[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.040775] audit: type=1800 audit(1554489009.094:25): pid=10769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.064916] audit: type=1800 audit(1554489009.124:26): pid=10769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.102052] audit: type=1800 audit(1554489009.144:27): pid=10769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2019/04/05 18:30:23 fuzzer started 2019/04/05 18:30:29 dialing manager at 10.128.0.26:38981 2019/04/05 18:30:29 syscalls: 2252 2019/04/05 18:30:29 code coverage: enabled 2019/04/05 18:30:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/05 18:30:29 extra coverage: extra coverage is not supported by the kernel 2019/04/05 18:30:29 setuid sandbox: enabled 2019/04/05 18:30:29 namespace sandbox: enabled 2019/04/05 18:30:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/05 18:30:29 fault injection: enabled 2019/04/05 18:30:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/05 18:30:29 net packet injection: enabled 2019/04/05 18:30:29 net device setup: enabled 18:33:52 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file2\x00', 0x0) dup2(r0, r1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syzkaller login: [ 325.353452] IPVS: ftp: loaded support on port[0] = 21 [ 325.523098] chnl_net:caif_netlink_parms(): no params data found [ 325.600599] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.607374] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.616037] device bridge_slave_0 entered promiscuous mode [ 325.625624] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.632299] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.640676] device bridge_slave_1 entered promiscuous mode [ 325.676144] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.688134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.723159] team0: Port device team_slave_0 added [ 325.732026] team0: Port device team_slave_1 added [ 325.927030] device hsr_slave_0 entered promiscuous mode [ 326.152778] device hsr_slave_1 entered promiscuous mode [ 326.433726] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.440374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.447822] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.454485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.538511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.560021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.574564] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.585895] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.598782] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.618567] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.633632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.642322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.650497] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.657107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.709416] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.719331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.734705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.743461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.751786] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.758334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.767487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.776722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.785887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.794848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.803740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.812783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.821670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.829959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.838708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.847011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.860177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.868378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.917464] 8021q: adding VLAN 0 to HW filter on device batadv0 18:33:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8103}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') close(r1) 18:33:55 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000980)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) dup2(r0, r1) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 18:33:55 executing program 0: setuid(0xee01) chmod(&(0x7f0000002180)='.\x00', 0x0) 18:33:56 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0x1000) 18:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000005e80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002480)='z', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000024c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x8dffffff}, 0x0) 18:33:56 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280), 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/bnep\x00') ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000300)={0x86fb, 0x7, 0x80, 0x0, 0x5, 0x0, 0x3, 0x0, 0x401, 0xfff, 0x7, 0x401, 0x0, 0x1, 0x7fffffff, 0x80000000, 0xdc9, 0x10000, 0x800}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000380)=r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x185) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000340)=0x9) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x273ecde7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0x2016}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r5, 0x0, 0x10000) 18:33:56 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f00000001c0)={0x0, 0x0}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x7f, 0x3, 0x0, "b04ca1f22055e31d56d7ee5c5b31865e", "d8506862a2301d2db014f8d53a1e08b41d8e2cb4233e4130f27f3bee290daceb30f0931ad45bbb5807c7200668de377d6b1e196581a844d92e81ea70f6bba85a3e33b474dfbaf8df2d63f528f59d709acaffa4104c1bcc86a69b973a0d7870cee847a0d949a1c9083520"}, 0x7f, 0x3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x2b16, 0xa, [0x3, 0xff, 0x49986e9a, 0x40, 0x20, 0x1000, 0x0, 0x4, 0x1000, 0x6]}, &(0x7f0000000580)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @remote}}, 0x6, 0x1, 0x400, 0x10001, 0x1}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={r4, 0x100}, &(0x7f00000003c0)=0x8) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x30af, 0x4}, {0x80000000, 0x9}]}, 0x14, 0x3) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) lseek(r0, 0x0, 0x5) mq_timedsend(r0, &(0x7f00000000c0)="995fde56356c777f958fe3294f847eaff111b373db8eef8c56662bd0e0a6f7195ca34cd681a178980b706c7e37911a2d5d3979b56115a9214c8921ada4bfc94b1275a5145cb0b78b13c1b8b0483f69b56f5ea4d89cc1147b3547ba53c3f64f474ff00fa2495183fe3a0239219ede94ae08a08b00d3a67f0b91c5adfe59a338a296787c3770cc7791404373699be59e0328f2ed51dc82e1e62108dc5ee32da853af228efcd131f9ee7222f2c1e34efc7b4d64bca1d7fbefa599", 0xb9, 0xffa2, &(0x7f0000000180)={r1, r2+10000000}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000005c0)={'team0\x00', @broadcast}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) 18:33:56 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0xfffffffeffffffff, 0x3, 0xfffffffffffffff7}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x40000004}) write$sndseq(r1, &(0x7f0000000200), 0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x100000002000000, &(0x7f0000000140)={0x8000000000000}, 0x8) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/152, 0x98}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/132, 0x84}], 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x80000000}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000100)=0xaf) 18:33:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo\x00') fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:33:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='\x11\xc9\xa50\xa6\xf9\xbd\xeb\xe3\xfeR\xdd\xfbp-~\xd8\x13\xba\xe7\xd4\xc1r\x17~\xe6|\xb9\t\xf0\xd9nR\xa1\xce\xc1\x9be\x80\xbdI:A<\xae\xf7\x05J\xa8e\xae\xbe\xf3[\x9c\xfa\xed\x17\xa5V\\o\x1f\x9cx\xc8 \xd9\xb6\x81\x95\xcdnTQ\x8ec\xf7\n\\\x11\'\xa3\xf3\xc1wO\x10j\x96\x8a\x84\xbbg\x94\xc6\xbcV\xa9\xab\xd2\x94\xe0\x918\n\xe91nV\x94+\x92\xe1S|\xc2\x84>\xa9\x9cS\f\xd15\xc6\xdb7\xd4\x15Z)\xf8\x95IY`M\x0e\a\xd5\x8a|\xb0\xd3&Q\x8aB\xaf\x8fo\xe6@\x15\x98\xad\xd1\xf1q$\xc5\xb8*\xc8\x9b\"\xd2*< D\xe2\xf4=\xee:\xa03\xe4f\xfc}\x9d\xcd\x16]!y\xb7\xcf\bx\xfd\xc5\x0f\xa6s\xfe)\xd2ix\xc6\x10\xcb\x86#\x04,\xa3\xabB\x9f\xfd<\xcb\xf7k\xfb\xe2\xa2\x8a\"a\xf9\xf0~:\x91\x16\x1f\xe0\xab\xd0#\x97\\$\x88\xf2\xfdU\xe4\x9a\xc5\xfd\xcd$\x7fJ}n\x0f\xde^\xe7\xfc\x1f%\x914\x87\xb5\x19\x90\a?\xf4\xa7\xd3\xec\x03\x88\x9e\xca\xa88T\xb6\x13\x8c@H+\fD\xf8f\xc5\xf7m\xdc`U$.~G\xf2\xabj\nG\x12\x9a9c1\xec\xe6\x8d\x9b\xf6\xfcf{m\xa9\xba\xe0\x87\xadl(;g\xce\xc5\xe8\xb8\xb7\xb8\xe7\x7f\xa5\x16 \xc6\xcd\xf4\x98=\xee>\xba\xbaw\xf4\xa1jis\x93\x01\xe8\xc1\x13\xdf\xea\b\xe9w\tiy\xc7|') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1, 0x0) 18:33:57 executing program 0: mmap(&(0x7f0000261000/0x4000)=nil, 0x4000, 0x2000000, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), 0x8) 18:33:57 executing program 1: semget(0x2, 0x0, 0x6) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40080) ioctl$TIOCCBRK(r0, 0x5428) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r1 = request_key(&(0x7f0000000040)='syzkaller\x00', 0x0, &(0x7f0000000080)='/dev/input/mice\x00', 0xfffffffffffffffa) r2 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x6, 0x0, 0x6}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @broadcast, 'veth1\x00'}}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000001c0)={0xc76e, "3a89de4958f50ce4369655d3fc8acc3b37f0146f90d75212982466f63cba7837", 0x0, 0x10, 0x4, 0x1, 0x4, 0x3, 0x56, 0xeda}) prctl$PR_GET_CHILD_SUBREAPER(0x25) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r3 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x400400) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000002c0)) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={0x0, 0x9}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400)=r4, 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0xa2280, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x4000) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe39) connect$l2tp(r0, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x0, 0x4, 0x3, 0x4}}, 0x2e) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xaf7) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000540)="199de2ea079ca26e7827640abf5dfcc9", 0x10) getsockopt$inet_buf(r5, 0x0, 0x2c, &(0x7f0000000580)=""/168, &(0x7f0000000640)=0xa8) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f00000006c0)=0x2) 18:33:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='veth1_to_hsr\x00'}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x3e, 0xa, 0x0, "8cac3a94aa7dfd73c37b60a327949ce1273b94266c00"}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000000)) 18:33:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'b\xc1\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\xff\xe6', 0x2}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x26a00, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x0, 0x7, 0x90, 0x7fffffff, 0x8}) 18:33:57 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="47250000350029080000000000e1ffff02000000180000003b000100feffffff000000000000000000000001"], 0xfd5a}}, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000080)="c4b9e7"}) [ 329.712504] IPVS: ftp: loaded support on port[0] = 21 18:33:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x208000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40a041, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0x1, "28a86b1c21825eb5c6484f43ebe184b84497daf1eb55d0d381733e1e83eac639", 0x3, 0x1}) 18:33:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/58, 0x3a}, 0x100000000}, {{&(0x7f0000000380)=@can, 0x80, &(0x7f0000000200)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1, &(0x7f00000004c0)=""/255, 0xff}, 0xa34b}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/203, 0xcb}, {&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f0000000800)=""/134, 0x86}], 0x3}, 0x4}, {{&(0x7f0000000900)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/7, 0x7}, {&(0x7f00000009c0)=""/26, 0x1a}, {&(0x7f0000000a00)=""/86, 0x56}, {&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/76, 0x4c}, {&(0x7f0000000b80)=""/137, 0x89}, {&(0x7f0000000c40)=""/176, 0xb0}], 0x7, &(0x7f0000000d80)=""/29, 0x1d}, 0x6}, {{&(0x7f0000000dc0)=@nl=@proc, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000e40)=""/164, 0xa4}], 0x1, &(0x7f0000000f40)=""/251, 0xfb}, 0x3}], 0x5, 0x10020, &(0x7f0000001180)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000011c0)=@assoc_value, &(0x7f0000001200)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 330.002924] chnl_net:caif_netlink_parms(): no params data found [ 330.087423] Enabling of bearer rejected, failed to enable media [ 330.096957] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.103667] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.112105] device bridge_slave_0 entered promiscuous mode [ 330.123148] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.129709] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.138166] device bridge_slave_1 entered promiscuous mode [ 330.174699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.187460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.222800] team0: Port device team_slave_0 added [ 330.231698] team0: Port device team_slave_1 added [ 330.437815] device hsr_slave_0 entered promiscuous mode [ 330.482685] device hsr_slave_1 entered promiscuous mode [ 330.785677] Enabling of bearer rejected, failed to enable media 18:33:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000100)=""/92, &(0x7f0000000080)=0x5c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x80dc5521, &(0x7f0000000040)) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000180)=0x6) [ 