[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 111.251346] audit: type=1800 audit(1550392398.307:25): pid=12692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 111.270560] audit: type=1800 audit(1550392398.317:26): pid=12692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 111.290040] audit: type=1800 audit(1550392398.337:27): pid=12692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2019/02/17 08:33:31 fuzzer started 2019/02/17 08:33:37 dialing manager at 10.128.0.26:39065 2019/02/17 08:33:37 syscalls: 1 2019/02/17 08:33:37 code coverage: enabled 2019/02/17 08:33:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/17 08:33:37 extra coverage: extra coverage is not supported by the kernel 2019/02/17 08:33:37 setuid sandbox: enabled 2019/02/17 08:33:37 namespace sandbox: enabled 2019/02/17 08:33:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/17 08:33:37 fault injection: enabled 2019/02/17 08:33:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/17 08:33:37 net packet injection: enabled 2019/02/17 08:33:37 net device setup: enabled 08:36:56 executing program 0: gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x0, 0x5, 0x105, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe00}, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0xfee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000700)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/15, 0xf}, {&(0x7f00000003c0)=""/246, 0xf6}, {&(0x7f00000004c0)=""/195, 0xc3}], 0x3, &(0x7f0000000600)=""/206, 0xce}, 0x20) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x80) sched_setaffinity(0x0, 0xfffffecd, &(0x7f00000000c0)=0x9) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x805) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) syzkaller login: [ 329.958626] IPVS: ftp: loaded support on port[0] = 21 [ 330.120663] chnl_net:caif_netlink_parms(): no params data found [ 330.202169] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.208834] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.217398] device bridge_slave_0 entered promiscuous mode [ 330.227337] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.233948] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.242269] device bridge_slave_1 entered promiscuous mode [ 330.278085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.289612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.321697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.330532] team0: Port device team_slave_0 added [ 330.337085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.345801] team0: Port device team_slave_1 added [ 330.352506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.361312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.548554] device hsr_slave_0 entered promiscuous mode [ 330.665058] device hsr_slave_1 entered promiscuous mode [ 330.815194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.822866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.854868] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.861395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.868624] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.875232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.973985] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.980118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.995468] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.009730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.020818] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.031047] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.041831] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.063001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.069276] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.088840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.097345] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.103942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.119924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 331.133213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 331.143156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.152061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.160652] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.167197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.175857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.200033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 331.210138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.231582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.238731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.247944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.258742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.273232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.280788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.290241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.305607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.314791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.323489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.336089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.345425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.353805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.366992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.373063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.403745] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.427509] 8021q: adding VLAN 0 to HW filter on device batadv0 08:36:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000000000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil}) 