[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.231171][ T31] audit: type=1800 audit(1562700939.273:25): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.255480][ T31] audit: type=1800 audit(1562700939.303:26): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.295489][ T31] audit: type=1800 audit(1562700939.333:27): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. 2019/07/09 19:35:54 fuzzer started 2019/07/09 19:36:00 dialing manager at 10.128.0.26:39875 2019/07/09 19:36:00 syscalls: 2348 2019/07/09 19:36:00 code coverage: enabled 2019/07/09 19:36:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/09 19:36:00 extra coverage: enabled 2019/07/09 19:36:00 setuid sandbox: enabled 2019/07/09 19:36:00 namespace sandbox: enabled 2019/07/09 19:36:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/09 19:36:00 fault injection: enabled 2019/07/09 19:36:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/09 19:36:00 net packet injection: enabled 2019/07/09 19:36:00 net device setup: enabled 19:38:32 executing program 0: syzkaller login: [ 273.765231][T11892] IPVS: ftp: loaded support on port[0] = 21 [ 273.946310][T11892] chnl_net:caif_netlink_parms(): no params data found [ 274.014301][T11892] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.021537][T11892] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.030680][T11892] device bridge_slave_0 entered promiscuous mode [ 274.041754][T11892] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.049091][T11892] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.058383][T11892] device bridge_slave_1 entered promiscuous mode [ 274.097627][T11892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.110618][T11892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.148810][T11892] team0: Port device team_slave_0 added [ 274.159234][T11892] team0: Port device team_slave_1 added [ 274.467722][T11892] device hsr_slave_0 entered promiscuous mode [ 274.653232][T11892] device hsr_slave_1 entered promiscuous mode [ 274.929686][T11892] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.937017][T11892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.945020][T11892] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.952327][T11892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.987256][ T3807] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.999337][ T3807] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.090029][T11892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.112654][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.121511][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.137878][T11892] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.155117][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.165420][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.175832][ T3807] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.183089][ T3807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.198453][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.208122][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.217415][ T3807] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.224676][ T3807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.242479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.260427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.292649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.303492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.313312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.324009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.333909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.344973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.365993][T11892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.379119][T11892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.424937][T11892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.442761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.452714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.462690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:38:34 executing program 0: 19:38:34 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000000000027e, 0x0) 19:38:34 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000000000027e, 0x0) 19:38:35 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000000000027e, 0x0) 19:38:35 executing program 0: mlock(&(0x7f000069d000/0x11000)=nil, 0x11000) 19:38:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:38:36 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000000000027e, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80042, 0x0) 19:38:36 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) ioctl(r0, 0x80000004142, &(0x7f0000007fff)) 19:38:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc87025c0bcfec7be070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') ioctl(r0, 0x7fffffff, &(0x7f0000000080)="9ffbf84646a291c587b4cabc6b5f366063") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ftruncate(r1, 0x8200) fstat(r1, &(0x7f0000000f80)) 19:38:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xde, 0x40000) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FICLONE(r0, 0x40049409, r1) shmget(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) [ 277.729568][T11928] IPVS: ftp: loaded support on port[0] = 21 19:38:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xde, 0x40000) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FICLONE(r0, 0x40049409, r1) shmget(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) [ 277.947746][T11928] chnl_net:caif_netlink_parms(): no params data found [ 278.082942][T11928] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.090217][T11928] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.099554][T11928] device bridge_slave_0 entered promiscuous mode [ 278.117566][T11928] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.124877][T11928] bridge0: port 2(bridge_slave_1) entered disabled state 19:38:37 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x442802) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x27) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) stat(0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x2000000012, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x0, 0x2000000, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000001600)) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x2}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000140)="ceadc03186e2babb97f3942fa5e293dacd65f30d6b4a502083a4c7097c328d39472ad022ca36f7fa059bcdcc096a6c89bd42c5c97b87c18473ad3d8af7d39d47a2efd28c6f268ba21ca37f952ae8ca486b9c8a601d92", 0x56}, {&(0x7f00000001c0)="7d6d78741237d041a1c83268fea57aeeb104639d49abec467aa95df71f4606650c", 0x21}, {&(0x7f0000000380)="ba3bcf5abd7f6d54e107432a3ab42de63a2d46c8d32106a9bf400d4666e7ca887561737562ba48c62667873d1920fd787b14a2efbdee1399db42252ab9f8fd33fb6de046d1f2ffd5b1b110c3e99054b2118f0b611bd2f1924e2c7cb0807e9f19a5f51a53dba17888aa3e4c365729becd370f4f0c82673d47d4632e16531bf32992ce24b192561a23c5", 0x89}, {&(0x7f0000000200)="8922b6f5a1fb590121bcab895ff6ed9c808f93533c295096df564c0e86e362ae31be44db9f9a9553f7ff5cea2d95423f8b0fcb7d47a4b917", 0x38}, {&(0x7f0000000440)="6ef3f96f54d489ca20c10e32a5fc657053f4dbedfd09b0c1d565d2c5b8c0da3bf2f0b5ebd65c2eedd31a3ed32462081bd0e98fe3b66c4741a1a0e91e600287aada9245", 0x43}, {&(0x7f0000000300)="28eb301fef64644c82fd2675a1d6113cdaaf262c80cfd78e5ad6d1662b9f43a7c93204e0f67dfd221340463dd40341102bcd0034aa68", 0x36}], 0x6, &(0x7f0000000600)="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", 0x1000, 0x20000094}, 0x80) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 278.133868][T11928] device bridge_slave_1 entered promiscuous mode [ 278.189688][T11928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.205366][T11928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.261197][T11928] team0: Port device team_slave_0 added [ 278.272267][T11928] team0: Port device team_slave_1 added [ 278.314020][T11940] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.363944][T11928] device hsr_slave_0 entered promiscuous mode 19:38:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c8b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525ff015e2c4707a000d47a4c19b884282e4f743e00c7a3eff599b13d518d1000"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x2b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = dup(r0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x620, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x80]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x565}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x32c8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffb}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x8050) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 278.404223][T11928] device hsr_slave_1 entered promiscuous mode [ 278.517985][T11928] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.525313][T11928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.533386][T11928] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.540610][T11928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.664960][T11928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.693043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.705643][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.717508][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.731032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.758057][T11928] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.780715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.790155][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.797462][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.851811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.861767][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.869094][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.880171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.915930][T11928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.926708][T11928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.956313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.966792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.976638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.986575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.000768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.050998][T11928] 8021q: adding VLAN 0 to HW filter on device batadv0 19:38:38 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000500)=""/252) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xf7ec, 0x7, [{0x5, 0x1, 0x2, 0x0, 0x0, 0x4}, {0x0, 0x8, 0x1000, 0x0, 0x0, 0x6}, {0x6, 0xef61, 0x7, 0x0, 0x0, 0x88}, {0x4, 0x0, 0x6, 0x0, 0x0, 0x2284}, {0x4800000000000000, 0x6, 0x4}, {0x4, 0x100, 0x5, 0x0, 0x0, 0x8}, {0x3, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x400}]}) 19:38:38 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)="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", 0xa5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 19:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c8b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525ff015e2c4707a000d47a4c19b884282e4f743e00c7a3eff599b13d518d1000"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x2b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = dup(r0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x620, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x80]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x565}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x32c8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffb}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x8050) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 19:38:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x5e) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x288000, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000080)=0x2) setsockopt$inet6_buf(r3, 0x29, 0x2e, &(0x7f0000000140)="9cf2f0df4990a256791983660437ba3bf9e1df592203c7ca", 0x18) 19:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x400000000800) getpgrp(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)='pagemap\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100f00, 0x10000) 19:38:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 19:38:39 executing program 1: r0 = socket(0x10, 0x803, 0x2080000000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c040003", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005000000009d08e49c1f27169a0c20a3f61c3a21a1a6f93896c558c1bf9a6569b44bf17f61c6b2c87d5d95ef42f612cc2fdfd12e2b51c2f7858b0188bfb4b2237be2573bfa6c46510e303011b49bc31a53fc46c189ae52de9d6882cc31b09e113847fc65fa0e54bb92c639e218d838b5e05a21db2babe45e140cdab8433674eac8b9b5047f34"], 0x2c}}, 0x0) 19:38:39 executing program 1: unshare(0x400) r0 = socket$key(0xf, 0x3, 0x2) time(&(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@add_del={0x2, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x4000) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x6, 0x8, 0x6, 0x4}, 0x8) 19:38:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x280280, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="6016edf0ddf645e0eebb1291ef30cbc31cd58fb7b4b73077d53f299624f7247f4619660aa0b6763cdf8ebf3d152f01aa259c75a426ae92fe8f40edadac3ee8dee637531456f1776518211dfd4f8e7ace9c58bd4b0d10fd8ff108b5efd8900a3b925b08c4adfaf42d59e5df872a68", 0x6e) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6, 0x1}, 0xfffffffffffffd74) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x3, 0x0, [{0x80000019, 0xff, 0x5, 0x3, 0x6, 0x6, 0x10000}, {0x80000019, 0x8, 0x2, 0x2809, 0xaa8, 0x4, 0x2}, {0xc0000019, 0x3, 0x0, 0x1, 0x1, 0x1200000000, 