330.888560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.924228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.932091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.947675] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.965231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.974668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.982879] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.989436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.035911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.044343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.053068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.061339] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.067936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.075815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.085033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.094183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.103075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.111856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.120646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.129330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.137739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.154274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.162856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.171057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:33:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000000000007d0000c0000000000500"/40]) pipe2(&(0x7f00000027c0), 0x80000) [ 331.194940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.250527] 8021q: adding VLAN 0 to HW filter on device batadv0 18:33:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) 18:33:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x80, 0x0, 0x267}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x11}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:34:00 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x80, 0x0, 0x267}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x11}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:34:00 executing program 1: r0 = inotify_init() fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, &(0x7f00000002c0)=0xffffffffffffffde) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc2, 0x4) 18:34:00 executing program 1: io_setup(0x4, &(0x7f0000000080)=0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) io_pgetevents(r0, 0x27c8, 0x144, 0x0, 0x0, 0x0) 18:34:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x40101) ioctl(r0, 0x82000004144, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3bbe) 18:34:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x280, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') listen(r0, 0x7d3) connect$vsock_stream(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 332.886306] hrtimer: interrupt took 47968 ns 18:34:01 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a00000000, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x1000000000024, 0x3000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 18:34:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x9, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x2) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x2500000000000900, &(0x7f0000000240)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x15}]}, 0x1e}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0xfffffffffffff001, 0xffff}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:34:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000000000007d0000c0000000000500"/40]) pipe2(&(0x7f00000027c0), 0x80000) [ 333.523622] protocol 88fb is buggy, dev hsr_slave_0 [ 333.529503] protocol 88fb is buggy, dev hsr_slave_1 [ 333.682688] protocol 88fb is buggy, dev hsr_slave_0 [ 333.688281] protocol 88fb is buggy, dev hsr_slave_1 18:34:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x3) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x19, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000}}, 0x1c}}, 0x0) 18:34:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000000000007d0000c0000000000500"/40]) pipe2(&(0x7f00000027c0), 0x80000) [ 335.490163] syz-executor.0 (11088) used greatest stack depth: 53848 bytes left 18:34:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) sched_setattr(r1, &(0x7f0000000380)={0x30, 0x0, 0x0, 0x1, 0x3, 0x8000, 0xcc4, 0x100000001}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xd9, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0xa163, 0x401, 0x0, 0x2, 0x0, 0xff, 0x1, 0x8, 0xfffffffffffffff7, 0xf5b, 0x3, 0x5, 0x40, 0x7fff, 0x400, 0x101, 0x7, 0x31500000, 0x4, 0x7, 0x7f, 0x8, 0x8000, 0x3, 0x800, 0x7, 0x1f, 0x4, 0x200, 0x2, 0x5, 0x7, 0x1, 0x5, 0x0, 0x100, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x900, 0x9, 0x2, 0x7, 0x6, 0x1, 0xdd04}) r4 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x8cf6, 0x7, 0x53cb, 0xd26, 0x0, 0xff, 0x8000, 0x1, 0xfffffffffffffc01, 0x4680, 0x4, 0x0, 0x7fffffff, 0x7f, 0x5, 0xffffffff00000001, 0x3, 0x24, 0x9, 0xdac3, 0x40, 0x800, 0x3f, 0xf372, 0x46b6, 0x6, 0x9, 0x80000000, 0x1ff, 0xc47f, 0x7, 0x6, 0x4, 0x8, 0x3, 0x5, 0x0, 0xbb, 0x4, @perf_config_ext={0x7325dd60, 0x8}, 0x40, 0x7, 0x7, 0x5, 0x430e5ac6, 0x7, 0xfffffffffffff7bd}, 0xffffffffffffffff, 0xc, r3, 0xb) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x140, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x1b85) recvfrom$inet(r2, &(0x7f00000000c0)=""/239, 0xef, 0x10000, 0x0, 0xe5) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x400201) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xd5, "9021a7acda3f0896d83fe1599ea8bcc82ddf9383c81f204d93e9469b22e64d3291c9093f3a21c92d370a2155c922e752b8f740b0b7aea7f2d3ed6f13b48f7f7417a2f79781e579137cca42ff1cd68b433ba7ba68b43cd144d85e258961f5913158cd84e61fc49763c862c733ff78675111403f1fe035217291c2d0627e1a5021ee51413f9ad5cb1aca42f450409d5bc488bfac035c7ff5d0e6d0a2acf9bfb31afd5d584850ea4aee0aeb5d66fd34e5d2ffac7662a28dba8f763153b21c9a57fe33c2128bebc89732a120f913e2955f54567416cb1b"}, &(0x7f00000004c0)=0xdd) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000500)={r7, 0x6, 0x5, 0x10001}, 0x10) 18:34:03 executing program 1: syz_extract_tcp_res(&(0x7f0000000080), 0x100000001, 0x9) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x800, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) 18:34:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0xc02c5625, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfa, 0x0) 18:34:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0xc02c5625, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfa, 0x0) 18:34:04 executing program 1: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb, 0x1, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000180)="ce7968c15220d95a1757bc5f9f1087a69b931ecb3b879f374ee6c14ac8f91ac88a136c331d1bf903ede12be7243b7dc1b267c6df3356bc3adc8ffb822d85fcd09880078e689612ab8f1fae687612", 0x0}, 0x15) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x10) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000000)=r3, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 18:34:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000000000007d0000c0000000000500"/40]) pipe2(&(0x7f00000027c0), 0x80000) 18:34:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = dup(r0) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x80e85411, 0x0) 18:34:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xf0, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000280)=""/240}, &(0x7f00000001c0)=0x78) 18:34:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000001c0)={0x9}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x2, r5}) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r6, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x84}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000008000ff0b000000000030b2a55b0000000000"]) 18:34:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000380)={r0, r0, 0x1f, 0xb9, &(0x7f00000002c0)="4a9f56574f5c601b965a9a878a9ffa7f96e4d0f079aa58bcbfaeebbf3c849a8988b97024d8b774234a5514efa902c48ad9b95fa3f152926b6322d89f23b9a0c9c8a66fae8ccd374c37684b0731d4e75b8106fdfccc4c5ea23cd38ee9bd52bb0cd38f1ec87880bb8da46565c91deeffa6572bdc59b495010a58bbf0f1385b989e6e9c774af189ea2c3f437c3284391e3e546f39e384766a63ac96f7cd91556bc9487e33924cb34a65ef2aac4535ba470bd11677cb6e40e6947d", 0x2d23, 0x7fffffff, 0x100000001, 0x6, 0x5, 0x1, 0x2, 'syz0\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x1, 0x4e0, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) syz_emit_ethernet(0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00"], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @empty}}, [0xff, 0xff, 0x1, 0xffffffff00000001, 0x1f, 0x6, 0xfff, 0x7ff, 0x9, 0xd08a, 0x401, 0x7, 0x0, 0x2, 0x1]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x4, 0x2, [0x8001, 0x1]}, &(0x7f0000000280)=0xc) 18:34:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x800, 0xb7, 0x9, 'queue0\x00', 0xd6}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0xaf97, 0x19a7, 0x5}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000001c0)="68c3a1a6ea39f91004ecc8c7b4f610a54b8abb2a81d1a8f3bd5cce0eb62ffcac50baa67eda314d559908f209bd6a4657d7c04954fd377d70e88cef19711a63acf50c875d4772103c6557795f830df6cf4ca10e037740780b39a09f3f0b79a75915907faf376250f89fd3c4e8e5cb15570b6d6686da6dd154d568f709dd0e289f683cb27ca9794b814aeacf", 0x8b) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000280)={0x5, 0x10c000000, 0x392e, 0x405}) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000002c0)=0x39, 0x4) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000340)) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000380)=@nl, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/215, 0xd7}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/240, 0xf0}], 0x1, &(0x7f0000000700)=""/98, 0x62}, 0x7}, {{&(0x7f0000000780)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000800)=""/193, 0xc1}, {&(0x7f0000000900)=""/230, 0xe6}, {&(0x7f0000000a00)=""/231, 0xe7}, {&(0x7f0000000b00)=""/190, 0xbe}, {&(0x7f0000000bc0)=""/101, 0x65}, {&(0x7f0000000c40)=""/1, 0x1}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/116, 0x74}, {&(0x7f0000001d00)=""/146, 0x92}, {&(0x7f0000001dc0)=""/62, 0x3e}], 0xa}, 0x800}], 0x3, 0x1, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001f80)=r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001fc0)={0x0}, &(0x7f0000002000)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000002140)=0xe8) getgroups(0x9, &(0x7f0000002180)=[0xee01, 0xee01, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000021c0)={r2, r4, r5}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002200)={0x0, 0xeb64}, &(0x7f0000002240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002280)={0x8, 0x1, 0xfffffffffffff354, 0x8, r6}, &(0x7f00000022c0)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000002300)={r6, 0x1000}, 0x8) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000002340)=""/219) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000002440), &(0x7f0000002480)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000024c0)={r3, @remote, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002540)={&(0x7f0000002500)='\x00', r0}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000025c0), &(0x7f0000002600)=0xb) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000002640)) ioctl$KDMKTONE(r0, 0x4b30, 0x5) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000002680)={0x9, 0x0, 0x100, 0xfffffffffffffff8, 0x5, 0x0, 0x3, 0xfff, 0x7, 0xf065}) syz_open_dev$loop(&(0x7f00000026c0)='/dev/loop#\x00', 0xbba, 0x754279f81d9fcb4b) bind$inet6(r7, &(0x7f0000002700)={0xa, 0x4e23, 0x7, @mcast2, 0xfffffffffffffffc}, 0x1c) 18:34:05 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400e41, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0xfffffffffffffc00, 0x424, 0xfe, 0x7, 0x0, 0xffff, 0x80080, 0x7, 0x8001, 0x9, 0xcc6e, 0x5, 0x4, 0x8, 0x2, 0x6, 0x6, 0x100, 0x1f, 0x401, 0x3, 0x9, 0x8, 0x6, 0x5fa3, 0x8, 0xfffffffffffff001, 0x1, 0x8, 0xbe2d, 0xfc6f, 0x4, 0x800, 0x1f, 0xffffffff, 0x0, 0x0, 0x28a, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1840, 0x0, 0x1, 0x8, 0xfffffffffffff801, 0x4, 0xfffffffffffff001}, 0xffffffffffffff9c, 0x9, 0xffffffffffffff9c, 0x6) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x6, 0x80, 0x1f, 0x0, 0x5, 0x8, 0xc, 0x3, 0xe84612d, 0x1, 0x1, 0x7, 0x5, 0x7, 0x5, 0x8, 0x1, 0x8, 0xe31, 0x80000000, 0x4fc, 0x1da7, 0xb13, 0x2, 0x8, 0x2, 0x1ff, 0x1, 0x2, 0x1f, 0x9, 0xdc, 0x4, 0x10000, 0x1000, 0x0, 0x6, 0x2, @perf_config_ext={0x3, 0x1f}, 0x20040, 0xfffffffffffffbff, 0x401, 0x0, 0x2, 0x62, 0x8}, r0, 0x7, r1, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001200010200000000000000000a000000000000000000ffffe0000002ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x4, {0xa, 0x4e23, 0x800, @empty, 0x7}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000002c0)) [ 337.623481] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.673675] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:34:05 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x1000000000000001) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x8002, 0x0, 0x0, 0x740000, 0xfff7ffff7ff0bdbe}) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) [ 337.934681] usb usb2: usbfs: process 11157 (syz-executor.1) did not claim interface 0 before use [ 337.996000] usb usb2: usbfs: process 11158 (syz-executor.1) did not claim interface 0 before use 18:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000000000007d0000c0000000000500"/40]) 18:34:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) getgroups(0x1, &(0x7f0000000180)=[0xee00]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0xcb) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000100)=""/50, 0x0, 0x2402}}, 0x68) socket$inet6(0xa, 0x3, 0x1) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) [ 338.173505] IPVS: ftp: loaded support on port[0] = 21 18:34:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0203000257ff000000000000000000000200080008000000e500000000000000030001040000000002000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$capi20_data(r1, &(0x7f0000000200)={{0x10, 0x800, 0x0, 0x82, 0x4, 0x5}, 0xdf, "e7982b93c64244a1167ac47acfd064e0740600e44889523c575fee9aaaeef7f7ccf72739f5b73174198e959b2d4ec1c418c432c270a593cd43f730c98da978517adbd9295c371908d84bdf2fa05243fc0ba744ae310408191c28c4dc82d14238a9b12eec2857c067acf85f1265ea1839ae321c611ca97329926ed7be258a5f9a22e7a040c4b926fa2fbef31eb81d938b291d0f705bee55f67c8986cb94dd4ba4fa6f7f724cb410c5e496df509fcf1be3bbfe07c1a497b1aade46be6e38fc2e5a2f6688fea8521993075ef533f0ff6ee740cbfcf86325cff8ab41dc4605d5d6"}, 0xf1) write$capi20_data(r1, &(0x7f0000000140)={{0x10, 0x98, 0x314e17143d39dfc5, 0x83, 0x400, 0x4}, 0x68, "746897e750c5a8a1bd765d40bbeab6bfcaa10926da2e45dc5a21ed5d64afd2b8657b7b9e435e24958d1571b0e4c8e55471fda2e784671eb79337d57c4402fa5a1f651e20d00db6b2897d6792f84d3f0dd56ae73e2cf8e538f9529209c3625ab28c36344f03278ec0"}, 0x7a) [ 338.529499] chnl_net:caif_netlink_parms(): no params data found [ 338.645572] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.652303] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.660636] device