08:36:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="f7f2288a911993f0265de5cf5e0dfddf1b3fcad1f997e20d", 0x18) 08:36:59 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:37:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) close(0xffffffffffffffff) 08:37:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f063c123f3188a070") prlimit64(0x0, 0x7, &(0x7f00000002c0), 0x0) inotify_init() 08:37:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 08:37:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "960d87e5"}, 0x0, 0x0, @offset, 0x4}) 08:37:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x240701, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40004000000013, 0x10, 0x9, 0x0, 0x24}, 0x2c) 08:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000000003, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipx\x00') ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) 08:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x1, 0x1, 0x1000, &(0x7f0000473000/0x1000)=nil}) r4 = dup3(r3, r3, 0x80000) ioctl$VIDIOC_OVERLAY(r4, 0x4004560e, &(0x7f00000003c0)=0xfffffffffffff7d5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffb, 0x0, 0x3ff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f28") r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x84442) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000100)={{0x6, 0x1}}, 0x10) getresuid(&(0x7f0000000640), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) faccessat(r3, &(0x7f00000001c0)='./file0\x00', 0x88, 0x600) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000200)={0x7f, 0x7, 0xfffffffffffffb9a}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r6, 0x0) [ 333.769162] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:37:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0x7, 0x4) r1 = dup3(r0, r0, 0x80000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x85, &(0x7f0000000080)="7e4de11436c2ac3f52afe434322083635778b9afc41b055b66d97291b8fb71ba8556c66f1cbe160375dcc428dd9d048e3960729a01fa702d1738da9e722bd99609b8b3e400880e1c6053494807292a0fedbdc7e38feaa7afddfd83cc35be8d54cfe05713e5929e96b71cf0cbc2a4339ad15dfe338d944400318fe2ba1c5815879ba2029326"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x8, 0x1, 'client0\x00', 0xffffffff80000000, "27a6586d6736199c", "8899fafea4aabe82304b6ff195e19e3751dae855e316842265eaaac8bb306654", 0x3f}) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000240)) r2 = dup(r0) write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x7, 0x4d, 0x1}, 0x7) fcntl$setpipe(r1, 0x407, 0x9) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) timerfd_gettime(r0, &(0x7f0000000380)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000440)={0x1, 0x11, &(0x7f00000003c0)="4ae1a05fcefad309fb5fb5aaae3384a142c41277af303d8d3bd7036ff15bf7fb1aa280071d2d33266302d07dc25e4653f7bcec3c5dcd8ffc04caed8dc8ea42939e2c0d6640d6d16213344c4ff21c211fd3665135ba584ec4c949e4b1e4b87b558cc52ddfd3cc747676b1964d981f0d4443f8dab94370db27", {0x2, 0x2c, 0x38737b73, 0x0, 0x3, 0x968, 0xc, 0x80000000}}) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000480)=0x7f, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000004c0)={0x10000, 0x0, 0x51, 0x100}) write$P9_RREADLINK(r1, &(0x7f0000000500)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) write$P9_RMKNOD(r1, &(0x7f0000000540)={0x14, 0x13, 0x2, {0x2, 0x3, 0x8}}, 0x14) fcntl$setpipe(r2, 0x407, 0x1) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000580)) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) read(r1, &(0x7f0000002700)=""/100, 0x64) getresgid(&(0x7f0000002780)=0x0, &(0x7f00000027c0), &(0x7f0000002800)) getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) stat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getgroups(0x5, &(0x7f00000029c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0xee00]) stat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() getgroups(0x9, &(0x7f0000002c00)=[r4, r5, r6, r7, r8, r9, r10, r11, r12]) [ 334.014434] hrtimer: interrupt took 34496 ns 08:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000280)={0x0, "e1a3c5e5fafbbc162c83fda1d6729fb6e3345b12cf28b83cd630d2ec2e7194aa", 0x2, 0x1}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) [ 334.484217] IPVS: ftp: loaded support on port[0] = 21 [ 334.655521] chnl_net:caif_netlink_parms(): no params data found [ 334.734984] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.741474] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.749817] device bridge_slave_0 entered promiscuous mode [ 334.759598] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.766434] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.774806] device bridge_slave_1 entered promiscuous mode [ 334.811300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.822960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.856167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.865029] team0: Port device team_slave_0 added [ 334.872352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.881261] team0: Port device team_slave_1 added [ 334.888354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.896815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.990062] device hsr_slave_0 entered promiscuous mode 08:37:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000280)={0x0, "e1a3c5e5fafbbc162c83fda1d6729fb6e3345b12cf28b83cd630d2ec2e7194aa", 0x2, 0x1}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) [ 335.205626] device hsr_slave_1 entered promiscuous mode [ 