0xfff0000000000000}]}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000001c0)={0x3, 0x4, 0x7}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000ebff60bc09bd6fafe42c33ffffffff1df9ffffffffffffff00000008000400150000007eed16b6bab36fcf313d694ed68979c96adf285724356217fef4b31edd72f745ce43bd9ba0cc4712f0ee0d6fc4e5cf1b308e2f3221b4f3319b58ea481718a13f2d8ce4d733491ed8ebb5d315104c6e69b2aefdef60ff496a144583fe781b17ab62eacf35243c69bb2beda8739e6b32e688d4ce71df24b2819c7e8a8b"], 0x24}}, 0x0) 19:38:39 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000003c0)={{0x4, 0x5, 0x0, 0xd24d, '\x00', 0x7}, 0x1, [0x8, 0x2, 0xdc9a, 0x2, 0x10001, 0x7ff, 0x3, 0x7, 0x6, 0xf9, 0xe000000000000, 0x8001, 0x3, 0xfffffffffffffffb, 0x6, 0x1ff, 0x7ff, 0xffc, 0x9, 0xea80, 0x0, 0x2, 0x3, 0x0, 0xa, 0x4, 0x1ff, 0x5, 0xffffffff, 0x6, 0x1, 0x40, 0x1, 0x101, 0x4c, 0x21e9, 0x9414, 0x20, 0x1, 0x1000, 0x6, 0x0, 0x3, 0x1ff, 0x0, 0x3, 0x6, 0x7f, 0xffffffffffffab91, 0x3, 0x0, 0x8, 0x80000000, 0x2, 0x101, 0x8, 0x0, 0x7, 0x7, 0x1, 0x5, 0x7fff, 0xa7b, 0x3f, 0x23, 0x0, 0x6, 0x3ff, 0x1, 0x987, 0x80000000, 0x2, 0x7, 0x6, 0x9, 0x401, 0x0, 0x40, 0x81, 0x1, 0x1, 0xcd, 0x7, 0x800, 0x1, 0x401, 0x8, 0x0, 0x7f, 0x79, 0x7, 0x7ff, 0x3, 0xae4, 0x2, 0x2, 0x8000, 0xffffffff, 0xd4, 0x0, 0x7, 0xffffffff, 0x9, 0x0, 0x4, 0x7, 0x6, 0x4, 0x9, 0xff, 0x8, 0xffffffffffffffe0, 0x6, 0x1, 0x100000001, 0x1000, 0x80, 0x401, 0x3, 0x8001, 0x2, 0x5488711c, 0xef, 0x80000001, 0x4, 0xfffffffffffffffa, 0x20, 0x2], {0x0, 0x1c9c380}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = getpid() vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="5259c8a6d6c0b99b4a1b12298eee9e7e83d4e3693b06ea7f793d9361e01b0b3339886e2fa97ea6a04eba4b3bec63c7e2adacd9c49fa384a4c396d629ece39725c08bd4faa2983db144c30feab7f47225928e5b76cca7a34cc6761d5809e81b68fa36a3452db4ed17ce2e6c895e06081c3cf2c204b507d6e7c8672aedfd8323e44a323955ce975819df2d56798805c54e7d156bcb0e875e75ca621a73ec5a9910e5ef3c050a6b49fc70fdd95c1cfa72d70926523dbdf294e21e31971511cd309e0638e22e89df4791ec6f9164c8", 0xcd}, {&(0x7f0000000180)="7b35eb6180005c363ee87668a309bce469d7a29c14fcfd8fa43d3bf08c01d1fee629a941f6d376c2c31138694cf0716de26a889a31272cce4d70d2238e3a80ddc1b64807851f153a943c34ea", 0x4c}, {&(0x7f0000000200)="973f03da16919f89d72995f153a622714977bc3400322473a3b426c87b43473277b0fbe31f1df70db74e0e8d79d049faed3b4f34cca1857f40084cbea9e730e5d4f9436793496af2f347178f165a8a7fa185425fed24a07c33cc6c17e5493819f05ff0b0e792cb59028cf62a7a128c329966c8cab6ca7e0248bcb48dbadf5051d5bdde2c58bbeb7da355b91e2c05db8b64d302c5ccbdbf237974463c02f240f197564f3fb9475da80a1ffebf565226fc31492cd557d2af8dd98f7baf7f11757ca52b626c3f76d7f2d39c57099366f29737b2062f", 0xd4}], 0x3, 0xb) r3 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0xc08, 0x2e000) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000340)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000008c0)={0x9, 0x18, [0x0, 0x4, 0x0, 0x20, 0x4f, 0xae90]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x2, 0x7, 0x8, 0x80, 0x81}, &(0x7f00000009c0)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000a00)={r4, 0x7}, &(0x7f0000000a40)=0x8) get_robust_list(r2, 0x0, &(0x7f0000005c40)) 19:38:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xf1, "087e44db686c16b1fe5c6172db5c8d67588010a8fd25b9d8cc91e79ee6d7d9bff1c535e807f962de895849041d66db86a2e8e1ea4384316081816e5e7f5b68ceb5ea9d41e86f96f8f0f576d1ea66d531bf3661a863f1fe3067f0244cc389ad7407e7dce0c8fada8bf6cef450abd5f9ebd9227e4a96f46b159fb4ba3df952ba62b9b4a87398f53d84cc5fa835d404e8758bae1d1765ee5e6baa4c4b6d8a45283134af0254b3b33519344d928046c2c71b202232a7d4fdfebbe5cd76b0ea83e5c0f73018c7190c78e09f33b0a676f9fab4a6f1cb2bc143a1a0c4687b3a4a9be564ccf61e5875889833f0b55522b90ee777e1"}, &(0x7f0000000100)=0xf9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0xdbd7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffea) 19:38:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002b80)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x800}}], 0x30}}], 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x10) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x0, r2}) 19:38:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@tipc, &(0x7f0000000240)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r2 = getegid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000180)) r5 = getgid() getgroups(0x3, &(0x7f0000000100)=[r2, r3, r5]) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000006c0)={0x2, @pix_mp={0x22}}) 19:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x23c, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xabd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK={0x164, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x796}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbdce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5db}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8bb0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x25c0000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff4b}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x46a2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x87}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 19:38:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x10001) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x420000, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="782bdfe81ca223cb743657970fbabd104d036d2def88a9f8d72603bfd4ab32e84c28cbe3f06d6f009089e38da447100f5adea06d830181c752ab790cf1f4981b28711213e260d353ecfac122cabd3cfbd4bb35410481bb74879a76d8b6efe4b733e57fe874271e9f78585d229fecd50eedbb2f32809b82318cb792e8e266960f6cc18f9fa8b46e2e5b954f86c073061198f979049c5033be7210310461fdd03815e04fa7ff110adfddcb8dd62c817e526b8b73348008508085496cfec6f8f57af39fc706a8feba44419eec4fe12d311013bba07c3be5d38d4fbe5cffa30a5ded14b9da02297b", 0xe6}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000ec0)={"b06d2fa250b2362897f0442e91200f9e695359cdbac1ca699c9d5672bf7f1ffc1ceaf708400811a1faa34858111bc8d71fe8d3a665c754b5828a74f21ba53eb9754e53cc9c8ce51589d8d4dd26f1238ec9d91b86750872db237bbe5343b0e785c915f4e2ef69c843f89138cda5c2ca66e775da762f7936b713fc56afc01c2af2890215627255da44379c1b3cdd2b30f3b8231ef97fb10ef2fa208ac4c4495544202fa0877984ac8a5fdb83459b9b7a13f6c2c13e479860476ed18b209eed039a6664da527a7a3ece55dde32f8105982de459818e99bc075197f95286e9191afa391684ef6e93100a9a1a5dda02f627b560e6a07c35b96447285f7ed3ed40296290355ac36c361ecb43fda087b5e0b00489f272b15ec43ad19f70a734124954f51e51c880eb593a23b0be3c432acd6cf22c4f6b928a7295c833e385aeee21888967be9087159323e904084be7f92c3d38327aeaa4005afef6478e3ad2ad5e0703dd71d92c9055e53d69f9a740d2951c72f9fe96fd336fef11aff65731c21fb56a2eed1ed83074bbd4a363dd84e1d130e592053efa3600a499a03740269acb40e9ce94d72dc9976fa2bf897aa1e3b4d0e107399912497348bdd880fc9b1b6a00ddb15999e90a7cce0ce4075bd3db4d5f195cb7113869e4f4f7f3bab13f9fe2f7afa1370aae77cb6f71c7d30616ad1bad1373577a845e5dc7a51f418c098d0434659fb9c195d2df58dc968fe235e08959734f7a26d801e4b687899f505b016c10c7dc43af2310008d236ba8035da42621e8561238abafdf9faa02cb5773b9e614febfce8230c3427feda6611d3a57378396e78cbcccf3bcfc7057373e93ee5ba881dbc04e67bff192395df006d7064411e9b4f74f694c8bf7d452019483a085293d5e1856f8291f8aa533e6d2db871b152e7175146618bd5a09c3e941c3a1bd171e8e7c59ac4aa59100aacb0fb80138e5b71ab36f88769b48efaf74895d17cf162255f84be87d7465d1c0eee36ef0f6ae387acd9677153a7087300200da84ea3f5a3ae77bd681bf28152693412ac44c6d568a247da549f1de663388124daf0d621ce4ff78197161f72e09f9930783cbd28a4383e9429a6b0c3d35171e7cf1e7dbf16ca10010f11bdfef9d0e8fbeef1277abe23a1eb21a37b5ee477f253917096d4947d4e626ebd94130e05d8ec4aad8b258fc60563811744609df18137bff910822078ec0cf1547b11bc220b82aec287f583f170378342ccdbe88c88391499c0d44cd3aa63e8ad5155f93e288a916c46e2e46a9ff4f246657bc201e8bd23586125dbcab48c1c41fc1377b9c16d21987fb801836bd2b4266188afe41c94228f04a95ae71e432a72b0576ddcd4cbad1d2a3ba85337c2db9ad5af8d7fee9196e958f4f6fbaf4314355243e00"}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="8700d5e7f86dd84e87512b78786026abacbe6704b90c5fc28cb91fd05da519bde6a99dbae4dd6cf3be6978f04490ebfaca37a87ed96a00000000ece8967d89a87cc14d95d2f3055854c51ce1a1bb127bb996fdef5b9cef4483b37e61726d671cc8df3d5211bdf529176950", @ANYRES16=r2, @ANYBLOB="00042bbd7000fedbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="7c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400c302000008000600", @ANYRES32=r4], 0x98}, 0x1, 0x0, 0x0, 0x8800}, 0x80) 19:38:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@tipc, &(0x7f0000000240)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r2 = getegid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000180)) r5 = getgid() getgroups(0x3, &(0x7f0000000100)=[r2, r3, r5]) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000006c0)={0x2, @pix_mp={0x22}}) 19:38:40 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000040)={0x0, 0x5, 0x8, [], &(0x7f0000000000)=0x1}) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x24) 19:38:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) r2 = fcntl$dupfd(r0, 0x406, r0) write$P9_RCLUNK(r2, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000320003030000ff3f00000000000000000000000000000000000000000001ac1405bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 19:38:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0xe}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x0, 0x0}) 19:38:40 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="64015b9bcba16ac5f1cc8f677809d2a532120000", @ANYRES16=r1, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x84}, 0x20008880) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x90a00, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) getpeername$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) getpeername$packet(r3, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000a80)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000500)=[{&(0x7f00000003c0)="90204ff9b3c2ad0a2530fcaf9941bf7c19a9faf907b175a201e7a6ae336c55748e8ea2aae28b60a25bf7e8bf282d23166513038eef5f2f12eb7e88e5db3d510298809f194f1a15ca583f2644bb7c41335e55011479cd5cad7ddbe9e10f1ee7672d3870", 0x63}, {&(0x7f00000009c0)="e94c10eb0c37261200ede48e9aeb8635b8a23b8dbdfd0099cda7bce7bf4b6b6f3d70295b4cf708f0e57e72cb929f7e8a3ac848bf0dbd4b14bc1eaabca64b58e2a51a256a0563d3ec6c72d6588e2cffe283e55079c795983f4870f46a1d2e2970a686de6965eb27dae962d7f28495c93f65e2f6edae95489d3a96ff8a9c5ccd896ebe9cb0fdd05233976fc0e3294dfdf58826d2f769cc647fc8b5280ff29e43d8d456fb6e401fcfe5faf40f6fd4bae182b730ba9b9f89e78b4eaf5e926e", 0xbd}], 0x2, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x8, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @local}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x6, 0x9e84}, @generic={0x0, 0x8, "a5900eb37a55"}, @lsrr={0x83, 0x7, 0x7ca, [@loopback]}]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@cipso={0x86, 0x41, 0x4, [{0x7, 0x9, "2e6a88aefb06fc"}, {0x7, 0x9, "0603162ec5593b"}, {0x7, 0xa, "72efd5d897891fe0"}, {0x7, 0x12, "41152a05897f330addbb0efac04d3fe7"}, {0x5, 0xd, "bbb5791a096fcd0b7419ab"}]}, @lsrr={0x83, 0xb, 0xffffffffffff8000, [@local, @multicast1]}, @cipso={0x86, 0x19, 0xffffffffffffff00, [{0x7, 0x6, "dceef918"}, {0x7, 0xd, "a95646e91ac5f25608bd41"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0xf8}, 0x90) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, &(0x7f0000000000)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r6 = msgget(0x0, 0x406) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000c40)=""/4096) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000880)=0x6) 19:38:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0xe}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x0, 0x0}) 19:38:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0xe}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x0, 0x0}) 19:38:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0xe}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x0, 0x0}) 19:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1e1}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x8000000000000003, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000000)=0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 281.864719][T12046] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:38:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0xe}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x0, 0x0}) 19:38:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0xe}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:41 executing program 1: r0 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="f846acfca0c9eb3b51d3d43e684341ea36919e2ef6e895a091ecda998fae8d3425d2a4be0491f64246c52cc25cb7c3a612aabd1501967760d8c236dd9e92e010c6077d1a8d147a9327d8e3a38bb0f5ac74d905d3be7a78b658663df2ea0af6dd90cc15fa5e0af47738", 0x69, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="4b47a9fc4a031792b93181c128be1d5e507a184bb169042d3514221f6ff075337c752eaa4dec0677768080effd6c5329821b0f55cf15e7db7c88ef28812df9", 0x3f, 0xfffffffffffffffd) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) fchdir(r1) r2 = add_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="ab22577d25876dabbba9c054d4248d6b99395db2719a0327f3346ccaa878479aabecd945c42fbb30bf7dc9330fc8a31a4b25f529700990f3bb8a969c0ba4201a8425ca6f50ecfe8e7807266fadb932abab2c299d9d733620f89c568bccfc68bfc10d795e0d7d8e1cfad2ea744c8b3a529be008e9ec40d2f1736bb0b7d76fbac403bcead2f693", 0x86, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000580)={{0x0, 0x3, 0x2, 0x3, 'syz0\x00', 0x10000000000}, 0x1, [0x800, 0x9, 0x0, 0x9, 0x0, 0x0, 0x12000, 0x6, 0x5, 0x8000, 0x226f, 0x3, 0x7fffffff, 0x5, 0x5, 0xffffffffffff8001, 0x7, 0x5, 0x5300, 0x101, 0x6, 0x9, 0xffff, 0x6, 0xfffffffffffffffe, 0x2cd880bf, 0x7f, 0x1, 0x101, 0x5, 0x4, 0x1, 0x4, 0x2, 0x8, 0x8001, 0x740, 0x2000000, 