bridge_slave_0 entered promiscuous mode [ 338.672080] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.678633] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.687207] device bridge_slave_1 entered promiscuous mode [ 338.727446] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.755823] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:34:06 executing program 1: syslog(0x0, &(0x7f00000000c0)=""/147, 0x93) [ 338.816526] team0: Port device team_slave_0 added [ 338.829818] team0: Port device team_slave_1 added [ 338.938627] device hsr_slave_0 entered promiscuous mode [ 338.983632] device hsr_slave_1 entered promiscuous mode 18:34:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x2) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x391602, 0x0) rt_sigreturn() mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x100032, 0xffffffffffffff9c, 0x33) r6 = dup3(r4, r3, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="9294f5a96e395d96faeeeaf062497b055f70cb6e08435b490542b16811266f4bb586ced6fd829e4bbb32c0ca0b7fe55fb2bc8a28763aa1957f9279ec5f07a4c80ee29bb0ab2ed06f72031582437a7676c24c289c915860fdef2883993d6ae1dba001a3e2cd1fa22c0a80", @ANYRES16=r7, @ANYBLOB="100025bd7000fcdbdf25030000000c00070008000100", @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4801) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f0000000440)) [ 339.085695] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.092418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.099658] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.106362] bridge0: port 1(bridge_slave_0) entered forwarding state 18:34:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) [ 339.261775] input: syz1 as /devices/virtual/input/input5 [ 339.289645] input: syz1 as /devices/virtual/input/input6 [ 339.293132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.346788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.360149] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.385220] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.405019] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:34:07 executing program 1: r0 = socket$kcm(0x10, 0x200000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000004a0081aee4050c00000f00000a8bc36f7d79ce3263dac37b7403c609000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000ec0)={0x0, 0x323, 0x0, 0x0, 0x0, 0x182}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x6, 0xffffffffffffff1f, 0x7ff, 0x6, 0x7, 0x6, 0x100000000}, 0x1c) [ 339.462611] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.496564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.505277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.513573] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.520174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.592651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.601218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.613764] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.620341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.628206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.637396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.646621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.655506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.664144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.673082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.681877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.690130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.713086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.725058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:34:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1) pause() [ 339.756370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.781620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.789694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.797983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.932295] dlm: non-version read from control device 77 18:34:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) 18:34:08 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000003c0)={r1, 0x5, &(0x7f00000002c0)=[0x4, 0x0, 0x9978, 0x10000, 0x3], &(0x7f0000000300)=[0x7], 0x20, 0x1, 0x326a58a7, &(0x7f0000000340)=[0x1], &(0x7f0000000380)=[0x4]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0ae81f123c123f3188b070") r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, r0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0x3, "fe53d2c62761bb2665467011d4fe4859e9aecd50f89624e5dfbde807f0808977", 0x0, 0x1}) sendfile(r0, r4, 0x0, 0x8000fffffffe) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @dev, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r5}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@can={{0x3, 0x0, 0x4, 0x200}, 0x2, 0x1, 0x0, 0x0, "ecb7bea6dd6b91c5"}, 0x10}, 0x1, 0x0, 0x0, 0x4000081}, 0x80) 18:34:08 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x4, @addr=0x1}, "d7c062655c686ae3b3fa6845be8c78ff1d5c727958721f13e23af7ce83873448", 0x3}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r0) lseek(r0, 0x0, 0x1) 18:34:08 executing program 2: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'exz'}, 0x0, 0xfffffffffffffffe) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x103200) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000140)={0x3, 0x3, @stop_pts=0x6}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x2000101080) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 340.698470] dlm: non-version read from control device 77 18:34:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0xc000) r3 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() sendmsg$netlink(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20}, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0xfa4) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x490142, 0x0) 18:34:08 executing program 2: prctl$PR_SET_FPEXC(0xc, 0xe0003) r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x401, 0x400800) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x4000000000002, 0x200}) utimes(0x0, &(0x7f0000000040)) 18:34:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4800, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000180)=0x3ff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10201, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r3, 0xc}, 0x10) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xfffffffffffffe52) 18:34:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xb, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x2) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 18:34:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x3, 0x4]}) socket$inet_udplite(0x2, 0x2, 0x88) 18:34:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x111) timer_create(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001040)={{r2, r3+30000000}, {0x0, 0x9}}, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffe01, 0x40) connect$inet(r4, &(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10) r5 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1fe, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x3ff, 0x7, 0x8001}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000440)={0x7fffffff, 0x3, 0x0, {0x0, 0x1c9c380}, 0x1, 0x80}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x78) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000100)={0x100, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x88) preadv(r5, &(0x7f00000001c0), 0x367, 0x12) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x4, 0x10400) r6 = getpgrp(0x0) sched_rr_get_interval(r6, &(0x7f0000000080)) [ 341.515313] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 18:34:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) 18:34:09 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="a1a87e5fd4a6", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x50) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x10004a00}, 0xc) 18:34:09 executing program 1: syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x3fff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x100, @empty, 0x7f}, {0xa, 0x4e24, 0x8, @remote, 0x2}, 0xc4, [0x4, 0xff, 0x0, 0x7fff, 0x2, 0x3, 0x1, 0x1]}, 0x5c) keyctl$describe(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="74f7e8ea27556aaacee6de70a8fa7e5f", 0x10) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r1}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) unshare(0x40000000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100), 0x0) tee(r2, 0xffffffffffffffff, 0x0, 0x0) 18:34:09 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0xad, 0x4}, {0x8000, 0x2}, 0x6, 0x6, 0xfffffffffffffff8}) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x5}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000000600000000000006a00008000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/106], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00?\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/63], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000380), &(0x7f00000003c0)=0x4) [ 341.843149] IPVS: ftp: loaded support on port[0] = 21 [ 342.109661] IPVS: ftp: loaded support on port[0] = 21 18:34:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) [ 342.364099] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:34:10 executing program 1: clock_nanosleep(0xa, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x2, 0x9, 0x40, 0x0}, &(0x7f0000000080)=0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r2}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x0, 0x1, [0x34]}, &(0x7f0000000100)=0xa) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) 18:34:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) 18:34:10 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40002) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) 18:34:11 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/tcp\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000480)=""/242, 0x494}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3) 18:34:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) 18:34:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="eff8970eb6a3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf433, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) getpid() socket$inet_udplite(0x2, 0x2, 0x88) 18:34:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) 18:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) 18:34:11 executing program 1: r0 = socket(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8080, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f00000000c0)="1f0000000104ff40003b54c007110000f30501000b000200000000000300cf", 0xf) [ 343.710053] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:34:11 executing program 1: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000075480000ff0100000000000000040000000000010000000000000000000100000000000015000000000000000000000000000000003100000000000000000000000000000000000000000000000075b1c421d25d41f9f11dbdf147e800000000000000000000000000000000000900000000000000000000000000000000c43c0f458a8b77a5535645000000e6ffffffff0000"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000, 0x2, 0xff, 0x8, 0x1000, 0x34d}, 0x20) 18:34:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) 18:34:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200080, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000080)=""/3) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x6) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x19) 18:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) 18:34:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 344.586238] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) 18:34:12 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 344.972513] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) 18:34:13 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 345.277000] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 18:34:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x13, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x200000000a, 0x0, &(0x7f0000000000)) 18:34:13 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4e, 0x105000) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000100)=0xcddd) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) r2 = epoll_create1(0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/25, 0x1200000, 0x1000, 0x1000}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000280)) 18:34:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:14 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000000c0)=""/2, 0x2, 0x3, &(0x7f0000000140)={r2, r3+10000000}) 18:34:14 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x9, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}}) 18:34:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:14 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) 18:34:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x2a1) 18:34:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7d, &(0x7f0000000080)={0x0, 0xffffffffffffff80, 0x1}, 0x8) close(r2) close(r1) 18:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) 18:34:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) write$FUSE_DIRENT(r1, &(0x7f00000012c0)={0x48, 0x0, 0x0, [{0x0, 0x0, 0x19, 0x0, 'cpusetcgroup\'em0selinux%%'}]}, 0x48) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)) write$FUSE_ATTR(r0, &(0x7f0000001240)={0x78}, 0x78) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7, 0x20, 0x1, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x40}, &(0x7f0000000140)=0x8) 18:34:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:16 executing program 1: timer_create(0xb, 0x0, &(0x7f0000000400)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) sched_yield() timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) 18:34:16 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x9}) accept4$packet(r0, 0x0, 0x0, 0x800) 18:34:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 348.242707] protocol 88fb is buggy, dev hsr_slave_0 [ 348.248563] protocol 88fb is buggy, dev hsr_slave_1 18:34:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x741) 18:34:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:16 executing program 1: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 18:34:16 executing program 2: r0 = syz_open_dev$usb(0x0, 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000004c0)={0x0, @local, @remote}, &(0x7f0000000500)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @remote}, &(0x7f0000000580)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r1}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10080, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000400)={0x100, 0x0, 0x10002, 0x400}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000480)={0x0, @aes128, 0x1, "6b67532c5fceb137"}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000440)={r4}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000380)={0x1, 0xff00, 0x0, {}, {0x0, 0x7530}, {0xfffffffffffffffe}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c9580389bed3dcc5589198a725bd23a9b99dddb36e0eedf0c1e255b5b0007fc4cfcba3033dcdad64364c77a260f99de6027f104b3087b05db5ced86a997d668c"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8d5da82e8869602e"}}, 0x48}}, 0x0) 18:34:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) 18:34:17 executing program 2: r0 = syz_open_dev$usb(0x0, 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) fremovexattr(r0, &(0x7f0000000300)=@random={'os2.', 'net/icmp6\x00'}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f00000000c0)={0x3, 0x1, [0x7, 0x4, 0x8814, 0x2, 0x6, 0x5, 0x7fffffff, 0x3]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x4, 0xd8c}, 0x1, 0x5, 0x0, {0x1, 0x1ff}, 0x3ff, 0x3}) readahead(r2, 0x0, 0xfffffffffffffc71) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xffffffffffffffc0}, 0xf) open_by_handle_at(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="4000000007000000ac93202a140dc14740647cc2f1e3dda359aefba6d9aa146fad2288023bf6911d13e8c5737fe3d2a8238c986215ee8792ab8aa2980d508958cac1083a5169af9ff949dc707c25b3783fad1ed73be8ffe6fa9ae319965686b788f1d339ead239fcb7f30291e246d896178642a486927ee863bd9f398e8fe6a1f434db484113264fb7ce567e4cc1a9c9f36be221743c5eca5f9d4f43163f46a47d24eeebadfa78c5ea18a0bdea5afeb5c6c8cb2f28c81db25bac6bc16b55e8b28b"], 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x480, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000140)='!!