335.256698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.264374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.308195] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.314764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.321889] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.328535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.427842] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.434554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.451828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.466979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.478789] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.488002] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.501623] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.525113] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.531263] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.549085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.557595] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.564216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.606966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.615486] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.622028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.632084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.664646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.674533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.686306] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.696839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.705625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.715327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.724139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.734158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.760541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.792437] 8021q: adding VLAN 0 to HW filter on device batadv0 08:37:03 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 08:37:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000280)={0x0, "e1a3c5e5fafbbc162c83fda1d6729fb6e3345b12cf28b83cd630d2ec2e7194aa", 0x2, 0x1}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 08:37:03 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x113000, 0x0) fcntl$getown(r0, 0x9) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000100)=""/99, 0x63}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xcc, 0x40, {"514e24782f6fabf968469991e6eb46e656e267d5959954507d642321bc1efb4ca72c98ebf7b2c0e8169a1fe186c74246485ca43a37b2c8a1872f33e05d0f70e3eb88441ed00a5159180b34c1aeac53403160605dba54577f7f527770928dae89f55cf939b21df7e2c70808baa380df103efdf61182c8a317b2f417c23daa04c6468e4def8da1abccf8a4528da22c5a5277d11034ec23b89cd230f0a40490f2f0a943b0a3bd4da4759aebeaf2824cffbe1b2f9c"}}, {0x0, "0ea6bc7d6d0844296280cda5300b4a793c11064566efb07f51880d98341e729b17b347846b640f37b1cbebea9bf9fe60b0ebfbe158a2ec88ed72d56f7dafb7a342ae21f7b7e93d2bee3c3d6f7a0d4271e8b8ede73374451e98966d1883b29a5ad228982bd5bfad05d117d4a776c7f4"}}, &(0x7f0000000300)=""/77, 0x13d, 0x4d, 0x1}, 0x20) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) 08:37:03 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x113000, 0x0) fcntl$getown(r0, 0x9) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000100)=""/99, 0x63}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xcc, 0x40, {"514e24782f6fabf968469991e6eb46e656e267d5959954507d642321bc1efb4ca72c98ebf7b2c0e8169a1fe186c74246485ca43a37b2c8a1872f33e05d0f70e3eb88441ed00a5159180b34c1aeac53403160605dba54577f7f527770928dae89f55cf939b21df7e2c70808baa380df103efdf61182c8a317b2f417c23daa04c6468e4def8da1abccf8a4528da22c5a5277d11034ec23b89cd230f0a40490f2f0a943b0a3bd4da4759aebeaf2824cffbe1b2f9c"}}, {0x0, "0ea6bc7d6d0844296280cda5300b4a793c11064566efb07f51880d98341e729b17b347846b640f37b1cbebea9bf9fe60b0ebfbe158a2ec88ed72d56f7dafb7a342ae21f7b7e93d2bee3c3d6f7a0d4271e8b8ede73374451e98966d1883b29a5ad228982bd5bfad05d117d4a776c7f4"}}, &(0x7f0000000300)=""/77, 0x13d, 0x4d, 0x1}, 0x20) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) 08:37:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f125d126645b9d43f3188b07065130a0a47434c83b85b3e695cb15cc0b012e42de86cd1f7d75366058a2e8171234ca045d1719bdabd032f7965fdf148abb23385a474fe314add17a891546957aee8f80b705fb00eaeb3ce99af24") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x80000000, 0x10}, 0xc) r2 = socket$inet6_sctp(0xa, 0x8000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='u'], 0x1) 08:37:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0xd) 08:37:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x200000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1c}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0xff}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x40096101, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x00H\x00'}) 08:37:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/191, 0xbf) r3 = getpgrp(0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) ioperm(0x1, 0x9, 0x3) dup3(r4, r5, 0x0) tkill(r3, 0x16) 08:37:04 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x13, 0x0, 0x0) [ 337.200468] QAT: Device 0 not found 08:37:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141400, 0x0) openat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 08:37:04 executing program 0: r0 = socket(0xb, 0x4, 0x0) seccomp(0x0, 0x1, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x75, 0x9, 0x4, 0xfffffffffffffffe}, {0x3f, 0x1, 0xffffffff, 0x6}, {0xffffffff, 0x4, 0x17, 0xb74e}, {0xffff, 0x6, 0xb761, 0x1f}, {0x56, 0x80, 0xfffffffffffff000, 0xffff}, {0x4, 0x2, 0x1, 0x6}, {0xb64d, 0x7fff, 0x3f, 0x681}, {0xacfa, 0x6, 0x10000, 0x1000}, {0x5ec8, 0x400, 0x5, 0xe00000}]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x6d, [], 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000140)=""/109}, &(0x7f0000000400)=0x78) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x9, 