0x800, 0x3, 0x1, 0x63, 0x6, 0x0, 0x0, 0x3, 0x4, 0x1, 0x4, 0x1, 0x1, 0x225, 0x7fff, 0x8, 0x83a8, 0x5, 0x553b, 0x7, 0x401, 0x7, 0x3ff, 0x1f, 0x587, 0x0, 0x4, 0x1, 0x5, 0x8, 0x1000, 0x0, 0x7, 0x8, 0x0, 0x0, 0x75, 0x670, 0x1, 0x400, 0x7, 0x800, 0x64f91cc0, 0x0, 0x0, 0x200, 0x80000000, 0x5, 0x9, 0x1, 0x2, 0x1, 0x9, 0x2, 0xfffffffffffffffc, 0x7fffffff, 0x9, 0x4, 0x2, 0x8000, 0x0, 0x9, 0x7489, 0x3, 0x1, 0x7fff, 0x1, 0x1, 0x1, 0xb3a3, 0x1f, 0x4, 0x2, 0x2, 0x1, 0x1, 0x3, 0x6, 0x46da, 0x7f, 0x9, 0x3ff, 0x7, 0xbdad, 0xfef7, 0x9, 0xffffffffffff8001, 0x9, 0x2, 0x2], {0x77359400}}) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00000000c0)='\x00') keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)='keyring\x00') 19:38:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:42 executing program 1: r0 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="f846acfca0c9eb3b51d3d43e684341ea36919e2ef6e895a091ecda998fae8d3425d2a4be0491f64246c52cc25cb7c3a612aabd1501967760d8c236dd9e92e010c6077d1a8d147a9327d8e3a38bb0f5ac74d905d3be7a78b658663df2ea0af6dd90cc15fa5e0af47738", 0x69, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="4b47a9fc4a031792b93181c128be1d5e507a184bb169042d3514221f6ff075337c752eaa4dec0677768080effd6c5329821b0f55cf15e7db7c88ef28812df9", 0x3f, 0xfffffffffffffffd) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) fchdir(r1) r2 = add_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="ab22577d25876dabbba9c054d4248d6b99395db2719a0327f3346ccaa878479aabecd945c42fbb30bf7dc9330fc8a31a4b25f529700990f3bb8a969c0ba4201a8425ca6f50ecfe8e7807266fadb932abab2c299d9d733620f89c568bccfc68bfc10d795e0d7d8e1cfad2ea744c8b3a529be008e9ec40d2f1736bb0b7d76fbac403bcead2f693", 0x86, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000580)={{0x0, 0x3, 0x2, 0x3, 'syz0\x00', 0x10000000000}, 0x1, [0x800, 0x9, 0x0, 0x9, 0x0, 0x0, 0x12000, 0x6, 0x5, 0x8000, 0x226f, 0x3, 0x7fffffff, 0x5, 0x5, 0xffffffffffff8001, 0x7, 0x5, 0x5300, 0x101, 0x6, 0x9, 0xffff, 0x6, 0xfffffffffffffffe, 0x2cd880bf, 0x7f, 0x1, 0x101, 0x5, 0x4, 0x1, 0x4, 0x2, 0x8, 0x8001, 0x740, 0x2000000, 0x800, 0x3, 0x1, 0x63, 0x6, 0x0, 0x0, 0x3, 0x4, 0x1, 0x4, 0x1, 0x1, 0x225, 0x7fff, 0x8, 0x83a8, 0x5, 0x553b, 0x7, 0x401, 0x7, 0x3ff, 0x1f, 0x587, 0x0, 0x4, 0x1, 0x5, 0x8, 0x1000, 0x0, 0x7, 0x8, 0x0, 0x0, 0x75, 0x670, 0x1, 0x400, 0x7, 0x800, 0x64f91cc0, 0x0, 0x0, 0x200, 0x80000000, 0x5, 0x9, 0x1, 0x2, 0x1, 0x9, 0x2, 0xfffffffffffffffc, 0x7fffffff, 0x9, 0x4, 0x2, 0x8000, 0x0, 0x9, 0x7489, 0x3, 0x1, 0x7fff, 0x1, 0x1, 0x1, 0xb3a3, 0x1f, 0x4, 0x2, 0x2, 0x1, 0x1, 0x3, 0x6, 0x46da, 0x7f, 0x9, 0x3ff, 0x7, 0xbdad, 0xfef7, 0x9, 0xffffffffffff8001, 0x9, 0x2, 0x2], {0x77359400}}) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00000000c0)='\x00') keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)='keyring\x00') 19:38:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:42 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x7fff}) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "0c69146363e00ae1ba85d9579173f9b8"}, 0x11, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/77, 0x4d, 0x62, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200)="983971e274aced0c75d5937cdfbb5ebc502b2c3338563109170e18772c8f6880898cb3b3837b7ddd7bc58f8548a63c71246eea5874c7b18b1d6f640f533848c37c8e2d7ef609dade", 0x48, 0x40050, &(0x7f0000000280)={0x2, 0x4e21, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x10000, 0x1e40, 0x80000001, 0x8, 0x4, 0x8}, {0x0, 0x6, 0xfffffffffffffeff, 0x9, 0x6, 0x9}], [[]]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x7, 0x10, "0706e6bf3118e961e1cb0035604ca6022d7b5c7b55c8922b5b4c3c1e58823bb7c25c1bd0586d0055b60053b75b73a936febad448bed481c13bfc4891dd385b11", "45a7e89cacbd8e045718eeea13492bca4967928b617f281a7c39bbb417c854a5", [0x54d, 0x9]}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000480)=0x3) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500)=0x1, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000540)={0x6, @remote, 0x4e21, 0x2, 'nq\x00', 0x24, 0xfffffffffffffff7, 0x1c}, 0x2c) close(r0) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000005c0)={{0x0, @multicast2, 0x4e23, 0x2, 'nq\x00', 0x1, 0x1, 0x45}, {@dev={0xac, 0x14, 0x14, 0x10}, 0xea, 0x3, 0xb20, 0x0, 0x840}}, 0x44) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000680)={0x1f, {0x3, 0x7, 0x7ff, 0x99c, 0x1, 0x7ff}, 0x2}, 0xa) clock_gettime(0x0, &(0x7f00000006c0)) sendto$inet(r0, &(0x7f0000000700)="d6aa290805f019452db317efd1a18d18eeb4d46804857be60282f6980de47ffa5a233168099ee61fadfdfd9fe3b77fa46a38870143d1dbb440a9f0187f4ac3d46ae6f52958cdcffe8af39880e5f73a537e2ad48182015a81715d30d652353d8dbd11613bdc68c62523fe30c0dad1dca2ce26473abe9733681f516b61", 0x7c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', r0, &(0x7f00000007c0)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x60, r2, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4838}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x845}, 0x2004c0c0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x4001, 0x0) io_setup(0x2, &(0x7f00000009c0)) epoll_pwait(r1, &(0x7f0000000a00)=[{}, {}, {}], 0x3, 0x7ff, &(0x7f0000000a40)={0x4ca}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x1}}, [0x1, 0x74, 0x80000001, 0x7, 0xffff, 0xffffffffffff760e, 0x5, 0xcd2, 0x3, 0x0, 0x5, 0x7, 0x6, 0x3, 0x20]}, &(0x7f0000000b80)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000bc0)={r4, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000000c80)=0x84) pselect6(0x40, &(0x7f0000000cc0)={0x1ff, 0x2, 0x40, 0x2c, 0x4, 0xf15, 0x0, 0xd4d7}, &(0x7f0000000d00)={0x100000000, 0x2, 0x15000000000000, 0x401, 0xbc, 0xffffffffffffff00, 0x4, 0x5c}, &(0x7f0000000d40)={0x6, 0x7, 0x6, 0x5, 0x4, 0xbb, 0xb9, 0xfffffffffffffff8}, &(0x7f0000000d80), &(0x7f0000000e00)={&(0x7f0000000dc0)={0xe512}, 0x8}) pselect6(0x40, &(0x7f0000000e40)={0x1, 0x5, 0x66, 0x1, 0x3, 0x85, 0x3ff, 0x5}, &(0x7f0000000e80)={0x5, 0x100000001, 0x2, 0xfff, 0x9, 0x2, 0x80000001, 0x3}, &(0x7f0000000ec0)={0x100000001, 0x8, 0x7fff, 0x80000000, 0x1, 0x1, 0x3, 0xe846}, &(0x7f0000000f00)={0x0, 0x989680}, &(0x7f0000000f80)={&(0x7f0000000f40)={0x5}, 0x8}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000fc0)=0x6, &(0x7f0000001000)=0x4) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x80000000) 19:38:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000100)=@name, 0xffffffffffffffca) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x10) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0x8, 0x7, 0x1, "409ee8b63d872ade2cda5f9296bcdead21ae2937bd8dba47ec0bd24a828412a0"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 19:38:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:42 executing program 1: 19:38:42 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = socket(0x9, 0x6, 0x27bd321f) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@local, 0x21, r4}) connect(r0, &(0x7f00000000c0)=@llc={0x1a, 0x326, 0xffffffff, 0x10001, 0x5, 0x1f, @broadcast}, 0x80) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x7, 0x3ff, 0x6, 0x3}, 0x10) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000001440)={0x394, 0x3, 0x1000, 0x40, 0x7, 0x1, 0xfff, 0x7fff, 0x6, 0xfffffffffffffeff, 0xfffffffffffffffe, 0x5, 0x4, 0xfffffffffffffffa, &(0x7f0000000440)=""/4096, 0x7, 0x0, 0x8}) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}]}, 0x48}}, 0x41) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400080, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0x0, 0x2, 0x4}) 19:38:42 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 283.502804][T12093] QAT: Invalid ioctl [ 283.550036][T12093] QAT: Invalid ioctl [ 283.584241][T12097] QAT: Invalid ioctl [ 283.612720][T12096] QAT: Invalid ioctl 19:38:42 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:42 executing program 1: shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = shmget(0x1, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/27) 19:38:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x600, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000240)={r3, 0x3}) r4 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000000080)=""/128, 0xae3f1a6) 19:38:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 283.893397][T12106] IPVS: ftp: loaded support on port[0] = 21 19:38:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 284.238878][T12106] chnl_net:caif_netlink_parms(): no params data found [ 284.316318][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.323823][T12106] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.332906][T12106] device bridge_slave_0 entered promiscuous mode [ 284.345105][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.353042][T12106] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.362324][T12106] device bridge_slave_1 entered promiscuous mode [ 284.403362][T12106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.417457][T12106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.457171][T12106] team0: Port device team_slave_0 added [ 284.467660][T12106] team0: Port device team_slave_1 added [ 284.757784][T12106] device hsr_slave_0 entered promiscuous mode [ 284.922811][T12106] device hsr_slave_1 entered promiscuous mode [ 285.109553][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.116893][T12106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.124879][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.132168][T12106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.147415][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.157382][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.269850][T12106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.294963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.304478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.322586][T12106] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.343000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.352897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.362459][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.369755][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.386608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.396379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.405678][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.413033][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.444361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.455315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.465639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.477007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.492470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.501621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.512917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.529881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.540036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.566348][T12106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.579420][T12106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.590229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.603625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.649167][T12106] 8021q: adding VLAN 0 to HW filter on device batadv0 19:38:44 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0xffffffffffffffff, @rand_addr=0x20000000000}}, 0x1b) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x80000000}}, 0xfffffffffffffff3) times(&(0x7f0000000040)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x9) 19:38:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x51, r0, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001680)={@dev, @multicast1}, &(0x7f00000016c0)=0xc) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="ea63084000000000"], 0x0, 0x0, 0x0}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x6000) sendto(r0, &(0x7f0000000040)="b92719602a7da3cc4a88a8ce3003f1745833126b31d4da0c33f99af5c13b376511fe2fe3853b665710037064972a2dd9851800ead2175f9df7cc78786a195aa6ffe8e817652b645dfe85d885cf7350cc7ac986ea685de19b611514e294de03", 0x5f, 0x48080, &(0x7f0000000140)=@can, 0x80) 19:38:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 286.069502][T12133] binder: 12132:12133 unknown command 0 [ 286.075473][T12133] binder: 12132:12133 ioctl c0306201 20a20000 returned -22 19:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sync_file_range(r1, 0x0, 0x6, 0x7) 19:38:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 19:38:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1, 0x0, 0xfffffffffffffecb}, 0x0) 19:38:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000b40)="7fbcbdc6301021f559f5de391bbe23c53bb548b8fa9f828c3911fa9b6c24055fdb5ea7d87307776da7ed1f4065a1819ecaacee0de53b32f22d5a016c7f13bc41ba6332f3058fda94b3de2c321dcf12d804a49df06a440ffcaeb495da5a7f392db1e66358f7fd9c57b47e5a271f52c306812ce6547d3011f9d2178beb85de0dbea7e6daa600a86b56a393ee466bf414eb8b0bb0064f32621fcb3b7df04cccb43179b839607edb581b8cd740eb467ac56d50d9aea80ff57a9cae150193a5387d14c093a2366b09c0e9626432631c19679945ba776562fe599ba163582a77661393e9db3acaa8c570ba5161ebd0edd621ba23eedaefb466940e815fe107c5ad11cd07bf8708d5b4c70db7ddcef850087a36006e23d795dceccd7be45092e096f60fdcb76b59ef2343a2d5e9d0f1d0c93365a08d238c749eb9400eb088054ac9d3f6fb11123ee3bc5469b0a135af67ba5290e91813818c8876a84e0c40062569151445250888273ae44929a1a516c0fc9a49c12347d38acc8b024cd193c4eea85bcea5657efd6901cfdfe52039f4855dd8bcbf4e4fb7e5cecd9e9ab78f731f6a40e1c525726295a741511f9f1229640cf4d95086df53b0182c1dde28ad61eb87c5f002f18e0e359d7050d3a09b1239130a42a49feee7b96b01a78da7afad3648e60d261a951180d7d3ded051a09f95ec42b4b452228a2f876e4e33e4be93f7909f8dc414eb36b376b57ebc19b579c411052fadf1d72247b1a6da397c85a714f215033890183c9c0ac0bdf9b892b84548a09f447eb0ae2e2e04a2d2a72fc618aed402079980f19d356544830f461b1da4ebd24da6df4492ad7dcf9e2c455cc5492f50ae8dde0328a9c71e5a243c123ac65c76a769fcbbda023932f06b11f8666f46267a947263389cf3fc3ae78db807429f921ff1425547bf63817dc6eaad43314244856216dca7a5a4f006b4796ca89d39a6c0b3dfd6514c6fe19c3950cdb3ae8d461ce9450c3e469743675f8b20f147d1b1297f45ef9024c1a43a7cee1ba14b337219d720e544e2f69f194e41ed6c491ebc6ceeb2a16588a2fa2573d0050dbcfdef6673bdfb2c2e126493bead5ab24225c6c34f27422b079b093e6be0a2c07b8c5a3a3dbbead3ac875f9512b5be35bee042de735ac1020cc5121ee5897f8e6602c38d1f6d6515f9e9366cb4aef574297cdcc28fa156a53d952848518828eefa5765421d215107962497dc3f40717d74207e7af9b3eebe26f2bb590b0235e7ce276c4c9c072b150cdc6e2bfc03cbf57059934248e278715cc23a6642378dd2561f8d05a39d6f96f4735ad289aa3373ceddbd68b18dbecd0f16584687698eeb3d178ceece91acca3a6843e6faca078669a2dc4fbbb230fe3e750f7c33ab9ae6af0d0d267d64a053117ec903900079372bbe5ec39fd7d9e24540b4aa3f947859434a5fd5264caa8a570800"/1047, 