\x00', 0x3, 0x3) 18:34:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0xffffffffffffff7f}, &(0x7f0000000440)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7f, {{0xa, 0x4e24, 0x905d, @mcast2, 0x3645}}}, 0x88) 18:34:17 executing program 2: r0 = syz_open_dev$usb(0x0, 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:17 executing program 3: prctl$PR_GET_KEEPCAPS(0x7) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000140)) io_setup(0x8000, &(0x7f0000000180)=0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x1f, r0, &(0x7f00000001c0)="caf7b2dd111946f6877ee134f252768688a24674bd5cd6cc7496975b572a041ec57400581cda702eaa0810df97b4b155a0a618e8a2ad213f52d319b770b7", 0x3e, 0x1, 0x0, 0x1, r0}, &(0x7f0000000240)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000300)={r2, 0x0, 0x1}, &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'cbcmac-aes-ce\x00'}}, &(0x7f00000003c0)="d85c5871d6e9067dbc44d29d52d8a7bb1e7d7363664fb415e0c0bc93a8be30dd97a92b248295247727c5d3b65b99d9c2837dee9d09a71302c214ab5618ec4964e009002ff7bde9edc675c29fa9158cce90bca777718d241be8b3fb3661ee9edd42aff381b03928b5f63d7e7437e3820c", &(0x7f0000000440)=""/161) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000580)) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000005c0)={0x0, "4d7829e9240f996b8ae8c094e51bce1f2f5278a23f0cda20378f08ece3b1eacc", 0x2, 0x1}) exit_group(0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000600)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000640)={'eql\x00', 0x4}) modify_ldt$read(0x0, &(0x7f0000000680)=""/4096, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000017c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) lchown(&(0x7f0000001680)='./file0\x00', r3, r4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001880)) write$P9_RREADDIR(r0, &(0x7f00000018c0)={0x6e, 0x29, 0x2, {0xffff, [{{0x0, 0x4, 0x2}, 0x6, 0x7, 0xd, './file0/file0'}, {{0x8, 0x4, 0x5}, 0xfffffffffffffeff, 0x1, 0x7, './file0'}, {{0x50, 0x1, 0x6}, 0x1, 0x7, 0x7, './file0'}]}}, 0x6e) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001980)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x201002}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x30, r5, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x2, 0x7fffffff, 0xffffffffffffffff}}}, ["", "", "", ""]}, 0x30}}, 0x8000) sched_yield() getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) prctl$PR_SET_FP_MODE(0x2d, 0x1) write$P9_RLINK(r0, &(0x7f0000001b00)={0x7, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001b40)={0x5, 0xffffffffffff5f8f, 0x7, 'queue0\x00', 0x1}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001c00)={0x0, 0x6c000000000000, 0x20}, &(0x7f0000001c40)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001c80)={r6, 0x4, 0x1, 0x100000000}, &(0x7f0000001cc0)=0x10) 18:34:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 350.772112] IPVS: ftp: loaded support on port[0] = 21 18:34:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 351.177031] chnl_net:caif_netlink_parms(): no params data found [ 351.350182] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.357247] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.366073] device bridge_slave_0 entered promiscuous mode 18:34:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) 18:34:19 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@broadcast, @random="36b556099bdf", [], {@ipv6={0x86dd, {0x0, 0x6, "e3de21", 0x20, 0x0, 0x0, @local, @remote, {[@hopopts={0x0, 0x1, [], [@generic={0x1, 0x6, "e48e4e821f58"}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ced643", 0x0, "1c54ff"}}}}}}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xe9219c9743f35c32, 0x40) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 351.478603] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.485762] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.495070] device bridge_slave_1 entered promiscuous mode 18:34:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 351.660149] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.701585] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:34:19 executing program 1: r0 = userfaultfd(0x807ff) personality(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = semget(0x2, 0x0, 0x2) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000140)=""/210) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000090b000/0x3000)=nil, 0x3000}) semget(0x2, 0x23bd0dd2e264e8be, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000280)={0x3, r2, 0x1}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'rose0\x00', 0x2}, 0x18) [ 351.783930] team0: Port device team_slave_0 added [ 351.799415] team0: Port device team_slave_1 added 18:34:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 351.958094] device hsr_slave_0 entered promiscuous mode 18:34:20 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9e3ecde83aee9126}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x88c4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x961e}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x9}, 0x28, 0x3) sendmsg$nl_xfrm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="40c0b5001e0011020000000000000000fe0000000200000000000000778dfb0954a1c04ef6db6a090000bb0002000000000000ac141400"/64], 0x40}}, 0x0) [ 352.012219] device hsr_slave_1 entered promiscuous mode [ 352.035022] cgroup: fork rejected by pids controller in /syz2 [ 352.109434] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.116448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.123888] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.131188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.164184] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.186918] bridge0: port 2(bridge_slave_1) entered disabled state 18:34:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 352.444563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.515211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.523188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.545124] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.588582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.597309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.605596] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.612391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.673666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.682505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.690964] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.697748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.705832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.715396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.725340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.735146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.744036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.753053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.761869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.770151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.799317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.811425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.902776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.910786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.919777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.928148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:34:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x8) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 18:34:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff9a) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) 18:34:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002740)={0x0, @broadcast, @local}, &(0x7f0000002780)=0xc) 18:34:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000180)={0x7f, 0x0, [0x48, 0x0, 0x36, 0xb2]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x91, 0x200) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x5002, &(0x7f0000000080), 0xb, r2, 0x4}) 18:34:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffd) ioctl(r0, 0xfffdffefbfffbfae, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x2, 0x400, 0x5, 0x3, 0xe, 0x1}) 18:34:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000001edffffff435a66c07e5434270000100001000c00010005008a5300000000"], 0x24}}, 0x0) 18:34:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xed, 0x0, &(0x7f00000002c0)=0x350208c16207b9eb) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x2, "8922"}, 0x3) 18:34:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:22 executing program 1: clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xc1, 0x1, 0x0, "9da52d7b1f4f8994db9b432d8c676b12", "7687a7c05c0459e3fd42afe5305ba4316241f9754d6e89cb2b194c340234ad4c09919f30958d75a053c44fd7e43c8f0ddddf2b2186783bbe9c5b2c0285f7ab54a2797ef9b1407d3eba6124ddc60e79eeda2f9b2cf6900e58ea1a2a4eba1919590c038990c711ecc2b1bcb31393fa025539c2252561bca66b4d22bdba6593e4b8a745a0b738ce23207f38c583ac46209101591b6045e8b7fccef84ec7b58d2967d4cf803c17e24fc1e5bb4b8a"}, 0xc1, 0x1) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 18:34:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x944, 0x200004) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffff000000000000c1"]) setsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000140)="304258426b1cd8b40863eb8cf6772a5197fe223484bdedbd6d962d9fe7dba2da4fdea16ce996bde354996c57dcb70f2dcaa54b1eebc327f75ba81c8eabe0b461741b196113c9dcce5eeadeb48fb9890a21eef20140b0b5042c95f1bf5408d0e0612a605b170336d30bab7db2c06ebfdc4c037562edf02fa407b530fccd589c85581aa961565c04b057088f03e1d066c97a1c5c3f904a93c866bc098281ada02bda92f0672a96a4b4f09a1fa5aeafb131bf3ec9477388365dd30ba836c351dfd9", 0xc0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x2, 0x0, {0xa, 0x4e20, 0x9, @loopback, 0x4}}}, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff28}}], 0x3ffff94, 0x1) r4 = request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='ppp0vboxnet0\x00', 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='/dev/adsp#\x00', 0xfffffffffffffff8) r6 = add_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="d45844b4f5932e6daf57cbf4ee8955d58829d1f2a6a13f9c5870e1d924cd7920870adfeb91c181642f3ecb791edb09e8392974", 0x33, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000600)={r4, r5, r6}, &(0x7f0000000640)=""/178, 0xb2, 0x0) 18:34:23 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x10100000, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040), 0x4) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000000)={0x2, 0xfffffffffffffe00}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'ip6erspan0\x00', 0x6}) 18:34:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = geteuid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x94a, 0x2, 0x4, {0x0, 0x1c9c380}, 0x1, 0x1}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x2, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0xe00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fsuuid={'fsuuid', 0x3d, {[0x3f, 0x38, 0xe09bb2b1cb5ea13e, 0x3b, 0x35, 0x62, 0x62, 0x39], 0x2d, [0x65, 0x34, 0x35, 0x77], 0x2d, [0x37, 0x37, 0x30, 0x33], 0x2d, [0x76, 0x77, 0x7d, 0x73], 0x2d, [0x35, 0x32, 0x39, 0x3c, 0x3f, 0x36, 0x77]}}}]}}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r4, 0x0, 0x4018, 0x0) 18:34:23 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00,\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xee\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\xe9\xff\x00'}, 0x3, 0x0, 0x5, 0x0, 0xfffffffffffffda2, 0x0, 'syz1\x00', 0x0, 0xff89}) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) 18:34:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x40080) ioctl$TIOCCBRK(r3, 0x5428) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'bond_slave_0\x00'}}, 0x1e) accept(r3, &(0x7f0000000180)=@nfc, &(0x7f00000000c0)=0x80) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'syz_tun\x00'}}, 0x3ee) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @random="2465c0e574ab", 'veth0_to_team\x00'}}, 0x1e) 18:34:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x79562405}}, 0x18) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000080)=0x81, 0xffffffffffffff2d) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffe6d}}, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000100)={0x1f978, "7c1688fcdc4b745e3bd9cfe6576caf119d7a713ac3286bbef89a917c8760e1c1", 0x2, 0x1}) 18:34:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x40080) ioctl$TIOCCBRK(r3, 