0x5, 0x6, 0xffffffff}) sendto$inet(r0, &(0x7f0000000240)="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", 0x181, 0x20000, 0x0, 0x0) 08:37:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40000000000000005000f000000000000000047010000000000000000000000000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x100000000, 0xc3, &(0x7f0000000040)=""/195, 0x400000000000000, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000240)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)="6e608804e61c4f55dce12d7f3a953a0fbbb0ab4a0a4dc4780a351227d6fe830e8508f4ff3bd2caefbb04326156510e42f26908f477bf3e44faef42c6d418d8a624db36e5e178a74e70e59a0853bf909cbfe4e7c8deff1c8690b9e7ac99a382748d3c35d64d273d232537f20b5bb26fe9cc6d83db4c1a1d87fd2989", 0x7b}, {&(0x7f0000000340)="e918a0e164f99d4b97d0c5c7513f7099e91d77e96ba8aa7aceb2836225d923adedbb9a2352fc7fd7d940d1550b20aef81f9f8dc69174ead3797d50fb0eabb65fe882b312e2cb2c3fc7b24fa8df2c02874891a839c2282ad5fc092e86af70397c34a42acb62f9bba6016d424526fd7af3d09a1d9f9f4d52304625a885405b9ab4192583f6e8194f83eb20ed94bcf9cfad63faed2823c730163ec05f4e7d9e77477e80cca6", 0xa4}, {&(0x7f0000000400)="e10ab0681fd09cdb62e694914b93a8903c578b525d1f26161d881dca5fa43387430cbee356ce9456e79bd54211e9f0991b11a500a86ecd6ff407560e314a0de121f26ee242d081286e9c0bc3739b7bfb8f04ad52861c5799f9bf217138bdcc0585877bac3a4ca356571b2794ef8b10b424", 0x71}, {&(0x7f0000000480)="5e160f7d0e781b748f9b95fc2729f094d01fc42849cccc7f62f33bf88bab0a626c2b82b958b041f7fc3019b906feebea033547f503f1c413397d0785783fdc643dc328b043629a149fb1787dbd4f8c88e771e9b99ea22b327679c4275496eeb168d4c973a561de47b9673eb7076e24c0a3e2201a66d6475964d17e990cb49c8970551100970762efd271e3", 0x8b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f00000001c0)="06537965e482c991b82c6293859fa8796d58098b91ff7cefda1542bbd921f9498bd12cebd3e9cb", 0x27}, {&(0x7f0000001540)="8e3a0ba389c379a2ef93b013f34da6eb6403be5eec84fc3b4c6ad6ef40aae7610d0a06a80143bf1bb043cd11ad90a6081cccc9f136149cd62610d7704e475b39b8e469870bcb1591de3b1c9326b60d6bc870148d77a4b4ff01c59d809b506458a689373a6b829cd7ea4d7429020a65750844ed9b5c314227a95c7110840432a182d152649f1b8e3efb1dcce4713454627e61f514feb89f7d75221ab82b9fa975232268e7bc03f23939829b08b6995c3ba725c473616078c857f1ed257d69ea4b257fa1e6162157f8e1a4c56d35474cc1fa6c97c46bafb9489e61e5b040d7c0f7de5d6387d838d40e14043c73d960686c6aec", 0xffffffffffffff80}, {&(0x7f0000001640)="10fff3033a9bc32f17f8f1401dbe7d1ee0fb39c6734d2f07d90e0d9d1220aa506abc89db01f2b220a65a80301e3d4c573704ba4fbe8ea7e6984632717ce3c837b58ff2204505c8450eeabb8af5bff8a87053639dfb8bb071d45fb0cff2897fcf3a116d986a11a289c997", 0x6a}], 0x8, &(0x7f0000001840)=[{0x60, 0x117, 0x100000001, "b3fcda5613c3fc0e144787acea9fa62e9e93b582f5765e6faabcf8071f0c2ee2d86a2826d1ecf03ba3067206b72d1c70ba32c40f9d5f0d24c787e533dd1249cb827c9fb4bb799c88056ff631cbe4e3cd"}], 0x60}, 0xdb52833b59181b4f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001740)={0x100000001, 0x0, 0x3, 0x24, 0x0}, &(0x7f0000001780)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000018c0)={r2, 0x200}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000001800)) 08:37:04 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x20000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0xffffffffffff8000}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r1, 0x4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 08:37:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x61) 08:37:05 executing program 0: r0 = socket$inet(0x10, 0x3, 0x400) socket$packet(0x11, 0x3, 0x300) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x408000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x28000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r2 = socket(0x0, 0x3, 0x3ff) getpeername$unix(r2, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) [ 338.005655] protocol 88fb is buggy, dev hsr_slave_1 [ 338.166006] protocol 88fb is buggy, dev hsr_slave_0 [ 338.171576] protocol 88fb is buggy, dev hsr_slave_1 08:37:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) close(r0) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0x10, &(0x7f0000000080)='${cpusetsystem\xe5\x00'}, 0x30) rt_tgsigqueueinfo(r5, r6, 0x5, &(0x7f0000000140)={0x32, 0x200, 0x8}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 08:37:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') [ 338.496171] binder: 13009:13010 transaction failed 29189/-22, size 0-0 line 2896 [ 338.516998] binder: undelivered TRANSACTION_ERROR: 29189 08:37:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="21c2c70482212e66da3da4b1cedbff5f7f58a1d2a3abfe4eabd42f532401d8", 0x1f}, {&(0x7f0000000040)="0cfd883f3c397074fce7fc7316e195a6c1486b9f825ca81ab7a10b2e", 0x1c}, {&(0x7f0000000100)="869c419811d219757499b010644a36e235993d6c07f39ca1ec3071fa63000b85e57d00d2b802f2fc9eab4ab0e51b05904ecebec73b92e3ff7a30936a8786c825f37acfc04f3dd043405b219031a54143901cc66f1ede9490012fd5eee11596102831cdbece4fc0c5d41d6b43ab94e0593b8739c3492d0272ae62960b3136ece804f965ac8943e44c248480e8139a1787b90f2f", 0x93}, {&(0x7f0000000080)="511e2795132860f450d1a7e9b984d0aedc0d20f0c7176f11", 0x18}, {&(0x7f0000000240)="466261cd3d51283a2c579e187e0f71f2aa01a5ed66791f08a5f59916f3d160c4a216ecff54670ba8d544435de3a5f502e39c63c776c3aea9d224ec40245a416338f7194cf6bb74c5639b5b69f5ff705129225a0cd3561c89ba554566", 0x5c}, {&(0x7f00000001c0)="1e3f667e11c692543cf74f30cdfd8cb55ce06397f5469284a95036de8325b068c9251d", 0x23}], 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}}, 0x118) 08:37:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffda0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284800180ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:37:07 