0xfecc, r0) 19:38:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dc86055e0bceec7be070") ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0xb51], 0x109}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = dup(r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x3b, @multicast2, 0x4e23, 0x0, 'wrr\x00', 0x8, 0x857, 0x37}, 0x2c) fcntl$notify(r0, 0x402, 0x80000016) 19:38:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 286.624431][T12163] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:20003 19:38:45 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x383555e9a1ec4441) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000280)) 19:38:45 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) prctl$PR_SET_MM(0x23, 0x4, &(0x7f000000c000/0x4000)=nil) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x80000000, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 19:38:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 286.868001][T12171] mmap: syz-executor.2 (12171) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:38:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:46 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x100000001, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0xfffffffffffffeff, 0x80000000}) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x31) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xfffffffffffff001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x5}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x11, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000000)={0x80123}) 19:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x40000000000010, 0x1000000080003, 0xc) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x800) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/255) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000010002200970000000000000000000001"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl(r0, 0x200, &(0x7f0000000040)="110300000000000000e070") accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4080) 19:38:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x109100, 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x30, 0x3, 0x1}, 0x1}}, 0x18) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f00000000c0)={0x0, 0x9, 0x38, 0x9}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220202, 0x0) tee(r1, 0xffffffffffffffff, 0x8, 0x0) 19:38:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) unshare(0x40000400) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f00000005c0)="ae4621b560cddb0fc37f909d4c28110266bd08f59117851174e4318d22787a55f4e9484a14aaba7291b19355c057a847a46e3ae5a4fc38452270aee954443987002981fe35aa3ff4ea80719ad76697c1c2eb52dda65fed", 0x57}, {&(0x7f0000000640)="37b10275332e0817f3aff29192c0a5a84150f108808e89", 0x17}, {&(0x7f0000000680)="297e4a163ad9cbd5520886927175dbcb9c1c88c01d842803f3b93663942549bb92900aecff355d471888c1214670dbee399f01baaf8152db2e6ababb0a4e162f53ce6da65f32acec6c22fc74b34eebf7f7", 0x51}], 0x3, 0x5) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x1bc1, 0x2, 0x100000001, 0xffffffffffffffc1, 0x10001}) timer_create(0x0, &(0x7f0000000340)={0x0, 0x2c, 0x6, @thr={&(0x7f0000000180)="8c2e2bbd880f98ea0e4286c63943efdc8f945f2cb3edffd7f73a891d5e552471282fc4c19e8feb852a3cfa8de7452b6bc1f6a43cdf3c3ed41fc414f58305ded6460c0960580fc3922f3843c7130a250586ee01aca229052eecf9029e44dc8c25fee0e2b16dec402f8f1104c36de2cfa2de31a99126147619e040f9407b82009b4dda635286faaeac02bd2c2b3f440cb4275e36e2ad4f1623101da8dc5fd9509426e1bcd771b2de831847caaaf2326f9ee6abd97ce18b51e48628d78659bda79e6f4b8c918eb6", &(0x7f0000000280)="6b8e398e01752aa15cdd8f21dda14cc9b95758ad0a3516f1bdd0f6fc99c6e0aea87a8e38f85896ef40007be2832e493b855660410c27d686f745ea87c77bd0e23084818a7b3609a55708bda5263dc60616cd576b844241438c0f94a50fa9078b7b09ec9d68154822846287847ae9785ea3254366c8f804e4d1a4c2cfd6e5251990197e9e"}}, &(0x7f0000000380)=0x0) sendto$rxrpc(r1, &(0x7f0000000500)="923a2b00cc4615fd6a2119468a03422efd965ce8fc0e9356e3cdff906d64793ce6e27a079b3684ae00781c2a40d72d90757c60949193295dafdb58310c80649611e99384627bb7957e1af00bbf3c1dcb968825d46b0c88673ff055b7f155269bea5e0593ab17338104b84a964189d08d92d1684ed192138544400758c960f9c485b22c54ac665131b110bbf011cd22eb2bfa4284cf59cc0396942bcaecf4df183c44c0db7ed6bc145e48db4847e65d9dacc5", 0xb2, 0x80, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x77359400}, {r3, r4+10000000}}, &(0x7f0000000440)) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 19:38:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 287.576986][T12205] IPVS: ftp: loaded support on port[0] = 21 [ 287.624292][ C1] hrtimer: interrupt took 35873 ns 19:38:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 287.809531][T12201] IPVS: ftp: loaded support on port[0] = 21 19:38:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x440) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r2, 0x311, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4de0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x4}]}, 0xec}, 0x1, 0x0, 0x0, 0x40004}, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280), 0x4) 19:38:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getdents64(r1, &(0x7f0000000040)=""/68, 0x44) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) 19:38:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x40) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0xc100, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000380)=0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x2000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2a24036c", @ANYRES16=r3, @ANYBLOB="0100000000000000000011000000"], 0x14}}, 0x0) 19:38:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getdents64(r1, &(0x7f0000000040)=""/68, 0x44) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) 19:38:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getdents64(r1, &(0x7f0000000040)=""/68, 0x44) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) 19:38:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:48 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000200)='./file0/file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000)="dcc15cf0cab999581e260bce2a10f75ddd7f3fd672a88b98cadd59f92040c13ba32c1711d3552de61d28ae100074d2d1399b5c3e39399df9ea29f5b84fdf2030da021430b039c8716f2016e601c3f1bcfed7a1942beabd89", &(0x7f00000000c0)="2d30d738d814d3d05044c55ab68f176aeec8c6b54868cc6f36cac1406a2466de3569d72f8de6a94c453b808ab30e743c593ed6c58f28720a770c9794491e9fc4fa31d392250579dc9ae3d8e94890fdaa304780a0186c3ba950790e351f12f14c54b82ce0535e57715eede9be3cd1c8ce9ce1668e7050c68c0bd2ed798be48e7b3daaaf7a7f23272ecf4739f07400ff614c684bb5f811fedc9d335f9fd98ae1c62f7bf5225f3dc18f8ed8b6d551", 0x3}, 0x20) 19:38:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getdents64(r1, &(0x7f0000000040)=""/68, 0x44) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) 19:38:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:48 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x103a00, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x0, 0x20, 0xfffffffffffffffc, 0xfffffffffffffffe, "00a3ac078e808800002a64fec9e18a911d0200"}) 19:38:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:49 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getdents64(r1, &(0x7f0000000040)=""/68, 0x44) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:49 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:49 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getdents64(r1, &(0x7f0000000040)=""/68, 0x44) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:49 executing program 1: write(0xffffffffffffffff, &(0x7f0000000500)="fc00000048000715ac092500090007160aab0800070000000000e293230001c000000000000000000000000009200000fa2c1ec28656aaa79bb94b46fe2000000600020000036c6c256f1a272fdf0d11512fd632d4400000000000893403000000e01755b7360f3da123cb324ca062d0fd5a32c280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567a4d5710a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd398000175e63fb8d38a873cf15adfe35e04587c3b00", 0xfc) 19:38:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:49 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:49 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x200000, 0x0) shutdown(r2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 19:38:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:49 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:49 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x5e) r2 = socket$inet6(0xa, 0x80001, 0x0) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)={0x4}) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000ae7ff4)) socket$inet6(0xa, 0x80002, 0xffffffffffff0001) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) fcntl$lock(r2, 0x5, &(0x7f0000000280)={0x2, 0x3, 0xfffffffffffff000, 0x4, r4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000000)={0xfffffffffffffffe}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r5, 0x8}}, 0x10) r6 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000080), 0x2) 19:38:50 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:50 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev, @dev}, &(0x7f0000000180)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1f, 0x101, 0x0, 0x400, 0x20, 0xffffffffffffffff, 0x79ef, [], 0x0, 0xffffffffffffff9c, 0x5, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000200)="ba14d63bb9d79cd00063e493883ca4a406d342140ed54abb637d890cfcae876f4cfee86b5019195a880b00000000004199360585224cac0ab711ece89e11b73a8bea536b16491049e070d88d8de64e5db0e33ca2a275960c604d7e", 0x0}, 0xfffffe77) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x220200, 0x0) ioctl$KDENABIO(r0, 0x4b36) 19:38:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:50 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:50 executing program 1: mlock(&(0x7f00009b2000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000bd2000/0x1000)=nil, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x4, 0x4, [0x22c, 0x5, 0x5, 0x12000000000000]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x3ff, 0x3, 0x3, &(0x7f0000cf9000/0x1000)=nil, 0x3}) munmap(&(0x7f000091b000/0x600000)=nil, 0x600000) 19:38:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:50 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:50 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:50 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:51 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:51 executing program 2: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:51 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1d6) r2 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r4 = getpgrp(0x0) sendmsg$netlink(r1, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a40)=[{&(0x7f00000000c0)={0x14, 0x3d, 0x14, 0x70bd25, 0x25dfdbfe, "", [@typed={0x4, 0x45}]}, 0x14}, {&(0x7f0000000200)={0x1060, 0x37, 0x0, 0x70bd28, 0x25dfdbfd, "", [@nested={0x1050, 0x21, [@typed={0x4, 0x1c}, @typed={0x8, 0x8a, @fd=r0}, @typed={0x8, 0x1, @fd=r2}, @typed={0x4, 0x59}, @generic="af44b095b3d0a3ecf56c31dc16d52d6c44d9fdf518e6b61655134a416ab58d2bca2cf94cb4f54a4bec0e5ae4f3d23ba208", @generic="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"]}]}, 0x1060}, {&(0x7f0000001280)={0x240, 0x3d, 0xf00, 0x70bd27, 0x25dfdbff, "", [@generic="81901bc65cb6613b205f7f2a2c63adb540e052c2d5dee59e7109eecb28f2d7f7c9ac6c5c46f587e872aabc6c7e55e09ccd0487f77872e7958bd1b15ac891a875d4d4e1a3802f7ad280843d498675f32c7697034268371cc5637714b32f0df5ffdb889af72fc4719ff82d130da4ca17b501946a5f59a5823b98aa1877705a38a146f3171a0036557e", @generic="e281fd9b0941ce77a7d9f44d566a4cc3f70fe74e4b07fc003cc14417cfe180a48ebd3a6609d25e654b2371b87a521e947aa385af7b18c1240c88425b", @generic="60906cfb55db5c3481ef51be5295183367a60c4be5bdcaaaa93fc6de07840647da830e959d245114cee1833dd5f23af3ec4dcf9815a46e895b51fdfeaf49f9018487ceb11d92fee23b6eda15bd6fa9a56645a536be0399a512b4f40b562c982296e4dab1e45bcf942866dfba7005d2666ee2601f929a66b89877bb3bb163732fc5d109fd955bf8159735918b093b7370cd51f5a6bdfeff32b0b8bb3a655df3f58566fd688c06840166cbc7f1c242b37392f43cf6ba935cbfc03411676740819f8fd63739b436d5ed979f23212e8e97d41e8c3bcc32d2ad35132cf9f5b7cb1f91", @generic="5e0c57d561400b4d9c4152f566f4fb8b42007813739513ec280a20fd2165ed866ee03bd188ce3d5a45c1fafc709b88188137cdfe3612e621b97d1b7ba28fec490b63715698ae1bf6a76776853f43eb7d6fb0db90693e40752ae29fa2bb15a8f8ca635ba966dba5afe5ea792ffc6bcd3a6cc15f0c6935de21", @nested={0xc, 0x7b, [@typed={0x8, 0x85, @ipv4=@rand_addr=0x9}]}, @typed={0x8, 0x49, @ipv4=@multicast2}]}, 0x240}, {&(0x7f0000002580)={0x298, 0x1d, 0x0, 0x70bd25, 0x25dfdbfe, "", [@generic="9bf39af9b4a25bfdde51f48597a1d9d767e1c1ad59d46056b3f05eadc14fda34ec70e0104a1c938898e4", @typed={0x4, 0x4}, @generic="0bb79018ce9ef3af12d41ea4022ef8a86ab1787c6315ba1b433345d08f6d5de7e070596fcfbe3b3a7f087499c6a3f7020c7dd3efb96e64a3ca1698d547bf10262fe9a3ce73b0c393ff38521d86b38a799c76deecda6f0fe7683f9a9fd398566a6e57d4705f0d7648f629cd0126e379833af6b461b22ea535bd3636b82ea8457b1dcd7363e70a8696", @nested={0x28, 