0x5428) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'bond_slave_0\x00'}}, 0x1e) accept(r3, &(0x7f0000000180)=@nfc, &(0x7f00000000c0)=0x80) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'syz_tun\x00'}}, 0x3ee) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @random="2465c0e574ab", 'veth0_to_team\x00'}}, 0x1e) 18:34:24 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x9c) getpeername$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000840)=0x1c) recvmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)=""/219, 0xdb}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000380)=""/197, 0xc5}, {&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f0000000680)=""/127, 0x7f}], 0x7}, 0x40002042) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/attr/current\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x1, 0x8) 18:34:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = getpid() sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000198d010600881c0c5025e1f5fedd62b7", @ANYRES32=r1, @ANYBLOB="0000000000000000080016000400010008001300", @ANYRES32=r2], 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e24, @remote}}) 18:34:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3eed, 0x40) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCGID(r0, 0x80084502, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x84402, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x202208) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000240)) 18:34:24 executing program 2 (fault-call:4 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 357.004871] FAULT_INJECTION: forcing a failure. [ 357.004871] name failslab, interval 1, probability 0, space 0, times 1 [ 357.016984] CPU: 0 PID: 11835 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #24 [ 357.024419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.034671] Call Trace: [ 357.037682] dump_stack+0x173/0x1d0 [ 357.041414] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.046784] should_fail+0xa19/0xb20 [ 357.050695] __should_failslab+0x266/0x290 [ 357.055026] should_failslab+0x29/0x70 [ 357.059170] kmem_cache_alloc_node+0x123/0xc30 [ 357.063946] ? copy_process+0x9b0/0xb160 [ 357.068296] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.073746] copy_process+0x9b0/0xb160 [ 357.077731] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 357.083395] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.088934] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 357.094406] ? fsnotify+0x501/0x20c0 [ 357.098406] _do_fork+0x33f/0xfb0 [ 357.102056] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.107534] ? syscall_return_slowpath+0x50/0x650 [ 357.112569] __se_sys_clone+0xf6/0x110 [ 357.116636] __x64_sys_clone+0x62/0x80 [ 357.120806] do_syscall_64+0xbc/0xf0 [ 357.124749] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.130530] RIP: 0033:0x4582b9 [ 357.133872] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.155444] RSP: 002b:00007fd7d5867c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 357.163346] RAX: ffffffffffffffda RBX: 00007fd7d5867c90 RCX: 00000000004582b9 [ 357.171343] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 357.178758] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.186092] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7d58686d4 [ 357.193683] R13: 00000000004be5b9 R14: 00000000004cf0c0 R15: 0000000000000006 [ 357.254161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.353109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:34:25 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @local}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x5, 0x40000b}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x62f, 0x8, 0xde, 0xc47, 0x90, 0x2, 0xfffffffffffff0f8}) 18:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:25 executing program 2 (fault-call:4 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000300)={0x0, 0x5ffff, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000140)=""/33) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000000000002900000037000000"], 0x10}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) accept4(r0, &(0x7f00000004c0)=@hci={0x1f, 0x0}, &(0x7f0000000540)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001000)={0x0, @multicast2, @broadcast}, &(0x7f0000000240)=0xc) getsockname$packet(r1, &(0x7f00000010c0)={0x11, 0x0, 0x0}, &(0x7f0000001100)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001240)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001340)={0x0, @empty, @multicast1}, &(0x7f0000001380)=0xc) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000001480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003640)=[{&(0x7f0000001500)=""/37, 0x25}, {&(0x7f0000001540)=""/184, 0xb8}], 0x2, &(0x7f0000003680)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000004680)=""/189, 0xbd}, {&(0x7f0000004740)=""/170, 0xaa}, {&(0x7f0000004800)=""/198, 0xc6}, {&(0x7f0000004900)=""/5, 0x5}], 0x4, &(0x7f0000004980)=""/98, 0x62}, 0x10000}, {{&(0x7f0000004a00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004a80)=""/120, 0x78}, {&(0x7f0000004b00)=""/119, 0x77}, {&(0x7f0000004b80)=""/124, 0x7c}, {&(0x7f0000004c00)=""/132, 0x84}, {&(0x7f0000004cc0)=""/69, 0x45}], 0x5, &(0x7f0000004dc0)=""/68, 0x44}, 0x100}, {{&(0x7f0000004e40)=@un=@abs, 0x80, &(0x7f0000005040)=[{&(0x7f0000004ec0)=""/12, 0xc}, {&(0x7f0000004f00)=""/96, 0x60}, {&(0x7f0000004f80)=""/139, 0x8b}], 0x3}, 0x40}, {{&(0x7f0000005080)=@isdn, 0x80, &(0x7f00000056c0)=[{&(0x7f0000005100)=""/246, 0xf6}, {&(0x7f0000005200)=""/216, 0xd8}, {&(0x7f0000005300)=""/13, 0xd}, {&(0x7f0000005340)=""/149, 0x95}, {&(0x7f0000005400)=""/105, 0x69}, {&(0x7f0000005480)=""/4, 0x4}, {&(0x7f00000054c0)=""/221, 0xdd}, {&(0x7f00000055c0)=""/228, 0xe4}], 0x8, &(0x7f0000005740)=""/5, 0x5}, 0x7}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005780)=""/59, 0x3b}], 0x1, &(0x7f0000005800)=""/100, 0x64}, 0x8}], 0x6, 0x20, &(0x7f0000005a00)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006080)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000006180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000061c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000062c0)=0xe8) getpeername$packet(r0, &(0x7f0000006300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006340)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000063c0)={0x0, @empty, @dev}, &(0x7f0000006400)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006440)={0x0, @dev, @loopback}, &(0x7f0000006480)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000006580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000065c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006600)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000006700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006740)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000006840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006880)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000006980)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @multicast1}, &(0x7f0000006a00)=0x15b) accept4$packet(0xffffffffffffff9c, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006a80)=0x14, 0xb323a990c32df97a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000006e40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000006e80)={@loopback, @local, 0x0}, &(0x7f0000006ec0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006f00)={0x0, @dev, @initdev}, &(0x7f0000006f40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006f80)={0x0, @loopback, @broadcast}, &(0x7f0000006fc0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007000)={'teql0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007040)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000007140)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000007180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000071c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008480)={'team0\x00', 0x0}) recvmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, &(0x7f00000096c0)=[{&(0x7f00000084c0)=""/220, 0xdc}, {&(0x7f00000085c0)=""/205, 0xcd}, {&(0x7f00000086c0)=""/4096, 0x1000}], 0x3, &(0x7f0000009700)=""/191, 0xbf}, 0x800}, {{&(0x7f00000097c0)=@can, 0x80, &(0x7f0000009980)=[{&(0x7f0000009840)=""/136, 0x88}, {&(0x7f0000009900)=""/84, 0x54}], 0x2, &(0x7f00000099c0)=""/197, 0xc5}, 0x137b}, {{&(0x7f0000009ac0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000009e00)=[{&(0x7f0000009b40)=""/242, 0xf2}, {&(0x7f0000009c40)=""/176, 0xb0}, {&(0x7f0000009d00)=""/227, 0xe3}], 0x3, &(0x7f0000009e40)=""/9, 0x9}, 0x5}, {{0x0, 0x0, &(0x7f0000009fc0)=[{&(0x7f0000009e80)=""/51, 0x33}, {&(0x7f0000009ec0)=""/195, 0xc3}], 0x2, &(0x7f000000a000)=""/169, 0xa9}, 0x2}], 0x4, 0x0, &(0x7f000000a1c0)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000000ac40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f000000ac00)={&(0x7f0000001640)=ANY=[@ANYBLOB="c4090000", @ANYRES16=r3, @ANYBLOB="0101597fbb9b1d25bbd44a262c360a56b0510035e96214", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000004000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000200000008000100", @ANYRES32=r7, @ANYBLOB="800102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400e800000008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="a0010200400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040084b1000008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004001f0000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000004000008000100", @ANYRES32=r16, @ANYBLOB="a001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400c4ffffff08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400070000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="bc00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff08000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="bc0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="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", @ANYRES32=r26, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r28, @ANYBLOB="4001020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r29, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000010000008000600", @ANYRES32=r30, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r31], 0x9c4}, 0x1, 0x0, 0x0, 0x815}, 0x8000) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 357.843876] FAULT_INJECTION: forcing a failure. [ 357.843876] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 357.858546] CPU: 0 PID: 11844 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #24 [ 357.867091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.879169] Call Trace: [ 357.881879] dump_stack+0x173/0x1d0 [ 357.885595] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.891135] ? should_fail_alloc_page+0x1fe/0x270 [ 357.896146] should_fail+0xa19/0xb20 [ 357.899973] should_fail_alloc_page+0x1fe/0x270 [ 357.905086] __alloc_pages_nodemask+0x4a2/0x5e90 [ 357.910011] ? __msan_poison_alloca+0x1e0/0x290 [ 357.914894] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.920631] ? should_fail+0x5e/0xb20 [ 357.924603] ? __should_failslab+0x266/0x290 [ 357.929181] ? __msan_poison_alloca+0x1e0/0x290 [ 357.934615] ? __msan_poison_alloca+0x1e0/0x290 [ 357.939902] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.945163] ? kmem_cache_alloc_node+0x957/0xc30 [ 357.950095] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.955631] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 357.961082] copy_process+0xa9e/0xb160 [ 357.965046] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 357.970489] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.976037] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 357.981785] ? fsnotify+0x501/0x20c0 [ 357.985583] _do_fork+0x33f/0xfb0 [ 357.989123] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 357.994382] ? syscall_return_slowpath+0x50/0x650 [ 357.999313] __se_sys_clone+0xf6/0x110 [ 358.003530] __x64_sys_clone+0x62/0x80 [ 358.007746] do_syscall_64+0xbc/0xf0 [ 358.011752] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.017196] RIP: 0033:0x4582b9 [ 358.020643] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 358.039927] RSP: 002b:00007fd7d5867c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 358.047712] RAX: ffffffffffffffda RBX: 00007fd7d5867c90 RCX: 00000000004582b9 [ 358.055286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.062962] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.071008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7d58686d4 [ 358.078353] R13: 00000000004be5b9 R14: 00000000004cf0c0 R15: 0000000000000006 18:34:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20200, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x1, {0x0, 0x8, 0x401, 0x400}, {0x80000001, 0x3ff, 0x1, 0xfffffffffffff8dc}}) 18:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/216, 0x8000, 0x1000, 0x2}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:26 executing program 1: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x0, @dev}}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xc2200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8001, {{0x2, 0x4e24, @broadcast}}}, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) 18:34:26 executing program 2 (fault-call:4 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:26 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20140, 0x0) r1 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0xfffffffffffffff5, 0x4, {{0x3f, 0xff, 0x0, r1}}}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000100)={0x40, "47c8994a0b8705d2c5ecdca5b7a3716b131522d408ee8af43828d925b8df39ac", 0x4, 0x1, 0x7851b5fe, 0x6, 0x10, 0x6, 0x1d9, 0xf1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x1df, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x200000490]}) [ 358.914159] FAULT_INJECTION: forcing a failure. [ 358.914159] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 358.926586] CPU: 1 PID: 11877 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #24 [ 358.934187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.943804] Call Trace: [ 358.946538] dump_stack+0x173/0x1d0 [ 358.950376] should_fail+0xa19/0xb20 [ 358.954164] should_fail_alloc_page+0x1fe/0x270 [ 358.958882] __alloc_pages_nodemask+0x4a2/0x5e90 [ 358.963960] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 358.969466] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 358.974726] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 358.980086] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 