executing program 1: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x9, 0x20, 0x7fff}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x3}, 0x257) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0x7, 0x3ff}) 08:37:07 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20000, 0x0) r1 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000180)=0x100000001, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x38) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0x7f}, 0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x40801, 0x0) getpeername$unix(r3, &(0x7f0000000700), &(0x7f0000000780)=0x6e) sendto(r2, &(0x7f0000001400)="d0", 0x1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000007c0)="b8", 0x1}], 0x1}}], 0x1, 0x85) 08:37:07 executing program 2: r0 = socket$inet(0x2, 0x4, 0xe00) fchdir(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x172}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x33}, &(0x7f0000000180)=0x8) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(r3) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000001c0)={0x3, 0x0, [{}, {}, {}]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/111, 0x6f, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f0000000200)=""/239, 0xef, r5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xccac85d6c9714588}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @mcast1, 0x7f}, r6}}, 0x30) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r7, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0xd0) r8 = getegid() getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() getgroups(0x6, &(0x7f00000008c0)=[r8, r9, r10, r12, r13, r14]) ptrace$setregs(0xf, r11, 0x5, &(0x7f0000000900)="fedb90c192") ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000940)={0x4, 0x5, 0x4}) r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x2000, 0x0) r16 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/cachefiles\x00', 0x200400, 0x0) write$UHID_CREATE2(r15, &(0x7f0000000a00)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x63, 0x3, 0x9, 0x7, 0x2, 0x80000000, "02be138477259710824701cb173e6bbec71bfdd4754bc5ffec957c03b1b4048f7e8bf96d29d7935c77237e4adf65750c9753e9f1c9ceb3fe43d9e6f06c3eeab083a8b59ca7bbfa8b5a2dc817cee362c37c3ea6e688959e0d197bc40138ee6a8dc658f5"}, 0x17b) ioctl$VIDIOC_PREPARE_BUF(r15, 0xc058565d, &(0x7f0000000b80)={0x8, 0xa, 0x4, 0x6010, {}, {0x7, 0xc, 0xffffffffffffffe1, 0x2, 0x7, 0x3, "da810b97"}, 0x10001, 0x7, @fd=r16, 0x4}) 08:37:07 executing program 1: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x8, 0x8, 0x3ff}) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) readlink(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000080)=""/5, 0x5) 08:37:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400100) read$eventfd(r2, &(0x7f0000000100), 0x8) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0x100000000000000) 08:37:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x6}}) 08:37:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getgid() setfsgid(r3) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xc2, "87ac78a0cff9eec62a2f2c7ce5572e830e9644f166b4fd7437b7a4accd75c6ad5d175fe8aa130b9fb3190f88904f4c17f9bf4218edf1da2423d0ec1228f0a931993a5877f7ecab70e4993e77f293c23066395c31b11a65e859c2e5418f265344c6d0b0146c7100b4b6821080db47d30fae9ffba03cca5251fe27b8b2e52bf693789b4847808da5895dd5aba212e1c134aff17a7ea9dc6954894bcc0175795ab6ededf3bace4c4be1c2572ded78b70bf957180e114962587638b0b3ec78eef6c4109e"}, &(0x7f0000000180)=0xca) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x1, 0x3f, 0x80}, &(0x7f00000002c0)=0x98) 08:37:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000440), 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, 0x0, 0x20000000009) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x7b, "8e0c28026afd1d89a204666b0dc54f4b51d3cf25a143d576e3f0400a49bf244ad506be5eda49734b3221d363af450ac75e0613f8079e0b9565125eced4d6b799b7bb36c3502c4ca7ba82fa7f3c28302d84c44d01abea2780b42a216611aca35c080be050903c24a2b49abb0a77bc6be87765fd8a3486094bb350bb"}, &(0x7f0000000180)=0x83) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r3, 0x9b8d, 0x100000000, 0x4}, &(0x7f0000000200)=0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x5}}, 0x0) [ 340.992205] IPVS: ftp: loaded support on port[0] = 21 08:37:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getgroups(0x40000000000000ed, &(0x7f0000000040)=[0x0, 0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x4009, 0x1, 0x5, 0x7fff}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x42, 0x110, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40880}, 0x4) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r1, 0xc1004110, &(0x7f0000001f64)) 08:37:08 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9394dceb"}, 0x0, 0x0, @planes=0x0, 0x4}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0xae8, 0x0, 0x4, 0x40000400, {}, {0x3, 0xe, 0x10001, 0x0, 0x7f, 0x7fff, "3414490b"}, 0xfffffffffffffffb, 0x3, @userptr, 0x4}) [ 341.261044] chnl_net:caif_netlink_parms(): no params data found 08:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) 08:37:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 341.414193] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.420842] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.429080] device bridge_slave_0 entered promiscuous mode [ 341.437670] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 341.454886] input: syz1 as /devices/virtual/input/input7 [ 341.509623] input: syz1 as /devices/virtual/input/input8 [ 341.525255] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.531757] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.540346] device