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 427.988205] ip6_rcv_finish+0x4de/0x6d0 [ 427.992210] ipv6_rcv+0x34b/0x3f0 [ 427.995699] ? local_bh_enable+0x40/0x40 [ 427.999837] process_backlog+0x756/0x10e0 [ 428.004034] ? ip6_rcv_finish+0x6d0/0x6d0 [ 428.008215] ? rps_trigger_softirq+0x2e0/0x2e0 [ 428.012815] net_rx_action+0x78b/0x1a60 [ 428.016845] ? net_tx_action+0xca0/0xca0 [ 428.020970] __do_softirq+0x53f/0x93a [ 428.024808] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.030066] ? ksoftirqd_should_run+0x30/0x30 [ 428.034586] run_ksoftirqd+0x26/0x50 [ 428.038325] smpboot_thread_fn+0x4d0/0x9f0 [ 428.042617] kthread+0x4a1/0x4e0 [ 428.046000] ? cpu_report_death+0x190/0x190 [ 428.050339] ? schedule_tail+0x1b2/0x410 [ 428.054432] ? kthread_blkcg+0xf0/0xf0 [ 428.058655] ret_from_fork+0x35/0x40 [ 428.062578] [ 428.064212] Uninit was created at: [ 428.067771] kmsan_internal_poison_shadow+0x92/0x150 [ 428.072893] kmsan_kmalloc+0xa6/0x130 [ 428.076707] kmsan_slab_alloc+0xe/0x10 [ 428.080609] __kmalloc_node_track_caller+0xe9e/0xff0 [ 428.085939] __alloc_skb+0x309/0xa20 [ 428.089683] alloc_skb_with_frags+0x186/0xa60 [ 428.094188] sock_alloc_send_pskb+0xafd/0x10a0 [ 428.098781] sock_alloc_send_skb+0xca/0xe0 [ 428.103043] __ip6_append_data+0x42ed/0x5dc0 [ 428.107463] ip6_append_data+0x3c2/0x650 [ 428.111546] icmp6_send+0x2dc7/0x3c30 [ 428.115365] icmpv6_send+0xe5/0x110 [ 428.119004] ip6_link_failure+0x5c/0x2c0 [ 428.123074] ndisc_error_report+0x106/0x1a0 [ 428.127411] neigh_invalidate+0x359/0x8e0 [ 428.131568] neigh_timer_handler+0xdf2/0x1280 [ 428.136074] call_timer_fn+0x285/0x600 [ 428.139976] __run_timers+0xdb4/0x11d0 [ 428.143871] run_timer_softirq+0x2e/0x50 [ 428.147947] __do_softirq+0x53f/0x93a [ 428.151744] ================================================================== [ 428.159121] Disabling lock debugging due to kernel taint [ 428.164575] Kernel panic - not syncing: panic_on_warn set ... [ 428.170474] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0+ #17 [ 428.178267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.187639] Call Trace: [ 428.190250] dump_stack+0x173/0x1d0 [ 428.193913] panic+0x3d1/0xb01 [ 428.197179] kmsan_report+0x29a/0x2a0 [ 428.201099] __msan_warning+0x7a/0xf0 [ 428.204932] gue6_err+0x646/0x1130 [ 428.208535] ? fou6_build_header+0x640/0x640 [ 428.214444] __udp6_lib_err+0x18d0/0x2590 [ 428.218702] udpv6_err+0x118/0x130 [ 428.222288] icmpv6_notify+0x462/0x9f0 [ 428.226389] ? udpv6_rcv+0x70/0x70 [ 428.231169] icmpv6_rcv+0x18ac/0x3fa0 [ 428.234995] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.240339] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 428.245655] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.250867] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 428.255041] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 428.260062] ip6_input+0x2b6/0x350 [ 428.263633] ? ip6_input+0x350/0x350 [ 428.267388] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 428.272599] ip6_rcv_finish+0x4de/0x6d0 [ 428.276610] ipv6_rcv+0x34b/0x3f0 [ 428.280105] ? local_bh_enable+0x40/0x40 [ 428.284194] process_backlog+0x756/0x10e0 [ 428.288401] ? ip6_rcv_finish+0x6d0/0x6d0 [ 428.292588] ? rps_trigger_softirq+0x2e0/0x2e0 [ 428.297194] net_rx_action+0x78b/0x1a60 [ 428.301230] ? net_tx_action+0xca0/0xca0 [ 428.305324] __do_softirq+0x53f/0x93a [ 428.309165] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.314388] ? ksoftirqd_should_run+0x30/0x30 [ 428.318917] run_ksoftirqd+0x26/0x50 [ 428.322740] smpboot_thread_fn+0x4d0/0x9f0 [ 428.327056] kthread+0x4a1/0x4e0 [ 428.330444] ? cpu_report_death+0x190/0x190 [ 428.334782] ? schedule_tail+0x1b2/0x410 [ 428.338869] ? kthread_blkcg+0xf0/0xf0 [ 428.344066] ret_from_fork+0x35/0x40 [ 428.348616] Kernel Offset: disabled [ 428.352249] Rebooting in 86400 seconds..