358.985483] ? __alloc_pages_nodemask+0x839/0x5e90 [ 358.990561] kmsan_internal_alloc_meta_for_pages+0x88/0x500 [ 358.996524] kmsan_alloc_page+0x7e/0x100 [ 359.000641] __alloc_pages_nodemask+0x12fb/0x5e90 [ 359.005525] ? __msan_poison_alloca+0x1e0/0x290 [ 359.010248] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 359.015494] ? should_fail+0x5e/0xb20 [ 359.019335] ? __should_failslab+0x266/0x290 [ 359.023886] ? __msan_poison_alloca+0x1e0/0x290 [ 359.028817] ? __msan_poison_alloca+0x1e0/0x290 [ 359.033706] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 359.039045] ? kmem_cache_alloc_node+0x957/0xc30 [ 359.043846] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 359.049116] copy_process+0xa9e/0xb160 [ 359.053052] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 359.058465] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 359.063754] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 359.069289] ? fsnotify+0x501/0x20c0 [ 359.073086] _do_fork+0x33f/0xfb0 [ 359.076607] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 359.081998] ? syscall_return_slowpath+0x50/0x650 [ 359.086876] __se_sys_clone+0xf6/0x110 [ 359.090818] __x64_sys_clone+0x62/0x80 [ 359.094746] do_syscall_64+0xbc/0xf0 [ 359.098507] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.103716] RIP: 0033:0x4582b9 [ 359.106928] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.125844] RSP: 002b:00007fd7d5867c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 359.133570] RAX: ffffffffffffffda RBX: 00007fd7d5867c90 RCX: 00000000004582b9 [ 359.140860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 359.148144] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.155424] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7d58686d4 18:34:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000042}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x104, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44800) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000534000), &(0x7f0000000180)=0xffffff71) [ 359.162705] R13: 00000000004be5b9 R14: 00000000004cf0c0 R15: 0000000000000006 18:34:27 executing program 3: mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x2, &(0x7f0000000040)=0x100000000, 0x807, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x109, 0x1, 0x3f, "e7b3d2dea0691683c227c336c6b2b8d5", "de16bcb2c0fb465e5144a46be6420d4953f64c3a218b4a31812a351f5e76963ab45a6ed5cbd6940b50eea7e87da845f58b84c81b348b658e0aba9277fc6374cd0c4ab86e4ed069946519335894867b4837614acc68a919761add5ced208396e8ba88236163be64ae21fc74b46a2bb5b4eac41172f4be5fa45c8a5e36ee9fab433d80ae5730a394340b39e889f2ca082ee656b78052b7611e803ed9fabaa7a6b56d98a1bc138902f9a14d3b829a53655a99b8d77f220db05d16acbc14c56916bbf197ee26c15bc36c8376587a848bf4d59836ff40621b9f8de5452edb3fed6e74161c8299e6dec2a3562558d889624be766c3326f"}, 0x109, 0x1) 18:34:27 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9a"}, 0x119) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, "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", 0x16d2}, 0xfffffffffffffd29) 18:34:27 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0xfffffffffffffffe) [ 359.523788] hid-generic 0000:0000:0000.0001: item fetching failed at offset 1520216569 [ 359.532452] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 359.582533] hid-generic 0000:0000:0000.0002: item fetching failed at offset 1520216865 [ 359.591083] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 18:34:27 executing program 2 (fault-call:4 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:27 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x17) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r1, 0x1000}) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x7f}) close(r2) 18:34:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000100), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000300)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640)=@assoc_id=0x0, &(0x7f0000000680)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000780)={r4, 0xa2, "119df37dc9c7d020209a6e16fd294516e210c4c8fadeffaba62a1495adb27d263038e4bd308145dd1ec1736d3d29a2c958b1175efacf5a51150ca6a78ab19576f4c345d367d35804b77a9a547e8476a5a45dac8807a90ced2978c7c7562eabaf7ed31b7dc3d8aa8431149654d81e5ed610e3ad44d3c013c6b94410643e7870843078feb28ed52ebed2733a2e0d663367cd189ef1acbd8f985e8986f114b491480730"}, &(0x7f00000006c0)=0xaa) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='./file0\x00') prctl$PR_GET_THP_DISABLE(0x2a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0xfffffffffffffecc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snapshot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000003c0)={0xe, 0xfffffffffffffebd, 0xfa00, @id_resuseaddr={&(0x7f0000000740), r2, 0x0, 0x1, 0x4}}, 0xfffffffffffffd1a) 18:34:28 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:28 executing program 1: unshare(0x2000000) inotify_add_watch(0xffffffffffffffff, 0x0, 0x8) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/file0\x00', 0x80000000) r1 = shmget(0x1, 0x3000, 0x41a, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/218) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) 18:34:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f000059dffc), &(0x7f0000000200)=0x4) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x200}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @multicast2}}, [0x0, 0x7, 0x5, 0x8, 0x3, 0x8, 0x0, 0x8001, 0x1, 0x8, 0x3f, 0x1, 0x9, 0xfffffffffffffff7, 0xcad]}, &(0x7f0000000240)=0x100) 18:34:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000300)={0xf, @output={0x1000, 0x1, {0x3bf, 0x3c}, 0x31}}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 18:34:28 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSETMODE(r0, 0x40046104, 0x40000000711ffa) 18:34:28 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 18:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'lapb0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x80000, 0x5) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000240)={r4, 0x5, 0x0, r4}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101040, 0x1c9) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f00000000c0)=0x40, 0x8) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x79}) r6 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x10001, 0x20000) write$P9_RSTAT(r6, &(0x7f0000000180)={0x60, 0x7d, 0x1, {0x0, 0x59, 0x7, 0xfffffffffffff1c1, {0x40}, 0x0, 0x7, 0x8000000000000, 0x2, 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x0, '', 0x14, 'userem1vmnet0-@eth0('}}, 0x60) 18:34:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x420401, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x480) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x9f) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000300)={0xf, @output={0x1000, 0x1, {0x3bf, 0x3c}, 0x31}}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 18:34:29 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00G%Y\x00\x00\x00\x00\x00\x00\x00'], 0x8, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x1, 0x1, 0x0, 0x5, 0xa9b, 0x3f}, 0x20) 18:34:30 executing program 3: r0 = epoll_create1(0xfe) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x3ffffd}) 18:34:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}, 0x100) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000140)=0x2) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x2, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000090000000300000010040000e800000000000000e800000000000000e8000000780300007803000078e00000780300007803000003001d3a", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="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"], 0x470) 18:34:30 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setxattr$security_smack_entry(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64MMAP\x00', &(0x7f0000000440)='#vboxnet0\xebbdevppp1\x00', 0x13, 0x1) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x3, 0x200001) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0xb0280, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff}, [@exit, @generic={0x4, 0x8, 0x17, 0x8, 0x1}, @map={0x18, 0x7, 0x1, 0x0, r4}]}, &(0x7f0000000140)='syzkaller\x00', 0x4000000000000, 0x0, 0x0, 0x0, 0x1, [], r5, 0xf, r6, 0x8, &(0x7f00000002c0)={0x4, 0x20}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xffffffff, 0x2, 0x1f0}, 0x10}, 0x70) 18:34:31 executing program 1: r0 = getpgrp(0x0) r1 = gettid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x470, 0x258, 0x258, 0x0, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, @mac=@remote, {[0x9cdea75d5c368fe, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0xbb4, 0x5, 0xffffffffffff46cd, 0x3, 0x4, 0x20, 'ifb0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @rand_addr=0x1f, 0xf}}}, {{@arp={@multicast2, @remote, 0x0, 0x0, @mac, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x101, 0x4, 0x80000001, 0x0, 0x80, 0x1000000000, 'team0\x00', 'veth1_to_hsr\x00', {0xff}, {0xff}}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x9, 0x62}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f000058a000)={0x0, 0x0, 0x4}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) 18:34:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x80000) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000080)) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000040)={0x20000000}) 18:34:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x204, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000340)="66b8010000000f01d90f01c9ba4200b00beef30f2c7f00ba400066edbaf80c66b85e24038666efbafc0cb817ffefb828000f00d83667f30f00de0f0f4436a70f01df", 0x42}], 0x1, 0x28, &(0x7f0000000400)=[@cr0, @cstype0={0x4, 0xc}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = request_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="2e071281cf47f82dfa1db45f2fc94a0d18d2fd3168ffb9a8972c6ce48176b622fb7dec28f5b8b9772f7c704f43b00043a5a78ed7b741b3e5ae8cf1508ca9411ee71ece701fc0e5c8741b12e8ecc2920192ee915b0b2590db7c88c73a7df7c17002f3317337045323b3e476e8517a5a49b5d15b4ac1761e6bbda634f6d85c2b725b85f2af24839cf2630d3c67d2158e322dae56176bedf2b84f518163035eef6b8a5efab51d7c7e746eacc9ef37cb058bf906b227e4e199dd3291", 0xba, r2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 18:34:31 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xf093) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0xbe, 0xe1c6, 0x8, "bd0e9e6f753f4a396e2cf1f4ee144339bfad7bdf5686686d58c28cc777be4ad589eda9b834ad9384722973e804b90927e00318e7488b1a4053c5bdfbbf24496561860e737214f32068d62b94fe3cda0c3c090ea5d94cee49f386fc7143de249a4c61f311ddf23ceaaaf9af004a9d4993d3478bb597942995cb5411d4db02dc9f3f6bc8097a9929c875516947f246eaeddef2a57b895710f0d46a204c14a01e53414a304f1dc7ea64390bc5a85aff6e2cf96b75c9f9da59c73aa87c9c271a"}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000140)=0x81) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240), 0x2, 0x1, 0x2}) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x1, 0x8, 0x7ff, 0x85, "1fd463a3ec57c7fc8fdd079c06979b29b880884e85446a8e5905914896ea353bfe7184e335f0cdb51b4457bbd829c0429bb5af0f6d9b30882c90d3e5a9bbb9f60e41afc0e9a2cc92d3af88a71ccc61f2de56704d0481356db3ac4193272212c605e5c2dc0dc18ccfb608046a134adc1f8d692f31c68f3ec0cd82e6a13712bca4d0fabce731"}, 0x8f, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000400)={0x7, 0x4, 0x2, 0x10000, 0x2, 0x7f}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000480)={0x85, 0x8, 0x36dd, "b8148f602520b30ec1273d3d8c242764dc054c9f1edf02adacf0c672d2b1f0ea499c6a5ec7f2abc7954c02a0a566d6ac31eb0db76ba0075bb1ac8b97f4af10f4d77bd7e2dffcbcacf6779d961bf870e785f8812b9c076488b02ce5e9cd8c5c50e7d46da078fcc05f5e6c56c9a2a60bd5ee7782b9c626a3ee7275b539266c1fb9ed35575abd"}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={0x0, 0x10001, 0x2, 0x80000000}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000005c0)={r2, 0x7}, &(0x7f0000000600)=0x8) r3 = add_key(&(0x7f0000000640)='trusted\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="b2a97b12e7667322c333f7f6cea5f01be385d312a330bd9cf851b449f16d0e6c2bc6981a7f060253827d4ea31d853e0426dd3063162240f8b675d98e4c410f21566fea7401298a7df0f513aa31506fcd198b5c1a15bcb5dca48c7b4f11672703041b7115a898792c7522422fbac4f8dad8278e10da514abbb86ab622edba06f50073363e078867f1c0ebb750404eaf7e20d0e64dab", 0x95, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000780)='trusted\x00', &(0x7f00000007c0)={'syz', 0x1}, r4) r5 = semget$private(0x0, 0x6, 0x400) semctl$GETVAL(r5, 0x7, 0xc, &(0x7f0000000880)=""/136) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000940)={0x0, {0x77359400}, 0x100000001, 0x5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x6c, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0x6c}}, 0x1) setsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000b00)=0xfffffffffffffffd, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000bc0)={r7, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ptmx\x00', 0x80080, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000c40)=0x200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000c80)={r2, 0x5, 0x6, 0x9, 0x18000, 0x2, 0x7f, 0x8, {r2, @in6={{0xa, 0x4e20, 0x2d7d, @rand_addr="b0383a838c3f7c3d0ecf40f5a6eee677", 0x4ce}}, 0x4, 0x8, 0x24, 0x8, 0x2}}, &(0x7f0000000d40)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000d80)={r8, 0x211, 0xfff, 0x7}, &(0x7f0000000dc0)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000e00)='nbd\x00') ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000e80)={0x0, 0x0, 0x1, [], &(0x7f0000000e40)=0x6}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000ec0)) 18:34:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff57, 0x0, 0x0, 0xfffffffffffffeb6) r3 = accept4(r1, &(0x7f00000001c0)=@can, &(0x7f0000000240)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={r4, 0x4}, 0x224) unshare(0x20000000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x200000485]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400101, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000140)={0x0, 0x1}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000100)={{0x0, 0x101, 0x9, 0x10001, 0x4, 0x5}, 0x1}) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x7, 0x200000) 18:34:31 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:31 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x13000, 0x2, &(0x7f0000000000/0x13000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) 18:34:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x5000, 0x0, 0x8000, 0x0, 