bridge_slave_1 entered promiscuous mode [ 341.548033] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 08:37:08 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x195) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x2424609e17f3e1dc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[0x8, 0x6, 0x7fffffff, 0xfffffffffffffff7]}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xffffff19) ioctl$TIOCCONS(r1, 0x541d) [ 341.629535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.708293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.772060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.779009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.780810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.785925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.794490] team0: Port device team_slave_0 added [ 341.799407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.810871] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:37:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000300)=@nat={'nat`\x00\x00\x02\x00\xa0\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xa0\x04\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x248) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400080, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) [ 341.817859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.824749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.831647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.838579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.839219] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.845449] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.854051] team0: Port device team_slave_1 added [ 341.858897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.940735] ebt_limit: overflow, try lower: 0/0 [ 341.945758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.950143] ebt_limit: overflow, try lower: 0/0 [ 341.966729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.022084] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 342.063021] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.070111] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.077073] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.083971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.090822] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.097717] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.104618] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.111465] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.118343] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.125229] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.132073] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.145827] device hsr_slave_0 entered promiscuous mode [ 342.159424] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 342.175021] device hsr_slave_1 entered promiscuous mode [ 342.207191] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.218030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.292328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 342.382357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.398608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.412256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 342.419489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.427540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.445719] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.451827] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.467990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 342.475279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.484195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.492830] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.499451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.515944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.529721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.537075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.545208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.554122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.562657] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.569192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.578653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.594308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.601404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.618924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.627411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.637181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.650498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.664391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.676071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.685872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.699336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.713110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.721843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.730417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.738974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.748367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.789793] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.796037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.824992] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.847410] 8021q: adding VLAN 0 to HW filter on device batadv0 08:37:10 executing program 2: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000140)={&(0x7f0000001180)=""/4096, 0x1000}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7, {0x6, 0xbde7, 0x7, 