0x6f, [@typed={0x8, 0x53, @ipv4=@multicast1}, @typed={0x14, 0x52, @ipv6=@rand_addr="b0aabea0c9f4e9b0d4124c7a8f2554ab"}, @typed={0x8, 0x4a, @pid=r3}]}, @generic="c429463433d40584f92781b509a86170cf0139402f72a6f4a3f106e990edcd71fafdc69b5e3d302feadb573e673154ad9b5a53412fdcb7fa41305b7275595d7022d7040355fd3ca79da2ec22a3d8d967", @nested={0x70, 0x11, [@generic="33b6c973ad10c89a42391c73e2e9463c21609101efae12fdb08f813753c1cdb1e55720afe5425aecd00efbf6e614c688c6efa23e5a681ec58deab88637aeafa2d7e1923a2e7909c212fddfef2cccae62220ca1606cafeb255944275c8cf6cf0aa18abc4ea2562224bd"]}, @nested={0x18, 0x6d, [@typed={0x4, 0x6a}, @typed={0x8, 0x75, @u32=0x81}, @typed={0x8, 0x81, @str='\x00'}]}, @generic="9a7f8ea84e9c300147a8cfc468017e71bf75f888e94c2ff781a1f53311ed2f05a27a04de875c61de5d5039fa44ca1f7aaf0f4846bde2d518fc8859a3f173bb498bf70d59c0adaa2fa55c5cf628b8d33fbbe1cc1c022f8859bb76db1428ba7997d8156b03745abad9dab6a5bc0c48cfa001d490a0da8fd175f317997227d347f3fd703ac6ed5f8e2247cd2309cf38780659de5312c0183cb254b1be84019da5df5764e351512f87c3c7bce260f0e9262b06ec9bae7d62beda527f5ac7d09d251d32e148dbdf742384ecfd3b296909c9bf"]}, 0x298}, {&(0x7f0000003b00)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\x00'], 0x11e8}, {&(0x7f00000014c0)={0xbc, 0x16, 0x220, 0x70bd27, 0x25dfdbfe, "", [@nested={0xac, 0x69, [@generic="ba94f6bcf051f8735289f704c222db357e59f47ca9059c4a6197b5e19a09a560dd23851f502947cef9754bead77aa722396b035e1ea10406f77ed9c3c41dd5f5ababa11fdd10b3c922d7cdeb4d7465ed862633ad9ce234ccf670bd6a20762f34e4921f29f0de3886aa0818f11bf4e68923c0c822663439b6a20d616780b3181ecfd5151e7655f573b2ea6a79befb2cacf0cb9efa8d1d342043b639e0c9e5703f522a7002316c96"]}]}, 0xbc}], 0x6, 0x0, 0x0, 0x4000000}, 0x4) getdents(r0, &(0x7f0000001580)=""/4096, 0x3da663e6) 19:38:51 executing program 2: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:51 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x81, 0x3ff, 0x3, 0x5}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x7f, 0x0, 0x3, @discrete={0x5, 0x4}}) io_uring_enter(r0, 0x8001, 0xff, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x8, 0x6, 0x4, 0x40000000, {r1, r2/1000+30000}, {0x5, 0xc, 0x2f4, 0xa39a, 0x2, 0x40, "83fe72b5"}, 0x1, 0x3, @userptr=0x3, 0x4}) read(r0, &(0x7f00000001c0)=""/221, 0xdd) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x3) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x8c, 0x912d}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000340)={r3, 0x5}, 0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x8ee, 0x800, 0x8, 0x7fff, 0x3, 0x0, 0x8f9, 0x8, 0x6345, 0x5, 0x1, 0xfffffffffffffff7, 0x7, 0x80000000, 0x9, 0x518], 0x10f005, 0x140000}) write$P9_RUNLINKAT(r4, &(0x7f0000000480)={0x7, 0x4d, 0x1}, 0x7) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000540)={0x9, 0x0, 0x4, 0x2402, {r5, r6/1000+10000}, {0x0, 0x2, 0xffff, 0x100, 0x0, 0x9, "5ccc894c"}, 0x3, 0x7, @fd=r0, 0x4}) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x480, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000600)=0x2, 0x6, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000640)={r3, 0xc6d6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000680)={r3, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x9}}, [0x7, 0x1, 0x9, 0x7, 0x9, 0x10001, 0x6, 0x6, 0x81, 0x1, 0x8, 0x7, 0x9, 0x7a0, 0x3]}, &(0x7f0000000780)=0x100) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f00000007c0)={0x80000000, {{0xa, 0x4e20, 0x20, @remote, 0x4}}}, 0x88) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, &(0x7f0000000880)={0x3, 0x7}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f00000008c0)={r8, 0x8}, 0x8) mq_timedreceive(r0, &(0x7f0000000900)=""/79, 0x4f, 0x9, &(0x7f0000000980)) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_selinux(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='security.selinux\x00', &(0x7f0000000a40)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x1) readlinkat(r0, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)=""/4096, 0x1000) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b00)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x1c, r9, 0x204, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x90) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001c00)=0x8, 0x4) 19:38:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$getflags(r1, 0xb) 19:38:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:51 executing program 2: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:51 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$getflags(r1, 0xb) 19:38:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:52 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$getflags(r1, 0xb) 19:38:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:52 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 293.356746][T12400] IPVS: ftp: loaded support on port[0] = 21 [ 293.607759][T12400] chnl_net:caif_netlink_parms(): no params data found [ 293.680761][T12400] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.688078][T12400] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.697247][T12400] device bridge_slave_0 entered promiscuous mode [ 293.709734][T12400] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.717064][T12400] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.726183][T12400] device bridge_slave_1 entered promiscuous mode [ 293.767022][T12400] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.780317][T12400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.818071][T12400] team0: Port device team_slave_0 added [ 293.828744][T12400] team0: Port device team_slave_1 added [ 294.049388][T12400] device hsr_slave_0 entered promiscuous mode [ 294.192770][T12400] device hsr_slave_1 entered promiscuous mode [ 294.374848][T12400] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.382223][T12400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.390127][T12400] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.397519][T12400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.517914][T12400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.545330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.556424][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.570331][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.583904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.613333][T12400] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.636620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.646448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.657080][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.664380][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.731452][T12400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.742019][T12400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.758731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.769456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.778701][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.785971][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.794682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.805074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.815439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.825620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.835568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.845951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.855886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.865337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.875232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.884732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.903739][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.913438][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.948310][T12400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.070348][T12407] Unknown ioctl 1083223682 [ 295.098680][T12407] Unknown ioctl 1083223682 19:38:54 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc8}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x10000) read(r1, &(0x7f00000000c0)=""/253, 0xfd) 19:38:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$getflags(r1, 0xb) 19:38:54 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:54 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4f8100, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/net\x00') setns(r0, 0x0) 19:38:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) fcntl$getflags(r1, 0xb) 19:38:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:54 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 295.535994][T12425] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 19:38:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) fcntl$getflags(r1, 0xb) 19:38:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:54 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000a5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x18) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000240)) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "65011ec42113d156", "e4b6f48963b25a332443d241e089c910", "52bbf7c5", "df16ebffeed36d36"}, 0x28) getsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f00000001c0), &(0x7f0000000280)=0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 19:38:54 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getflags(r0, 0xb) 19:38:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:55 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:55 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0xb) 19:38:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:55 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:55 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) fcntl$getflags(r0, 0xb) 19:38:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:55 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:55 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(r0, 0xb) 19:38:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000040), 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="f24db67b24d8368bb208c8ee0a5395dc670c0038999fc6a5d0ce684b0a8377939922e91dbf774ba87373308777c5dea53df977ce9bb5", 0x36) 19:38:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:55 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:56 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 19:38:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:56 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:56 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="95c416306281e381b879e0010484bdc05eedd5e13671832428f90e7e58210ea8ba32adf6039deb372e1a532572c99e047062b6bb0ddc0116bbf5930353960db7a4ff7def35ad21ef565b9e7bddb5fac8244f5b1a8a1844af2b0f2497b1c16b00da9975756bc9cc", 0x67, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='*wlan0em1\x00', 0x0) r0 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="c19578d0e2a2cb5f94944f74e8272afa5638a7afd0d36db9ccdde15b3f187176416dca749f678fa3c9e1db2b3dc95475bf73a297b1a07ab08746cbe0a8e857209ba3588bd955fc4e9e03cf612040556b3a02a8b8155404c15eda67dee8c4a826180fda8467759a5ec7503bc767de09d1897937709def08bcee2eac4af5fb2571a9560a7f7d8d6f9b37025cf3f9e65168ffd9b562c39053d1bd220b525e7419a45496ac207523f0183ab621504b1dd0aeccb78cf0f4", 0xb5, 0xfffffffffffffffd) keyctl$search(0xa, r0, 0x0, 0x0, 0x0) 19:38:56 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:56 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x181802) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x3f, 0x1618, 0x5}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x1, 0xf41, "453e45b4276c1e9f"}}) 19:38:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:56 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:56 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x4, 0x3, 0x400, 0x0, r0}, 0x31) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x1, 0x30}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={r3, 0x401, 0x1, [0x4]}, &(0x7f0000000400)=0xa) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x4, r2, &(0x7f0000000080)="001d6a6783973485951d0b88eecd8eeae61b1c21505a422e7cee9eb41c1fe95667e59d013d8e33a53f48a50bbb59c350daeb29715219e7d1bf93cccc4c05fc08f487ce73f0c6ca8ebcb3da811317b059b9f779a79c", 0x55, 0xa1c, 0x0, 0x0, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000140)="24e4302c4632d915befe0e4731412401335265a9993f15d3c24b68b62df7eb2daf35e4e33c2e6a15a5fb3967cf42449e60535de29fcc95be2631f98dda693c77f7e32e3330f44919f9209e0632f2dfc76b8afab98fbf2d6cb29187aa85649d8b12278bbe3ae5cc6c7de429f94a8e9ee5baa2da14093ef8f17b9fb468bf1af40067ba68613ffcea275162608212d7e46768ccff66122e0772ec60d16b3b946259a13f1043f9904df51b0dedee2bb92c227f369005487a549967249d6e8889d8b6344940dd1aae0575130abc44724afd8d31b617673ba78fa745622a7d6dc7b5834fbf68765b48e66531153fb3d70f65", 0xef, 0x6a5f, 0x0, 0x3, r4}]) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) 19:38:56 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:56 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 19:38:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000840000000700002e"], 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x3]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xae80) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 19:38:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:57 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0xb) 19:38:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:57 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x4, 0x200000022d}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 19:38:57 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0xb) 19:38:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x28800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0xff, 