0x4}) clock_gettime(0x9, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) 18:34:31 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x6, 0x0, 'syz1\x00'}, 0x2, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x4]}) 18:34:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x200000000d) 18:34:32 executing program 1: unshare(0x24020400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYPTR64], 0x8) socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r0, r0, &(0x7f0000000080), 0x10001) unlink(&(0x7f0000000040)='./file0\x00') 18:34:32 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002b40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-neon\x00'}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe8030000}}], 0x2, 0x0) 18:34:32 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 364.356354] IPVS: ftp: loaded support on port[0] = 21 [ 364.872167] chnl_net:caif_netlink_parms(): no params data found [ 365.000325] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.007075] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.015514] device bridge_slave_0 entered promiscuous mode [ 365.049123] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.055895] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.064705] device bridge_slave_1 entered promiscuous mode [ 365.121915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.135017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.169853] team0: Port device team_slave_0 added [ 365.179120] team0: Port device team_slave_1 added [ 365.289225] device hsr_slave_0 entered promiscuous mode [ 365.322303] device hsr_slave_1 entered promiscuous mode [ 365.398991] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.405668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.413041] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.419644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.515706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.541426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.553601] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.564371] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.578635] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.602863] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.625786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.634130] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.640673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.698078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.706877] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.713536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.723632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.732898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.741613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.763884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.775778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.809434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.820680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.829534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:34:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x4}, @clear_death={0x400c630f, 0x1, 0x4}, @exit_looper], 0x0, 0x0, &(0x7f0000000280)}) 18:34:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x400000000000000) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 18:34:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/127, 0x7f}, {&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000000c0)=""/170, 0xaa}], 0x3, 0x0) 18:34:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x330, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x4}]}, &(0x7f00000000c0)=0x330) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x93c, 0x3ff, 0x5}, 0x10) fcntl$setflags(r0, 0x2, 0x1) [ 366.302519] binder: 12764:12768 tried to acquire reference to desc 0, got 1 instead 18:34:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x6, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000006c0), 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500), 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={&(0x7f0000000100)="c4c27d30e1c48119769292c60000fa430fae566367d9edc4e17b116023c4e1ad599d00b000002ed8ab32233333c421515fce", {}, 0x88000000, 0x0}, 0x0, 0x7, &(0x7f0000000000)) semget$private(0x0, 0x3, 0xc3e0ee415bd8baaf) prctl$PR_GET_SECCOMP(0x15) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000240)=""/24) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) unshare(0x40000000) [ 366.343397] binder: 12764:12768 BC_REQUEST_DEATH_NOTIFICATION invalid ref 4 [ 366.350645] binder: 12764:12768 BC_CLEAR_DEATH_NOTIFICATION death notification not active 18:34:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f0000962000)='1', 0x1}], 0x1) 18:34:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 366.475842] binder: BINDER_SET_CONTEXT_MGR already set [ 366.481231] binder: 12764:12811 ioctl 40046207 0 returned -16 [ 366.544769] binder: 12764:12768 tried to acquire reference to desc 0, got 1 instead [ 366.679720] IPVS: ftp: loaded support on port[0] = 21 [ 366.713544] binder: BINDER_SET_CONTEXT_MGR already set [ 366.718987] binder: 12764:12811 ioctl 40046207 0 returned -16 18:34:34 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r0, 0x1) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f000058a000)={0x0, 0x0, 0x4}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000040)={0x0, {0x2cc, 0x5}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000080)={0x3, 0xffffffffffffb19b, 0x8, 0x0, 0x3}) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000000c0)={0x1, 0x31, "e4147ddbd2ac9e871d7064dc101f2d06bccce185f588f7e1475e50d0ed72e5f06dbe40a613b1ebce8af276705531e881af"}) [ 366.811403] binder: 12764:12882 BC_REQUEST_DEATH_NOTIFICATION invalid ref 4 [ 366.818935] binder: 12764:12882 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 18:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x4}, @clear_death={0x400c630f, 0x1, 0x4}, @exit_looper], 0x0, 0x0, &(0x7f0000000280)}) 18:34:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0xb4, @ipv4={[], [], @multicast2}, 0x1ff}}, [0x8001, 0x8, 0xffffffffffffffbd, 0x4, 0x6, 0xfffffffffffffda8, 0x9ff, 0x7, 0x8, 0xf45e, 0x3, 0x8, 0x2, 0x2, 0x1]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x7fff}}, 0xbce, 0x6, 0x75, 0x6, 0x3}, &(0x7f0000000500)=0x98) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="dd33660fad0767f20fe61966b9b50b000066b80800000066ba000000000f3066b9670b000066b80000000066ba000000800f30baf80c66b894ad558066efbafc0c66edf40fae100f00480ff3f4", 0x4d}], 0x1, 0x20, &(0x7f0000000100)=[@flags={0x3, 0x4000}, @dstype3], 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x35278286, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x40, 0x40002) read(r3, &(0x7f0000000200)=""/214, 0xd6) [ 367.244378] binder: 12892:12893 tried to acquire reference to desc 0, got 1 instead [ 367.300085] binder: 12892:12902 BC_REQUEST_DEATH_NOTIFICATION invalid ref 4 [ 367.307852] binder: 12892:12902 BC_CLEAR_DEATH_NOTIFICATION death notification not active 18:34:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x803) 18:34:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) dup3(r0, r0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x1, 0x4) 18:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0xfffffffffffffffe}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x104) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x2}, 0x1) 18:34:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x400, 0x521000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000000)) 18:34:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x480000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x401, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xfffffffffffffffd) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) write$P9_RREADDIR(r3, &(0x7f00000000c0)={0xe4, 0x29, 0x1, {0x3, [{{0x8, 0x4, 0x6}, 0x2, 0x3, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0x9be, 0x9, 0x7, './file0'}, {{0x8, 0x2, 0x6}, 0x3, 0x6, 0x7, './file0'}, {{0x28, 0x3, 0x8}, 0x3, 0x6, 0x7, './file0'}, {{0x40, 0x2, 0x5}, 0x7fffffff, 0x7fff, 0x7, './file0'}, {{0x19, 0x1, 0x7}, 0xf8, 0x101, 0x7, './file0'}, {{0x2a4f5ed686bbd7bb, 0x2, 0x3}, 0x6, 0xcbdd, 0x7, './file0'}]}}, 0xe4) 18:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:36 executing program 4: r0 = gettid() exit(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)={0x33, 0x0, 0xffffffff}) 18:34:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mq_timedreceive(r2, &(0x7f0000000040)=""/222, 0xde, 0xfffffffffffffffe, &(0x7f0000000140)) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x204, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3ac}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x913d}, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 368.649288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:36 executing program 3: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x10000) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x3, 0x5}) msgrcv(r0, 0x0, 0x0, 0x8004000000000000, 0x0) 18:34:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000317000), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 18:34:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/57, 0x39, 0x1ff, 0x7, 0x24, 0x5, 0x9}, 0x120) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x7fff, 0x1, 0x1, 0x3, 0x100, 0x1, 0x3, 0x3, 0x20000000000, 0x2ee4890f, 0x1, 0x6, 0xffffffff7fffffff, 0x3e, 0x10, 0x1}}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x3, @output}) 18:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:37 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) getpgrp(0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/sockstat\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 18:34:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:37 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffc) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x4, 0x1a5041) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0xa, 0x3, 0x5}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1053, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:37 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={r1}) pread64(r0, 0x0, 0x0, 0x14) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x24d, 0x79, 0x1}, 0xfffffffffffffeea) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x2, 0x7, 0x8, 'syz0\x00', 0x400}, 0x0, [0xfff, 0x8001, 0x2, 0xff, 0x800, 0x4, 0x5, 0x8, 0x3, 0x3ff, 0x5, 0x100000001, 0x40, 0x20, 0x3, 0xffff, 0x286755d000000, 0x1, 0x1000000000, 0x8, 0x9, 0x91, 0x9, 0x8, 0xffffffffb4c5b707, 0xe50, 0xb16a, 0x3, 0x80, 0x1f, 0x1, 0x5, 0xfffffffffffffa0d, 0x5, 0x200, 0x10001, 0x80000001, 0x800, 0x7f, 0x1db, 0x5, 0xfffffffffffffffe, 0x100, 0xe1, 0x50, 0x3, 0x2, 0x8001, 0x80000001, 0x8, 0x0, 0x2, 0x2, 0x3, 0x4, 0xa6, 0x9, 0x9, 0x8, 0x9, 0x7fff, 0x4, 0x0, 0x5, 0xff, 0x0, 0x9, 0xffffffff, 0x3ff, 0x80000000, 0x93c, 0x7, 0x0, 0x1cc, 0x1, 0x9, 0x8, 0x0, 0x4, 0x27, 0x0, 0x1ffc00000000, 0x9, 0x290, 0x1000, 0x164e87b0, 0x6, 0x6, 0x438c6c68, 0x2, 0x100000000000, 0xffffffffffff2b44, 0x3ff, 0xfffffffffffffeff, 0x3f, 0x0, 0x2, 0x6, 0x7, 0xcf5f, 0x0, 0x5, 0x100000001, 0x3, 0x200, 0x7, 0xf96, 0x1ff, 0x8b9, 0x1, 0x6, 0xffffffffffffffff, 0xffffffffffff7b0c, 0x4, 0x0, 0x7d9, 0x5, 0x9, 0xffffffffffff0001, 0x6, 0x0, 0x7fffffff, 0x10000, 0xfffffffffffffffd, 0x1f, 0x0, 0x6, 0x6], {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x3, 0x7) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x9) 18:34:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:38 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000004) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x8000, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r3, 0x0) 18:34:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001240)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000001200)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000200)="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", 0x1000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') semget$private(0x0, 0x3, 0x200) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_TYPE={0x8, 0x4, 0xcc502f85c94b4c5b}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x40, r3, 0x502, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x36d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x4004) 18:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:39 executing program 1: clone(0x40400000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xa3, "c6cb9cfa9eb113eacc3ff9815549f02a6ced9b3e2a6bb54627e341a84d86c5b7ea5658d512d50d3b040e63d1e804e64f58923442278c4f59ffb4df222532285ccf34cafc2a85c2d9f1873101b21e2eb9f1e6e1f824c04896c8aca5e9374f89d3d9149bfd9ada0b00e8c4630d9ac41b42d3314a34d9d029f6cf8d7ed97b3124cdd8dfc8595273e7f4c30d5f7552a8398beddbae655d9caedabc0d5d915ce83e3832f422"}, &(0x7f0000000340)=0xab) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x48, @local, 0x4}}, [0x1, 0x4, 0xc59, 0x8, 0x7, 0xa57, 0x100, 0x1f, 0xed65, 0x8000, 0x0, 0x1, 0xb0, 0x2, 0x7fff]}, &(0x7f0000000540)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)={r2, 0x30, "91bb39365af0feb6104ff901f3c8cfe3f47b9365f9c459d16f7bef49d38f9db92f052042a62ad168c7f3057518dc213200d95b635d5f51481efa028f2d33c95b694793b4e7c2c3bfe2488e808ef301b72918939e9ec270913a852cffd2132b87be68fab7471fc6c3377af2269c4685f9a75d671b118632220c50866142da1cfcce060ccd8710c0549f"}, &(0x7f0000000080)=0xfffffffffffffd9f) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x3}, &(0x7f0000000240)=0x8) ptrace(0x4211, r0) ptrace$pokeuser(0x6, r0, 0x8388, 0xffffffffffffffff) 18:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 371.224377] IPVS: ftp: loaded support on port[0] = 21 18:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 18:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:39 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x8) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/109) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 18:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) 18:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:34:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) 18:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 18:34:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:34:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 18:34:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 18:34:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x100000000}, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}, {0x2d, 