0xcb}}) 08:37:10 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80, 0x4000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) uselib(&(0x7f0000000040)='./bus\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) fchmodat(r1, &(0x7f0000000000)='./bus\x00', 0x0) 08:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) 08:37:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="7b1a55a97b6a2c1519d5a6671a000000cc15b96b0611d9937787a204aa5337966b71d007b8ea02eed9c4382600000000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x3e8, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 08:37:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000240)=[0x200], 0x1, 0x101, 0x6f3d, 0x7, 0x8, 0x1, {0x2, 0x7, 0x401, 0x80, 0x9, 0xe5e, 0x7, 0x4, 0x1, 0x1, 0x1, 0x4, 0xe265, 0x9, "8fef835d5e8d08026e93394bc8f884f08505e8257a0c0b7beb4ad3611dbaf7a6"}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md5-generic\x00'}, &(0x7f0000000180)}) 08:37:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000240)=[0x200], 0x1, 0x101, 0x6f3d, 0x7, 0x8, 0x1, {0x2, 0x7, 0x401, 0x80, 0x9, 0xe5e, 0x7, 0x4, 0x1, 0x1, 0x1, 0x4, 0xe265, 0x9, "8fef835d5e8d08026e93394bc8f884f08505e8257a0c0b7beb4ad3611dbaf7a6"}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md5-generic\x00'}, &(0x7f0000000180)}) 08:37:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@empty, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 08:37:11 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x249) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200000, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x101, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x100000000000001) ioctl$RTC_WIE_OFF(r1, 0x7010) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x41}, 0xb3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 08:37:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x40000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) socket$caif_seqpacket(0x25, 0x5, 0x3) 08:37:11 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x80) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='~2\x01%S\xe4~\xb52\x14E\x86hfbbyb\xc0\xe9\x17aj\xff\xf7pq\r\xfe+\xbc\x14\x88\xb0\xeeH\xa5\xf5\xc2kB5\xb9&\xb0\xb3\x82H \x8d@\xf2;kzX\xac\x89\x004\x8a\xd8\x8dX\x8c\x96C$s\xf5(U\x86\xb6\"\x87\x7f+\xdf\x04\x00\x00\x00\x81\xbe\x87[\x94]I\xa9\x82u\xd8\xc3\xf93', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x47e, 0x0) getdents(r0, &(0x7f00000002c0)=""/107, 0x1e) getdents(r0, 0x0, 0x447) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2400, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000100)) 08:37:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) sendmmsg$unix(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x800}], 0x1, 0x8080) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80800) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000240)) 08:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x4a0d81) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0xfffffffffffffd38, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0xc, 0xf0ffff]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x4e49f7ff336f82b7}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:37:11 executing program 2: r0 = socket$inet(0x2, 0x80004, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10004e21}, 0x10) fcntl$setlease(r0, 0x400, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d00000044a56f6b0d4b00003ded446ca3741b57613cc82f0c9b320f557e26627240d86a3d324306d9bdb56307061e871ba7cc499c9c6610a2d94b0affeade6c033aab46258ae39b5126908b7dde2e2f6e2eaf267101e508e3167bbcb311a0afbe768850de5209bb68102b160dd69c9917"], &(0x7f00000003c0)=0x75) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000500)={r1, 0xde}, &(0x7f0000000400)=0x7) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x101000) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000280)="a43ac1342c2faf85796ce36a602a7c039b6c489d192b1e59b02e344b65f4216cd80547af30c0544f2a7be5be77e87750259997b9937c4035b9c3abba9626c933fc55975b0dd48ade0b4fec4274cdd9ff5dd2ffd98b66a2dbad49b31498c9f8ee275c7ab09355ac67109313370342e461c131e19e5582bf4824cff3ee487ec981b42e4d83", 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)=ANY=[@ANYBLOB="ffe0ffffffff000014000000119078ac1414bbac14140a0000ff0100089078"], 0x0) r3 = getpgrp(0xffffffffffffffff) get_robust_list(r3, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0x18) [ 344.553840] mmap: syz-executor.0 (13148): VmData 35184640 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 08:37:11 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dsp\x00', 0x101000, 0x0) openat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0x210000, 0x40) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001140)='/dev/cachefiles\x00', 0x8000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x87ea}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/4096) ioctl$RTC_WIE_OFF(r1, 0x7010) 08:37:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40000) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x7f, 0x7, 0xdb}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) 08:37:11 executing program 2: r0 = socket$kcm(0x10, 0x200000006, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team_slave_0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4d000000000000000000004d61c7091042add45ac700000000000000000000000000000000000000000000000000000000000000000000000000"]}) [ 344.896031] vivid-000: ================= START STATUS ================= [ 344.903104] vivid-000: Test Pattern: 75% Colorbar [ 344.908286] vivid-000: Fill Percentage of Frame: 100 [ 344.913434] vivid-000: Horizontal Movement: No Movement [ 344.918932] vivid-000: Vertical