0x9, 0x3f, 'queue1\x00', 0x80000001}) sendmsg(r0, &(0x7f0000000e00)={&(0x7f0000000840)=@un=@abs, 0xff83, &(0x7f0000000040), 0x1, &(0x7f0000000cc0)}, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x1af, &(0x7f0000003240)}}], 0xa, 0x2, 0x0) 19:38:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0xb) 19:38:57 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x41, 0x8000000001}, 0x3c) r1 = getuid() getgroups(0x7, &(0x7f0000000140)=[0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r6 = getegid() getgroups(0x7, &(0x7f0000000300)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet6_opts(r8, 0x29, 0x3f, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x5}, [{0x2, 0x0, r1}], {0x4, 0x1}, [{0x8, 0x5, r2}, {0x8, 0x4, r3}, {0x8, 0x4, r4}, {0x8, 0x5, r5}, {0x8, 0x4, r6}, {0x8, 0x5, r7}], {0x10, 0x7}, {0x20, 0x2}}, 0x5c, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 19:38:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:58 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff}) r3 = dup3(r0, r2, 0x0) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000040)={0x3, 0x6}) 19:38:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:58 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:58 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x8, &(0x7f0000000300)=""/246) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0x1, 0x7, 0x4, 0x2, 0x6, 0x3f, 0x33f, 0x38, 0x3c6, 0xfffffffffffffffe, 0x2, 0x20, 0x2, 0x4, 0x3f, 0x18}, [{0x6, 0x0, 0xffffffffffffffc1, 0x100000001, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x1, 0x2}, {0x70000003, 0x15bd, 0x5bcf, 0x2, 0x1, 0x1, 0x6, 0x3}], "29021786ccb61273fd8eaca1ac0f29a20a4a75734342a81a1e1a9db81bacb405ef9addb51a673633d7bfc31c1904b7326a584fd3aeb93f4f36993ae00ccaa164129649c7d6eb006709954e2f7fbe8a4124992e8b3f7e9a07c92d8cf6a224b476e04e16d082735ebf748325c8861ae0d5ec7361227e4a08df722af5a638ee0543637b29832f2a82947e6b9feff64c53b793f91f4cf3fc7047f4d2d3c82129991184", [[]]}, 0x219) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x100000000, 0x12800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000580)={r3, 0x1, 0x6, @local}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f00000005c0)='/dev/usbmon#\x00', &(0x7f0000000600)="84011a3e3d36bfc53c2856a6a73b037fe501dc8b9ea10676bbb2fe3bbe675330faac0902b69d9a67618809c0aacd2fe96c93c66f130cbf5e8ec89ec97fd9cfa16315677db49bc3c3de3dbe40298bbfc248c4fcc1c5fe99c98db912e29df0ad5a4784501696a653e2add912c595ccf54b3121eb", 0x73) recvfrom$unix(r2, &(0x7f0000000680)=""/205, 0xcd, 0x20, &(0x7f0000000780)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_SMI(r4, 0xaeb7) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa, 0x3}) 19:38:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) [ 299.565746][T12621] QAT: Invalid ioctl 19:38:58 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 299.605050][T12621] QAT: Invalid ioctl [ 299.613043][T12627] QAT: Invalid ioctl 19:38:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) [ 299.653868][T12626] QAT: Invalid ioctl 19:38:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) getrandom(&(0x7f0000000100)=""/55, 0x37, 0x3) 19:38:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:59 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) getrandom(&(0x7f0000000100)=""/55, 0x37, 0x3) 19:38:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:59 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) getrandom(&(0x7f0000000100)=""/55, 0x37, 0x3) 19:38:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:59 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) getrandom(&(0x7f0000000100)=""/55, 0x37, 0x3) 19:38:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:38:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:38:59 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) 19:38:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:00 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:00 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:00 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:01 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:01 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:01 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:01 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:02 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:02 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x160, r1, 0x50b, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb32}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x883}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdd0d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffd42}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd58}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1fc0000000000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x280000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x333ce782}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x200440d1) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000002c0)=""/132) fsetxattr$security_ima(r0, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@v1={0x2, "5a6600f8b673"}, 0x7, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000400)=0xf, 0x4) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x3bea, 0x20}, &(0x7f00000004c0)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000500)={r2, 0x95, 0xfffffffffffffffe, 0x8}, &(0x7f0000000540)=0x10) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000580)={0x7, "58d619d794dfb51dee6d29d45c1ed323e9881864d42c2b078766a66a6e519fbd", 0x20, 0x9, 0x5, 0x4, 0x2}) r4 = geteuid() getuid() getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000600)={r3, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x6}}, [0x1, 0x0, 0x26, 0x2, 0x3adf, 0xa71, 0x5, 0x8, 0x8, 0x3, 0x9b, 0x5, 0xfffffffffffffffb, 0x9f, 0x9]}, &(0x7f0000000700)=0x100) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x438, 0x240, 0x0, 0x0, 0x240, 0x240, 0x368, 0x368, 0x368, 0x368, 0x368, 0x3, &(0x7f0000000740), {[{{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x4, 0x4, 0x0, 0x38, 0x13, 0x1, [@mcast1, @rand_addr="230c42a93bf1b2fb7ebd5486b23cfe1a", @rand_addr="5ee3e27bc5db014d98ef61ef49ef7a89", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="35afa983df1aa80fea538baa1ad2107b", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @remote, @mcast1, @mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @loopback, @local, @remote], 0x7}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x0, "7d421c20ca760ecf3d260ff3fc0466ead4437407422844b113c9d2bd9723"}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xf}, @ipv4={[], [], @loopback}, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xff, 0xff000000], 'syzkaller1\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x3b, 0x6, 0x0, 0x30}, 0x0, 0xc8, 0x128}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x15}, [0xffffff00, 0xffffffff, 0xffffffff, 0xff], 0x4e24, 0x4e24, 0x4e21, 0x4e21, 0x2, 0x7, 0x4, 0x7, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000c40)={0x6, 0x9, 0xb9, 0x8, 0x9, 0x5}) r5 = gettid() ptrace$setregset(0x4205, r5, 0x202, &(0x7f0000000d00)={&(0x7f0000000c80)="26ab671d32cfb931932a7bf136d79c16400a528f73a46951167b62aad05926e332aadd87acc020094f5259250c366cdeaa049b6188d000237a800f005aa0294bd9a96462a89f342e1a387c86fdb08b759c10d6105f71f11b0e9233bc90df0af41622", 0x62}) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000fc0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1f0, r1, 0x19, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffb6}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbfe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7ff, @rand_addr="e06afff594208092bc116b0736c2e411", 0x30aa1610}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x20}}}}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001000), &(0x7f0000001040)=0x8) r6 = accept$inet6(r0, &(0x7f0000001080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f00000010c0)=0x1c) getpeername(r6, &(0x7f0000001100)=@in={0x2, 0x0, @broadcast}, &(0x7f0000001180)=0x80) getpgid(r5) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x68, r7, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffff, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000004}, 0x8010) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000001340)={&(0x7f0000ffe000/0x1000)=nil, 0x800, 0x5, 0x40, &(0x7f0000ffe000/0x2000)=nil, 0x6}) r8 = semget$private(0x0, 0x3, 0x2) fstat(r6, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000001400)={{0xfffffffffffffff7, r4, r9, r4, r10, 0x100, 0xb17}, 0x3, 0x0, 0x2}) 19:39:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:02 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:02 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:03 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:03 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:03 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 304.296252][T12823] IPVS: ftp: loaded support on port[0] = 21 [ 304.678295][T12823] chnl_net:caif_netlink_parms(): no params data found [ 304.745011][T12823] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.752640][T12823] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.761697][T12823] device bridge_slave_0 entered promiscuous mode [ 304.772847][T12823] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.780077][T12823] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.789407][T12823] device bridge_slave_1 entered promiscuous mode [ 304.829218][T12823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.842856][T12823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.880386][T12823] team0: Port device team_slave_0 added [ 304.890906][T12823] team0: Port device team_slave_1 added [ 305.087945][T12823] device hsr_slave_0 entered promiscuous mode [ 305.242835][T12823] device hsr_slave_1 entered promiscuous mode [ 305.480929][T12823] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.488286][T12823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.496803][T12823] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.504194][T12823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.614169][T12823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.643981][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.655612][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.667351][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.688590][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.715841][T12823] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.732948][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.742732][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.751994][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.759186][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.827857][T12823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.838382][T12823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.856197][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.867336][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.877561][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.884849][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.893611][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.904046][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.914479][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.924820][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.934671][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.945006][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.954828][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.964329][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.974484][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.984102][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.003959][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.013993][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.058083][T12823] 8021q: adding VLAN 0 to HW filter on device batadv0 19:39:05 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x48001) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(r1, 0x8, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000300)={0x3, 0x5, 0x63e8}) sendfile(r3, r3, 0x0, 0x10000) r4 = semget(0x3, 0x0, 0x400) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000140)=""/236) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000240)={r3, r3, 0x7fffffff, 0x28, &(0x7f0000000040)="293b0692b064c7a53526a20bbaa712867a1a3d9f6624ca5611c9be56c2755a33890c780d81c5ffa9", 0x7100000000, 0x20, 0x44, 0x8, 0x10000, 0x0, 0xfffffffffffffffe, 'syz1\x00'}) 19:39:05 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:05 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:05 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:05 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) fstat(r0, &(0x7f0000000000)) 19:39:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:05 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:05 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:06 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:06 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:06 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) pidfd_send_signal(r2, 0x21, &(0x7f0000000100)={0x1c, 0x10001, 0x3f}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:06 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:06 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:07 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) pidfd_send_signal(r2, 0x21, &(0x7f0000000100)={0x1c, 0x10001, 0x3f}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:07 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:07 