'memory'}]}, 0xe) clone(0x0, 0x0, 0x0, 0x0, 0x0) tee(r0, r2, 0x6, 0xa) 18:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:34:42 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000040), &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x901, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r2, @loopback, @loopback}, 0xc) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000001c0)={{0x1, @addr=0x401}, 0x8, 0x4, 0x5}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000200)={0x5, {{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x20}, 0xbc}}}, 0x88) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000002c0)={0x5, 0x1, @raw_data=[0x2, 0x9, 0x6, 0x2, 0xb4, 0xff, 0x5, 0x4000, 0xaff, 0x50, 0x2, 0x7f, 0x9, 0x8, 0xd7, 0xffffffff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000340)={0xa, 0x5, 0x4, 0x5, '\x00', 0x4}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000380)={0xa, 0x3, 0xe2}) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000003c0)=0x9, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000400)=0x100000001, 0x2, 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000440)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000480)) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000004c0)={0x8, "f652046cf05346d355c301145839f55970256095d8585c1fab060bea3a8e3f69", 0x0, 0x200, 0x9, 0x7, 0x14, 0x0, 0xd8a, 0x4}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000540)={0x7f, 0x9, 0xffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000580)='illinois\x00', 0x9) fdatasync(r1) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x612, 0x1, 0x13, 0x4, "e3ba57274a9fb61d3875816bf112116ee4434aec3b22602b115cd60eda29ac75e33e5324d690eba0164a97b728ea09b3b35b04561b66fa6b4afb05814d0dd5dd", "d5d7ac519225a9a18f68e5be578cc710907f273bb63eac923572d2872a01aac7", [0x140000, 0x9291]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000680)) read$eventfd(r1, &(0x7f00000006c0), 0x8) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000700)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x20, 0x9, 0x1d, 0x7ff, 0x8, 0xfffffffffffffd06, 0x1ff, 0x4, 0x2, 0x4, 0x9, 0x81, 0x2, 0x3, 0x2, 0xe27c, 0x8, 0xffff, 0x6, 0x20, 0x9e6f, 0x0, 0x7, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x4, 0xc2, 0x7, 0x2, 0xcc2]}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000007c0)={'security\x00'}, &(0x7f0000000840)=0x54) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000880)={0xf76a, 0x2, 0x85e6}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x40, r4, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000085) 18:34:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 18:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:34:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(r1, 0x0, 0x0) 18:34:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:34:42 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) setsockopt$inet_int(r0, 0x0, 0x5f, &(0x7f0000000340)=0x4, 0x4) truncate(&(0x7f0000000100)='./file0\x00', 0x608020001) open(&(0x7f0000000240)='./file0\x00', 0x2, 0xa8) lseek(r0, 0x0, 0x1000000000003) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0xb5e0, 0xffff}, 0x8) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='chd\x00', 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000140)=0x4) utimensat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x3f, 0x1}, {0x9, 0x8}}, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) symlinkat(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000180)={0x4, [0x4, 0x6, 0xef0c, 0x1]}, 0xc) 18:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) bind$pptp(r2, &(0x7f0000000180)={0x18, 0x2, {0x0, @rand_addr=0x2}}, 0x1e) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:34:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x0, 0x7530}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:34:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) 18:34:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:34:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 375.762418] IPVS: ftp: loaded support on port[0] = 21 [ 375.986596] chnl_net:caif_netlink_parms(): no params data found [ 376.057072] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.063735] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.072648] device bridge_slave_0 entered promiscuous mode [ 376.083991] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.090548] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.099184] device bridge_slave_1 entered promiscuous mode [ 376.127557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.139281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.173016] team0: Port device team_slave_0 added [ 376.182065] team0: Port device team_slave_1 added [ 376.245060] device hsr_slave_0 entered promiscuous mode [ 376.282027] device hsr_slave_1 entered promiscuous mode [ 376.344005] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.350657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.358001] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.364758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.422691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.437063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.446967] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.454714] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.464760] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 376.480570] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.494727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.502749] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.509189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.522862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.530908] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.537507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.566679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.577148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.586978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.600556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.617280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.629003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.639712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.669139] 8021q: adding VLAN 0 to HW filter on device batadv0 18:34:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) dup3(r0, r1, 0x0) 18:34:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200800) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:34:44 executing program 1: socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0x11, 0x100000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000980)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e43010000800000002f1fe4ac14140ceb", 0x11}], 0x1}, 0x0) 18:34:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'cpu', 0x30}]}, 0x5) 18:34:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc0000000}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:34:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2, 0x3002}, {r1, 0x100}, {r2, 0x40}, {r1, 0x400}, {r1, 0x402}, {r2, 0xc080}, {r2, 0x1}, {r2, 0x8004}], 0x8, &(0x7f0000000140)={r3, r4+10000000}, &(0x7f00000001c0)={0x4}, 0x8) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) recvfrom$inet(r0, &(0x7f00000002c0)=""/95, 0x5f, 0x40000100, &(0x7f0000000340)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x7, 0x7fff, 0x9, 0x317d}, 0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)=0x0) fcntl$setown(r2, 0x8, r5) [ 376.879709] ================================================================== [ 376.887225] BUG: KMSAN: uninit-value in __ip_select_ident+0x461/0x7d0 [ 376.893849] CPU: 1 PID: 13955 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #24 [ 376.901139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.910511] Call Trace: [ 376.913132] dump_stack+0x173/0x1d0 [ 376.916806] kmsan_report+0x131/0x2a0 [ 376.920671] __msan_warning+0x7a/0xf0 [ 376.924505] __ip_select_ident+0x461/0x7d0 [ 376.928854] iptunnel_xmit+0x84e/0xde0 [ 376.932825] ip_tunnel_xmit+0x2f46/0x3310 [ 376.937121] ipgre_xmit+0x1098/0x11c0 [ 376.940971] ? ipgre_close+0x240/0x240 [ 376.944920] dev_hard_start_xmit+0x604/0xc40 [ 376.949389] __dev_queue_xmit+0x2e9f/0x3ce0 [ 376.953787] dev_queue_xmit+0x4b/0x60 [ 376.957616] ? __netdev_pick_tx+0x1260/0x1260 [ 376.962184] packet_sendmsg+0x80f5/0x8ff0 [ 376.966382] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 376.971608] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 376.977093] ? rw_copy_check_uvector+0x149/0x650 [ 376.981885] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 376.987110] ? aa_sk_perm+0x741/0xb00 [ 376.991053] ___sys_sendmsg+0xdb3/0x1220 [ 376.995366] ? compat_packet_setsockopt+0x360/0x360 [ 377.000463] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.005856] ? __fget_light+0x6e1/0x750 [ 377.009893] __se_sys_sendmsg+0x305/0x460 [ 377.014096] __x64_sys_sendmsg+0x4a/0x70 [ 377.018180] do_syscall_64+0xbc/0xf0 [ 377.021931] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.027134] RIP: 0033:0x4582b9 [ 377.030350] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.049276] RSP: 002b:00007f6f31172c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.057019] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582b9 [ 377.064305] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 377.072110] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.079395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f311736d4 [ 377.086684] R13: 00000000004c58ba R14: 00000000004d9b78 R15: 00000000ffffffff [ 377.094006] [ 377.095651] Uninit was stored to memory at: [ 377.099998] kmsan_internal_chain_origin+0x134/0x230 [ 377.105118] __msan_chain_origin+0x70/0xe0 [ 377.109377] iptunnel_xmit+0xae2/0xde0 [ 377.113359] ip_tunnel_xmit+0x2f46/0x3310 [ 377.117517] ipgre_xmit+0x1098/0x11c0 [ 377.121328] dev_hard_start_xmit+0x604/0xc40 [ 377.125742] __dev_queue_xmit+0x2e9f/0x3ce0 [ 377.130076] dev_queue_xmit+0x4b/0x60 [ 377.133890] packet_sendmsg+0x80f5/0x8ff0 [ 377.138049] ___sys_sendmsg+0xdb3/0x1220 [ 377.142115] __se_sys_sendmsg+0x305/0x460 [ 377.146277] __x64_sys_sendmsg+0x4a/0x70 [ 377.150350] do_syscall_64+0xbc/0xf0 [ 377.154077] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.159261] [ 377.160896] Uninit was stored to memory at: [ 377.165236] kmsan_internal_chain_origin+0x134/0x230 [ 377.170360] __msan_chain_origin+0x70/0xe0 [ 377.174607] ip_tunnel_xmit+0xba0/0x3310 [ 377.178677] ipgre_xmit+0x1098/0x11c0 [ 377.182486] dev_hard_start_xmit+0x604/0xc40 [ 377.186925] __dev_queue_xmit+0x2e9f/0x3ce0 [ 377.191258] dev_queue_xmit+0x4b/0x60 [ 377.195077] packet_sendmsg+0x80f5/0x8ff0 [ 377.199232] ___sys_sendmsg+0xdb3/0x1220 [ 377.203311] __se_sys_sendmsg+0x305/0x460 [ 377.207467] __x64_sys_sendmsg+0x4a/0x70 [ 377.211538] do_syscall_64+0xbc/0xf0 [ 377.215259] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.220457] [ 377.222084] Uninit was stored to memory at: [ 377.226415] kmsan_internal_chain_origin+0x134/0x230 [ 377.231528] kmsan_memcpy_memmove_metadata+0x989/0xd60 [ 377.236811] kmsan_memcpy_metadata+0xb/0x10 [ 377.241138] __msan_memcpy+0x58/0x70 [ 377.244857] pskb_expand_head+0x3aa/0x1a30 [ 377.249097] ipgre_xmit+0x724/0x11c0 [ 377.252818] dev_hard_start_xmit+0x604/0xc40 [ 377.257236] __dev_queue_xmit+0x2e9f/0x3ce0 [ 377.261576] dev_queue_xmit+0x4b/0x60 [ 377.265384] packet_sendmsg+0x80f5/0x8ff0 [ 377.269536] ___sys_sendmsg+0xdb3/0x1220 [ 377.273602] __se_sys_sendmsg+0x305/0x460 [ 377.277755] __x64_sys_sendmsg+0x4a/0x70 [ 377.281825] do_syscall_64+0xbc/0xf0 [ 377.285547] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.290728] [ 377.292351] Uninit was created at: [ 377.295899] kmsan_internal_poison_shadow+0x92/0x150 [ 377.301011] kmsan_kmalloc+0xa9/0x130 [ 377.304824] kmsan_slab_alloc+0xe/0x10 [ 377.308714] __kmalloc_node_track_caller+0xead/0x1000 [ 377.313918] __alloc_skb+0x309/0xa20 [ 377.317636] alloc_skb_with_frags+0x186/0xa60 [ 377.322139] sock_alloc_send_pskb+0xafd/0x10a0 [ 377.326727] packet_sendmsg+0x6349/0x8ff0 [ 377.330877] ___sys_sendmsg+0xdb3/0x1220 [ 377.334942] __se_sys_sendmsg+0x305/0x460 [ 377.339179] __x64_sys_sendmsg+0x4a/0x70 [ 377.343248] do_syscall_64+0xbc/0xf0 [ 377.346976] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.352160] ================================================================== [ 377.359516] Disabling lock debugging due to kernel taint [ 377.364966] Kernel panic - not syncing: panic_on_warn set ... [ 377.370860] CPU: 1 PID: 13955 Comm: syz-executor.1 Tainted: G B 5.1.0-rc2+ #24 [ 377.379519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.388871] Call Trace: [ 377.391481] dump_stack+0x173/0x1d0 [ 377.395132] panic+0x3d1/0xb01 [ 377.398377] kmsan_report+0x29a/0x2a0 [ 377.402202] __msan_warning+0x7a/0xf0 [ 377.406041] __ip_select_ident+0x461/0x7d0 [ 377.410324] iptunnel_xmit+0x84e/0xde0 [ 377.414275] ip_tunnel_xmit+0x2f46/0x3310 [ 377.418506] ipgre_xmit+0x1098/0x11c0 [ 377.422338] ? ipgre_close+0x240/0x240 [ 377.426244] dev_hard_start_xmit+0x604/0xc40 [ 377.430705] __dev_queue_xmit+0x2e9f/0x3ce0 [ 377.435085] dev_queue_xmit+0x4b/0x60 [ 377.438892] ? __netdev_pick_tx+0x1260/0x1260 [ 377.443403] packet_sendmsg+0x80f5/0x8ff0 [ 377.447573] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 377.452788] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 377.458250] ? rw_copy_check_uvector+0x149/0x650 [ 377.463034] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 377.468246] ? aa_sk_perm+0x741/0xb00 [ 377.472130] ___sys_sendmsg+0xdb3/0x1220 [ 377.476215] ? compat_packet_setsockopt+0x360/0x360 [ 377.481276] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.486653] ? __fget_light+0x6e1/0x750 [ 377.490671] __se_sys_sendmsg+0x305/0x460 [ 377.494868] __x64_sys_sendmsg+0x4a/0x70 [ 377.498959] do_syscall_64+0xbc/0xf0 [ 377.502688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.507882] RIP: 0033:0x4582b9 [ 377.511085] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.529988] RSP: 002b:00007f6f31172c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.537728] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582b9 [ 377.545004] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 377.552287] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.559568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f311736d4 [ 377.566846] R13: 00000000004c58ba R14: 00000000004d9b78 R15: 00000000ffffffff [ 377.574934] Kernel Offset: disabled [ 377.578562] Rebooting in 86400 seconds..