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00005ff000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xe24d2f98e662336a}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e22, 0x7a0, @loopback, 0x4}, r1}}, 0x38) 19:39:07 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:08 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) prctl$PR_SET_FPEMU(0xa, 0x2) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0acfdd7be070") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f0000000440)='./file0\x00', 0x80) lsetxattr$trusted_overlay_origin(&(0x7f0000000580)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2ff, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x1, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r4 = dup3(r3, r3, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000480)="43bf085b000000000000000000006a9c", 0x897b8ae63442b67d) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x5) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) sync_file_range(r4, 0x1, 0x4, 0x2) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x10001, 0x7, 0x7, 0xffff}, {0x2, 0x10000, 0xd9c, 0x9}]}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0xfffffffffffffffb}) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000004c0)={0x6, {{0x2, 0x4e23, @loopback}}}, 0x88) 19:39:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:08 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:08 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000914000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x200000) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x809, 0x3ff, 0x7, 0x8}, 'syz0\x00', 0x18}) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0xf0, 0x0) 19:39:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000200)=0x6) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote, 0x4e24, 0x3800000, 0x4e23, 0x5, 0x2, 0x0, 0x0, 0xad, r2, r3}, {0x4, 0x40, 0x4, 0x5, 0x2a0000000, 0x357, 0x77c, 0xfff}, {0x0, 0xc, 0x1, 0x8}, 0xfffffffffffffffb, 0x6e6bb4, 0x0, 0x1, 0x2, 0x2}, {{@in=@local, 0x4d3, 0xbe1b95a3eac5f994}, 0xa, @in=@rand_addr=0x100, 0x3503, 0x0, 0x3, 0x5, 0xa0, 0x0, 0x9}}, 0xe8) setsockopt$inet_int(r1, 0x0, 0x40000000000d1, &(0x7f0000000000), 0x4) 19:39:08 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:09 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:09 executing program 4: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='4'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0x7fff}]}, 0x10) 19:39:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:09 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:09 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000000)=0x3, 0x203eaa16e32cfd27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='lp\x00', 0x3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:39:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:10 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) io_uring_setup(0xcd8, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x3, 0x36e}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000280)={0x8}, 0xffffffffffffffa9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xdf, &(0x7f0000000040)=""/113, &(0x7f00000000c0)=0x71) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0x808, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004004) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x500, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000841}, 0x40801) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:39:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:10 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:10 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:11 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) io_uring_setup(0xcd8, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x3, 0x36e}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000280)={0x8}, 0xffffffffffffffa9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xdf, &(0x7f0000000040)=""/113, &(0x7f00000000c0)=0x71) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0x808, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004004) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x500, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000841}, 0x40801) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:39:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:11 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:12 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:12 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000140)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) linkat(r2, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x400) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x8, 0xffffffff}, 0x1, 0xfffffffffffffff8, 0x6, {0x9, 0x4}, 0x0, 0x8}) 19:39:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:12 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:12 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x3231564e}}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x800000011, @pix_mp={0x3397, 0xffffffffffff7fff, 0x38414762, 0x3, 0xf, [{0x1, 0x3}, {0xa3, 0x7aae}, {0xffffffffffffff8e, 0x6}, {0x25, 0xca6}, {0x9, 0x4}, {0x5}, {0x3f2db14d, 0x80000001}, {0xfff, 0xfff}], 0x6, 0x400, 0x7, 0x1, 0x5}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000180)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) [ 313.461004][T13141] Unknown ioctl 1074024961 [ 313.500091][T13150] Unknown ioctl 1074024961 19:39:12 executing program 5: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1ff, 0x1001) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000040)={0x5, "59203c83395538a08eb1907478ba0022f773377efafe6fd152ce51af7f8dbcebd743e0f088e8061998495c9931b7cb6caba27ecd3f0fb2121380738070cf1bdb"}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0xfffffffffffffffa, @remote, 0x3}, @in6={0xa, 0x4e21, 0x7ff, @rand_addr="a84be1117b6b1a49243d01db1587a317", 0x6}, @in6={0xa, 0x4e21, 0x2, @empty, 0x3}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0xce71}, @in6={0xa, 0x4e23, 0x100000000, @remote, 0x2}], 0x8c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000002000)=0xe8) fstat(r0, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000020c0)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000021c0)=0xe8) lstat(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000025c0)={0x0}, &(0x7f0000002600)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002640)={0x0, 0x0}, &(0x7f0000002680)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0, 0x0}, &(0x7f0000002700)=0xc) r10 = gettid() stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgid(0xffffffffffffffff) r14 = geteuid() getresgid(&(0x7f0000002e40), &(0x7f0000002e80)=0x0, &(0x7f0000002ec0)) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r17 = memfd_create(&(0x7f0000004800)='\x00', 0x2) r18 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004840)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000004940)=0xe8) r20 = getegid() r21 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004980)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000004a80)=0xe8) r23 = getgid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004ac0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004b00)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000004c00)=0xe8) getresgid(&(0x7f0000004c40), &(0x7f0000004c80), &(0x7f0000004cc0)=0x0) sendmmsg$unix(r0, &(0x7f0000004e40)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000300)="decdef2adb7d3b88fa32f86e75a1ae20b625152aae5310c26982ebd94fd167d71ef4c1ee604cdfaaf4b3c2ec775936bdedea75aecd641b50cdd81a831f2032797d7e8aa25f45079bc0c328ab17f7a6fd468efa6360b2194e40a54bac77ccc1cef1e144075e1d9adac20408a9128e100a2736961f194dd12cdf6a6ef0b5b3a2809f0e33fcf156930aa3861705b9544bc57206868f55f67f04f22064bd", 0x9c}, {&(0x7f00000003c0)="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", 0xfb}, {&(0x7f00000004c0)="38e107b0494a6680ddde861d8b69c156e96cc68c4031fb6a5bedd9eb0e35106df31de3e35ad3a664a73b77d1b05fd95fcb0ead427ed6f8d8a532d833a0f8d8ecd02e42459c93af931645d312706968df66222a555bb287c5b3063907cf14bc5338ca8e744a337db949c44407aabff7ebc2c9503bb99a65dd1c8655ab2c3526d870a9f4d8c57b10b289219a7ac3601a80051a2c504c5aa766abb6622936bee349be084f09c280d007a3713ed24fe8650497cd87e2", 0xb4}, {&(0x7f0000000580)="9ef8b669fea303836641176289aab31a6b3c4bdafe4668a5083c5d2e8ee5b69b5685be03d731be23d7ee529d4305c4ffc6fe87af48738fda33bc25da6ef22f2437bea271e3e7f13b1f97a8eb212d39e0b0818716c604a16c605b362896aaacaa19992c1e2c6938e08d18b75da8d04890180435b0ddf4b8479e7efe44197979edf335d31ae13fa0158c014badbb757ac84e6cb0d55e4ba5b22c3796a049cb2be8a5131b38f4762e211ddb85b8b9d2f8ce65ec8c01eea5bd98091b40616a23ce140fe3b1d1d39e02821e545679dfb32c1d4e8db32be78deb45b907", 0xda}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000740)="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", 0xfe}, {&(0x7f0000000840)="4a73dae17fc333667515b383b2fda5cde88a561946c4db", 0x17}, {&(0x7f0000000880)="91c7e86650a945206d894fb6169681dc966d735438ed0e100edc092b72fd2564d6439aac157bf002912cd42b5bb3b5fb2c9f390ae82d8ea6a18fae97057ab07ca5bef61fee4d29d8f6e19309e3ea4adb7eac1556b7fe31f69206cc05db0d277a8676ee6a4a1d799c756c060753eb6a1f03a764b6c7a3c22548acaea9aa00f8461166f483e259e21b02", 0x89}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000000a00)="763cba36926c2015b52235d6f0973e4a45f3a2c6a3fb3ec59cc1e74ae2417be6675f03a26cc76b54a98a6b189d352bbd688f653cc22247046398dabd0e727ffa717356c3317292910fac88939d5cdad2bbaf294924456b90b566377c055f437b9f10b4ec4a8a80937159a82ffecf1e987479b93aefabc73fc2dfc895cac39e2a23209f3cc6d954c916699d8af011a310", 0x90}, {&(0x7f0000000ac0)="8d20756b5e2a0bdfefe9a186a8f13d37ddb7306f22d7f6646e11522ea0c708f5a518cff05d5cbc71f05aa29bc97e39d72fa1349d57c9a004af3031e1f29811a6f9", 0x41}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="070fb1e20d1cd78a7ba0a7d348", 0xd}], 0x4, &(0x7f0000001bc0)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}], 0x50, 0x4001}, {&(0x7f0000001c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001cc0)="fb5a034d501abc21ac95ae13b69128602cdd304cd8a7", 0x16}, {&(0x7f0000001d00)="626e27117565375bd2d1fdeda925e98bbbb1ddcb377acec93a578c20c677ed39e1918a00e9390fdf03c466e19b77ac5fa1ca6cac08ea5bd72449f3551b6d2f7ce51448f2bd01c4174737aaed7c09145c82038dd3002c70cf676e29151036527f8b8294f88bf2ee6e98721fad5b1179e22c3a3aefe9b0ba23140772f02a4e6a2cebea25c7154dd183ff2d5a97b6ca84e5242e0ca5989b5dbcda4bec809c2a8abf71a513d1317d0f87c15fef9d4a2321539c1943bc518238f0454207f58da207eb6c86c770695f00306f7d", 0xca}, {&(0x7f0000001e00)="4af21962e08ac7d9cd411bc84fa02ad6e02b9aacd7b306cd51675488fb0b181228dabd0d8d6e1d224c2b9acc37108418551d1945da14cb0239578cc1591d7677f7091410c27bef83181537744e964f38cb7b7d4ccd542f72942dca50f400980419d9a5ae50824f0cceec1aff558ca89a346977a1ae66146b05b43883fefae291ce1ebe5c639d44a8b44d6ff63413e5943c0918881e5a2f900cb57268602f4d3d79cd7bdd12b635dd156f5d5e78661d45b035886d42", 0xb5}], 0x3, &(0x7f00000022c0)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0xf0, 0x4000}, {&(0x7f00000023c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000002440)="9fed3067384425fc82d5a2bd6c", 0xd}, {&(0x7f0000002480)="6baeb683ad62640783395cede4c62ea5755a643ba3de7bf408034fc9cf5122ca461d4da6a664bbe1fe26b464f83ccc319269cfd6a2fc5799812c847512aae0101f40f421bd0a7dc8c5ca65e991aa5fd6f0caf480f5c42bb2ae0d67139f6eecf57321c5590195f20fd752daef801a6051a3e62bf9975c239d8d3045c0c0bcff5c", 0x80}, {&(0x7f0000002500)="8081ae9fe1b77a2c1c3e27409bd9b729ac8de938e13e58de0ebdc7c935670d0112e53643d704641563423fbc0dd2bf0bf8205a59ffdb5ab3db584bd57c5d0a34871574752a87be997bd61953", 0x4c}], 0x3, &(0x7f0000002740)=[@rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x50, 0x40000}, {&(0x7f00000027c0)=@abs={0x1, 0x0, 0x1}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000002840)="657d4dcbb8390196716dec1c7cbd977d2dd1befb82d426d93b8067319458f2eb87454d9a056ca943a874f82bc017856ed7435a8985fb15921e955b26d82926e5cb8c850e9ed161ff90b61f6e5b06f4c8ae6df435fe69b085b9ee5a86cf98d4a1e10e8a667be2faf1ce8a69750a6e53ca", 0x70}, {&(0x7f00000028c0)="beb8b76ad6d45bad4addb30339e676ea06b7b4bf", 0x14}], 0x2, 0x0, 0x0, 0x4048001}, {&(0x7f0000002940)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002c80)=[{&(0x7f00000029c0)="0fd9129ba9ecc9d0fc944ba28b9c85a2f973676e0b98005567a284ea2637ffccb262593c13aeacd942721b6273a0de49c6dc44a5ab0c43b8f4fb90c74d49b46b7c957762e6c7cc35a1dd5f5f6a394049297c18515a1eb88b4dc7f150dbf6d01f6d7ce0cb9589d95ebea41d42180a86f6c245658834ad0a433eccec103f33462352c08a739688414c01143a4aab2bc53bf284a5bf900934717f035b8acb4d838b206e6a0002a7d4b1c85f074238a123416f54d2af17fd9065eab12b27b86102a378840ae2fffc0f7e66e03449852aaf47ecb13b92867d82cfbf66060c21cd7df8badc3a15b965c22664ae83d7c8aa4958", 0xf0}, {&(0x7f0000002ac0)="4aa4431e1f365d60c70e61407070d45710dd91a5416a1e2b16f9315d6a719188b27c6166f6ed3abc8c3d6553af4f875ca05049f1de64246a4e1f8d4400df97989d141813c13c85b1d76f4660e941e7379da48667f6934c476544ab54e9f2910aec8d6d8565b078f7b2e575b600cb34d5db089a538634711d8e6d431e0eaeb5b8649dfb72bd78375905895bda564c9500013cd85f07d00dbb59eabb5131aa6f43c1b2f5eba1b6984e42b8f3e5141c4c1134be4564", 0xb4}, {&(0x7f0000002b80)="39890df8bee8086e39233a033d451eb57c84ffcf1f51122d5054833ed6cce551e3bf7fab4c8ae9c61e104ea840b7f35f0cf5600a98878a463ac18d", 0x3b}, {&(0x7f0000002bc0)="651b8cde3647b248843febd9e61b6452dd831cdedebc72f7c62daab3b455c8d70e91e32f60e303227efb3ad3f2d88373cbd49335844cfb519c854f416ae6373a529b85993f419f3a25398d14550f9a00f24ff7a175b36db81f372d04685a5fef07a4426f31b4bd9ce42e283b11a030c565aae9e2e2639b64c3052db4d8563e82fafc1a824e6b17b07433a2e07409efbb29b85b44c66c10d07008f2cc1349d4b530", 0xa1}], 0x4, &(0x7f0000002f00)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}], 0x88, 0x40004}, {&(0x7f0000002fc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000003040)="90f542cb2daab72026468b0b3005cacac10d8fa4c1a6572bb9d2d3b7ef40ee80bacc2db2e5c6558002fee24c99ddc1b044bab38839b89b9163877ca689de39d00256e954001d195f3493e802d717d5bfecb6f7a058a7a667bc395916604f47791735ffae7527bf4bbf0ca62dd481d248877a964d686b50d171252e713c3f06ccb7e19be490c0e21340ce0df54cb7aa153f4c2bbcb68858e8a2", 0x99}, {&(0x7f0000003100)="d1d4f22a65e753df93067bd10b6cef6809a507e4270a113ae16b09130551e6886b2dde32757624a04bc519b4f6871a5fd10e5f960ee4db", 0x37}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="566c9bcbd8f9c52bf667bbb1290122af1af79fc9067a15af648b3f271fe9bfcedd637aecdce1c3f7fe30c246db5768ea78f0f98d73dc4b74d9a2c9", 0x3b}], 0x4, 0x0, 0x0, 0x1}, {&(0x7f00000041c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000004240)="0d98165d209291ceb25ff3c9586ef4ee29d0bc205e181825d7a1acaccb53dc1f32bfb4ab1a28707ddd1f97b548f4fcf93d1340080f3890c312be822df308fdf0ba26e2774746dcba23d939e15737565da232350982dc286a7f754dd981ce312039d9c3e6ec291ebffb177f715fb152d29ca3138cd96b4aa816708b84e71cd3bb28b7a786acfba7d33103fd65a24897e5bd67e47bf98c0353c0c0756927fd0a8dade1edbe3d638146deb1bb80a1755c828e14acce0a36c22d7caedb01e2929343429b7576a8ca5c417b02316bd0b4db23c091b6a96e", 0xd5}, {&(0x7f0000004340)="6ca42c853b03f216e29f8375dfce11ac80", 0x11}, {&(0x7f0000004380)}, {&(0x7f00000043c0)="2ce4fbd263f5ba6c15db17eb673bf7fc5028bb01262aac77565232108dcee9c47c24ef62b1cdf347faa6050e32fb177ea144b76c0167ec70dada4100f00eaa049ab7198386ca661fd1d11e9403bbfdd8ab0ad5", 0x53}, {&(0x7f0000004440)="7abf0054c1bda19b00d8fcec06e9a61d439fedfa2e5f735dd94efc7da994827a4177ff3310828e1795da38598730fc7ee0dcb121f7500987abadac99ac77afd0aeb29028b83273166b7b1069134527dc031b6142c4996fed3fdec4975e8ef59ccba7224845856a819fd8ba665a4889c9e9fbcff9a6dad17553ceabab406851dba5065a81c275c2d19c9c4f135a", 0x8d}, {&(0x7f0000004500)="cdf61b507ac7d37de146e73ca9ae11ec732a2d5dc6bf9ad54b3e22f6cff59fab63209b698592ff85a7717666f49f90f810dab000ad2e02142d26ff1d7c703d7c9747432f4bf73c8436a576a5261112cbc5931000211abd968657a6c02e763bdeca675db7", 0x64}], 0x6, &(0x7f0000004600)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}], 0x20, 0x800}, {&(0x7f0000004640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000047c0)=[{&(0x7f00000046c0)="f2b47b2fbad6e69502640939ae12524cedf8b7e251c777cc39c9f3", 0x1b}, {&(0x7f0000004700)="4fa1e0bd4de1f4b40df70d324b25ee5eb9d0b8ad99fd84a5eabfdab487e76171c54faae5267c135c35364c8b8c6db9be3f3a7ca5f1a7439c80f6cd6810d1c4352697951e0638b2c01294294135b2e8a8f7e679183a83c8266b4ebfcd41bd264d1dcb0d465ddea4", 0x67}, {&(0x7f0000004780)="bbe167c50ca1", 0x6}], 0x3, &(0x7f0000004d00)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r16]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x128, 0x2404c045}], 0xa, 0x0) 19:39:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:12 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:12 executing program 4: r0 = syz_usb_connect(0x1, 0xb5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x51, 0xdf, 0x3, 0x8, 0xc72, 0x14, 0x8b53, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x0, 0xf3, 0xd, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000940)={0x54, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:39:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:13 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 314.203761][ T30] usb 5-1: new low-speed USB device number 2 using dummy_hcd 19:39:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002780)=""/101, 0x65}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1100}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0x10}, {&(0x7f0000000300)=""/252, 0x44a}], 0x7}, 0x0) 19:39:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 19:39:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) 19:39:13 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x23e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 314.460258][T13185] IPVS: ftp: loaded support on port[0] = 21 [ 314.632388][ T30] usb 5-1: config 0 has an invalid interface number: 146 but max is 0 [ 314.635908][T13185] chnl_net:caif_netlink_parms(): no params data found [ 314.640799][ T30] usb 5-1: config 0 has no interface number 0 [ 314.653833][ T30] usb 5-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=8b.53 [ 314.663988][ T30] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.677884][ T30] usb 5-1: config 0 descriptor?? [ 314.707317][T13185] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.715392][T13185] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.724198][T13185] device bridge_slave_0 entered promiscuous mode [ 314.734505][T13185] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.741713][T13185] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.750974][T13185] device bridge_slave_1 entered promiscuous mode [ 314.795582][T13185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.808954][T13185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.842862][T13185] team0: Port device team_slave_0 added [ 314.853589][T13185] team0: Port device team_slave_1 added [ 314.912297][ T30] peak_usb 5-1:0.146: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 314.920938][ T30] ================================================================== [ 314.929043][ T30] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x7ef/0x1f50 [ 314.930418][T13185] device hsr_slave_0 entered promiscuous mode [ 314.936786][ T30] CPU: 1 PID: 30 Comm: kworker/1:1 Not tainted 5.2.0-rc4+ #11 [ 314.936798][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.936819][ T30] Workqueue: usb_hub_wq hub_event [ 314.936832][ T30] Call Trace: [ 314.936867][ T30] dump_stack+0x191/0x1f0 [ 314.936905][ T30] kmsan_report+0x162/0x2d0 [ 314.936966][ T30] kmsan_internal_check_memory+0x974/0xa80 [ 314.983625][ T30] ? usb_new_device+0x23e5/0x2fb0 [ 314.988689][ T30] ? hub_event+0x5853/0x7320 [ 314.993308][ T30] ? process_one_work+0x1572/0x1f00 [ 314.998535][ T30] ? worker_thread+0x111b/0x2460 [ 315.003499][ T30] ? ret_from_fork+0x35/0x40 [ 315.008125][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.014066][ T30] kmsan_handle_urb+0x28/0x40 [ 315.018782][ T30] usb_submit_urb+0x7ef/0x1f50 [ 315.023619][ T30] usb_start_wait_urb+0x143/0x410 [ 315.029530][ T30] usb_control_msg+0x49f/0x7f0 [ 315.034350][ T30] pcan_usb_pro_send_req+0x26b/0x3e0 [ 315.039732][ T30] pcan_usb_fd_init+0x16ee/0x1900 [ 315.044826][ T30] ? pcan_usb_pro_set_ts+0x490/0x490 [ 315.050150][ T30] peak_usb_probe+0x1416/0x1b20 [ 315.055070][ T30] ? peak_usb_do_device_exit+0x240/0x240 [ 315.060822][ T30] usb_probe_interface+0xd19/0x1310 [ 315.066078][ T30] ? usb_register_driver+0x7d0/0x7d0 [ 315.071404][ T30] really_probe+0x1344/0x1d90 [ 315.076138][ T30] driver_probe_device+0x1ba/0x510 [ 315.081286][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.087219][ T30] __device_attach_driver+0x5b8/0x790 [ 315.092643][ T30] bus_for_each_drv+0x28e/0x3b0 [ 315.097531][ T30] ? deferred_probe_work_func+0x400/0x400 [ 315.103292][ T30] __device_attach+0x489/0x750 [ 315.108098][ T30] device_initial_probe+0x4a/0x60 [ 315.113151][ T30] bus_probe_device+0x131/0x390 [ 315.118042][ T30] device_add+0x25b5/0x2df0 [ 315.122617][ T30] usb_set_configuration+0x309f/0x3710 [ 315.128249][ T30] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.134368][ T30] generic_probe+0xe7/0x280 [ 315.138904][ T30] ? usb_choose_configuration+0xae0/0xae0 [ 315.144667][ T30] usb_probe_device+0x146/0x200 [ 315.149643][ T30] ? usb_register_device_driver+0x470/0x470 [ 315.155574][ T30] really_probe+0x1344/0x1d90 [ 315.160306][ T30] driver_probe_device+0x1ba/0x510 [ 315.165455][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.171389][ T30] __device_attach_driver+0x5b8/0x790 [ 315.176804][ T30] bus_for_each_drv+0x28e/0x3b0 [ 315.181700][ T30] ? deferred_probe_work_func+0x400/0x400 [ 315.187460][ T30] __device_attach+0x489/0x750 [ 315.192282][ T30] device_initial_probe+0x4a/0x60 [ 315.197337][ T30] bus_probe_device+0x131/0x390 [ 315.202228][ T30] device_add+0x25b5/0x2df0 [ 315.206790][ T30] usb_new_device+0x23e5/0x2fb0 [ 315.211800][ T30] hub_event+0x5853/0x7320 [ 315.216339][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.222263][ T30] ? led_work+0x720/0x720 [ 315.226661][ T30] ? led_work+0x720/0x720 [ 315.231041][ T30] process_one_work+0x1572/0x1f00 [ 315.236228][ T30] worker_thread+0x111b/0x2460 [ 315.241072][ T30] kthread+0x4b5/0x4f0 [ 315.245279][ T30] ? process_one_work+0x1f00/0x1f00 [ 315.250612][ T30] ? kthread_blkcg+0xf0/0xf0 [ 315.255250][ T30] ret_from_fork+0x35/0x40 [ 315.259707][ T30] [ 315.262049][ T30] Uninit was created at: [ 315.266317][ T30] kmsan_internal_poison_shadow+0x53/0xa0 [ 315.272066][ T30] kmsan_slab_alloc+0xaa/0x120 [ 315.276853][ T30] kmem_cache_alloc_trace+0x873/0xa50 [ 315.282332][ T30] pcan_usb_fd_init+0x446/0x1900 [ 315.287311][ T30] peak_usb_probe+0x1416/0x1b20 [ 315.292194][ T30] usb_probe_interface+0xd19/0x1310 [ 315.297420][ T30] really_probe+0x1344/0x1d90 [ 315.302123][ T30] driver_probe_device+0x1ba/0x510 [ 315.307266][ T30] __device_attach_driver+0x5b8/0x790 [ 315.312671][ T30] bus_for_each_drv+0x28e/0x3b0 [ 315.317545][ T30] __device_attach+0x489/0x750 [ 315.322327][ T30] device_initial_probe+0x4a/0x60 [ 315.327459][ T30] bus_probe_device+0x131/0x390 [ 315.332333][ T30] device_add+0x25b5/0x2df0 [ 315.336863][ T30] usb_set_configuration+0x309f/0x3710 [ 315.343359][ T30] generic_probe+0xe7/0x280 [ 315.347888][ T30] usb_probe_device+0x146/0x200 [ 315.352765][ T30] really_probe+0x1344/0x1d90 [ 315.357473][ T30] driver_probe_device+0x1ba/0x510 [ 315.362605][ T30] __device_attach_driver+0x5b8/0x790 [ 315.368001][ T30] bus_for_each_drv+0x28e/0x3b0 [ 315.372880][ T30] __device_attach+0x489/0x750 [ 315.377681][ T30] device_initial_probe+0x4a/0x60 [ 315.382730][ T30] bus_probe_device+0x131/0x390 [ 315.387609][ T30] device_add+0x25b5/0x2df0 [ 315.392142][ T30] usb_new_device+0x23e5/0x2fb0 [ 315.397010][ T30] hub_event+0x5853/0x7320 [ 315.401451][ T30] process_one_work+0x1572/0x1f00 [ 315.406508][ T30] worker_thread+0x111b/0x2460 [ 315.411309][ T30] kthread+0x4b5/0x4f0 [ 315.415404][ T30] ret_from_fork+0x35/0x40 [ 315.419833][ T30] [ 315.422179][ T30] Bytes 2-15 of 16 are uninitialized [ 315.427473][ T30] Memory access of size 16 starts at ffff88803a1d0c00 [ 315.434268][ T30] ================================================================== [ 315.442364][ T30] Disabling lock debugging due to kernel taint [ 315.450042][ T30] Kernel panic - not syncing: panic_on_warn set ... [ 315.456665][ T30] CPU: 1 PID: 30 Comm: kworker/1:1 Tainted: G B 5.2.0-rc4+ #11 [ 315.465521][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.475612][ T30] Workqueue: usb_hub_wq hub_event [ 315.481088][ T30] Call Trace: [ 315.484406][ T30] dump_stack+0x191/0x1f0 [ 315.488782][ T30] panic+0x3c9/0xc1e [ 315.492760][ T30] kmsan_report+0x2ca/0x2d0 [ 315.497314][ T30] kmsan_internal_check_memory+0x974/0xa80 [ 315.503173][ T30] ? usb_new_device+0x23e5/0x2fb0 [ 315.508222][ T30] ? hub_event+0x5853/0x7320 [ 315.512834][ T30] ? process_one_work+0x1572/0x1f00 [ 315.518077][ T30] ? worker_thread+0x111b/0x2460 [ 315.523045][ T30] ? ret_from_fork+0x35/0x40 [ 315.527677][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.533610][ T30] kmsan_handle_urb+0x28/0x40 [ 315.538317][ T30] usb_submit_urb+0x7ef/0x1f50 [ 315.543152][ T30] usb_start_wait_urb+0x143/0x410 [ 315.548259][ T30] usb_control_msg+0x49f/0x7f0 [ 315.553076][ T30] pcan_usb_pro_send_req+0x26b/0x3e0 [ 315.558406][ T30] pcan_usb_fd_init+0x16ee/0x1900 [ 315.563475][ T30] ? pcan_usb_pro_set_ts+0x490/0x490 [ 315.568784][ T30] peak_usb_probe+0x1416/0x1b20 [ 315.573695][ T30] ? peak_usb_do_device_exit+0x240/0x240 [ 315.579356][ T30] usb_probe_interface+0xd19/0x1310 [ 315.584605][ T30] ? usb_register_driver+0x7d0/0x7d0 [ 315.589917][ T30] really_probe+0x1344/0x1d90 [ 315.594731][ T30] driver_probe_device+0x1ba/0x510 [ 315.599865][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.605805][ T30] __device_attach_driver+0x5b8/0x790 [ 315.611241][ T30] bus_for_each_drv+0x28e/0x3b0 [ 315.616126][ T30] ? deferred_probe_work_func+0x400/0x400 [ 315.621904][ T30] __device_attach+0x489/0x750 [ 315.626744][ T30] device_initial_probe+0x4a/0x60 [ 315.631800][ T30] bus_probe_device+0x131/0x390 [ 315.636778][ T30] device_add+0x25b5/0x2df0 [ 315.641343][ T30] usb_set_configuration+0x309f/0x3710 [ 315.646870][ T30] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.653010][ T30] generic_probe+0xe7/0x280 [ 315.657537][ T30] ? usb_choose_configuration+0xae0/0xae0 [ 315.663284][ T30] usb_probe_device+0x146/0x200 [ 315.668167][ T30] ? usb_register_device_driver+0x470/0x470 [ 315.674080][ T30] really_probe+0x1344/0x1d90 [ 315.678799][ T30] driver_probe_device+0x1ba/0x510 [ 315.683954][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.689884][ T30] __device_attach_driver+0x5b8/0x790 [ 315.695334][ T30] bus_for_each_drv+0x28e/0x3b0 [ 315.700294][ T30] ? deferred_probe_work_func+0x400/0x400 [ 315.706052][ T30] __device_attach+0x489/0x750 [ 315.710860][ T30] device_initial_probe+0x4a/0x60 [ 315.715918][ T30] bus_probe_device+0x131/0x390 [ 315.722205][ T30] device_add+0x25b5/0x2df0 [ 315.726769][ T30] usb_new_device+0x23e5/0x2fb0 [ 315.731693][ T30] hub_event+0x5853/0x7320 [ 315.736237][ T30] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.742154][ T30] ? led_work+0x720/0x720 [ 315.746497][ T30] ? led_work+0x720/0x720 [ 315.750842][ T30] process_one_work+0x1572/0x1f00 [ 315.755919][ T30] worker_thread+0x111b/0x2460 [ 315.760756][ T30] kthread+0x4b5/0x4f0 [ 315.764850][ T30] ? process_one_work+0x1f00/0x1f00 [ 315.770161][ T30] ? kthread_blkcg+0xf0/0xf0 [ 315.774768][ T30] ret_from_fork+0x35/0x40 [ 315.780245][ T30] Kernel Offset: disabled [ 315.784625][ T30] Rebooting in 86400 seconds..