Movement: No Movement [ 344.924246] vivid-000: OSD Text Mode: All [ 344.928457] vivid-000: Show Border: false [ 344.932641] vivid-000: Show Square: false [ 344.936915] vivid-000: Sensor Flipped Horizontally: false [ 344.942558] vivid-000: Sensor Flipped Vertically: false [ 344.948053] vivid-000: Insert SAV Code in Image: false [ 344.953366] vivid-000: Insert EAV Code in Image: false [ 344.958819] vivid-000: Reduced Framerate: false [ 344.963526] vivid-000: Enable Capture Cropping: true [ 344.968813] vivid-000: Enable Capture Composing: true [ 344.974166] vivid-000: Enable Capture Scaler: true [ 344.979155] vivid-000: Timestamp Source: End of Frame [ 344.984471] vivid-000: Colorspace: sRGB [ 344.988485] vivid-000: Transfer Function: Default [ 344.993369] vivid-000: Y'CbCr Encoding: Default [ 344.998671] vivid-000: HSV Encoding: Hue 0-179 [ 345.003304] vivid-000: Quantization: Default [ 345.007917] vivid-000: Apply Alpha To Red Only: false [ 345.013158] vivid-000: Standard Aspect Ratio: 4x3 [ 345.018153] vivid-000: DV Timings Signal Mode: Current DV Timings [ 345.024498] vivid-000: DV Timings: 640x480p59 inactive [ 345.029823] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 345.036620] vivid-000: Maximum EDID Blocks: 2 [ 345.041155] vivid-000: Limited RGB Range (16-235): false 08:37:12 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x800) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14, 0x80800) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@acquire={0x2bc, 0x17, 0x210, 0x70bd2d, 0x25dfdbfe, {{@in6=@loopback, 0x4d3, 0x7f}, @in=@dev={0xac, 0x14, 0x14, 0x27}, {@in=@remote, @in6=@ipv4={[], [], @local}, 0x4e24, 0x9, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x8, r1, r2}, {{@in6=@mcast1, @in6=@remote, 0x4e21, 0x1, 0x4e20, 0x9, 0x2, 0xa0, 0x0, 0x3b, r3, r4}, {0x5b, 0x4824da6e, 0xf, 0x2, 0x21c000000000, 0x80000000, 0x10001, 0x15fe}, {0x5, 0x9, 0x8, 0x2b0}, 0x7f, 0x6e6bb7, 0x2, 0x0, 0x3}, 0x20, 0xfffffffffffffff7, 0x200, 0x70bd2a}, [@algo_auth_trunc={0x88, 0x14, {{'sha3-512\x00'}, 0x1c8, 0x0, "2742f1d12b28dc3a9d18bb4e2ae9dfd74472e2f15d905fc7863846c9a92bbbc823f968dca0cc8854177794803dca307db8e1b4275102a85187"}}, @coaddr={0x14, 0xe, @in6=@mcast1}, @offload={0xc}, @tfcpad={0x8, 0x16, 0x3}, @user_kmaddress={0x2c, 0x13, {@in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}}}, @algo_crypt={0xac, 0x2, {{'xchacha20-generic\x00'}, 0x320, "2ba36ac55352c557c83ea5695f9fbbc7ef9615a2af115f46c61ed4f5406900ac4926a2b574e991c7f64ab011a4b12c1c4162c7453aeba8b825155837a4caab4609633e5e19bb7afcf27f98fbb2f8a9e50a6f90c72cfb8139b26a0831cbacc298b9f0e7c4"}}, @offload={0xc, 0x1c, {r5, 0x1}}]}, 0x2bc}}, 0x0) [ 345.046754] vivid-000: Rx RGB Quantization Range: Automatic [ 345.052516] tpg source WxH: 640x360 (Y'CbCr) [ 345.057060] tpg field: 1 [ 345.059818] tpg crop: 640x360@0x0 [ 345.063322] tpg compose: 640x360@0x0 [ 345.067205] tpg colorspace: 8 [ 345.070339] tpg transfer function: 0/0 [ 345.074358] tpg Y'CbCr encoding: 0/0 [ 345.078101] tpg quantization: 0/0 [ 345.081582] tpg RGB range: 0/2 [ 345.084934] vivid-000: ================== END STATUS ================== [ 345.152189] vivid-000: ================= START STATUS ================= [ 345.159306] vivid-000: Test Pattern: 75% Colorbar [ 345.164309] vivid-000: Fill Percentage of Frame: 100 [ 345.169452] vivid-000: Horizontal Movement: No Movement [ 345.174939] vivid-000: Vertical Movement: No Movement [ 345.180182] vivid-000: OSD Text Mode: All [ 345.184435] vivid-000: Show Border: false [ 345.188619] vivid-000: Show Square: false [ 345.192801] vivid-000: Sensor Flipped Horizontally: false [ 345.198480] vivid-000: Sensor Flipped Vertically: false [ 345.203989] vivid-000: Insert SAV Code in Image: false [ 345.209312] vivid-000: Insert EAV Code in Image: false [ 345.214709] vivid-000: Reduced Framerate: false [ 345.219421] vivid-000: Enable Capture Cropping: true [ 345.224641] vivid-000: Enable Capture Composing: true [ 345.229868] vivid-000: Enable Capture Scaler: true [ 345.234916] vivid-000: Timestamp Source: End of Frame [ 345.240149] vivid-000: Colorspace: sRGB [ 345.244230] vivid-000: Transfer Function: Default 08:37:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x8c02) write(r0, &(0x7f0000000000)="b63d06003ffe46c2bae956414b8ca59885e57d840204000000ed69d2bc7037cebc82c2de96aa0faeaa6f1602b9107d42", 0x30) [ 345.249125] vivid-000: Y'CbCr Encoding: Default [ 345.253838] vivid-000: HSV Encoding: Hue 0-179 [ 345.258599] vivid-000: Quantization: Default [ 345.263062] vivid-000: Apply Alpha To Red Only: false [ 345.268419] vivid-000: Standard Aspect Ratio: 4x3 [ 345.273322] vivid-000: DV Timings Signal Mode: Current DV Timings [ 345.279699] vivid-000: DV Timings: 640x480p59 inactive [ 345.285177] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 345.291803] vivid-000: Maximum EDID Blocks: 2 [ 345.296427] vivid-000: Limited RGB Range (16-235): false 08:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000100000890f, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001e0007041dfffd946f6105005e0000001f000000000008000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 345.301925] vivid-000: Rx RGB Quantization Range: Automatic [ 345.307795] tpg source WxH: 640x360 (Y'CbCr) [ 345.312252] tpg field: 1 [ 345.315109] tpg crop: 640x360@0x0 [ 345.318600] tpg compose: 640x360@0x0 [ 345.322333] tpg colorspace: 8 [ 345.325571] tpg transfer function: 0/0 [ 345.329534] tpg Y'CbCr encoding: 0/0 [ 345.333298] tpg quantization: 0/0 [ 345.336914] tpg RGB range: 0/2 [ 345.340143] vivid-000: ================== END STATUS ================== 08:37:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) fcntl$dupfd(r3, 0x406, r1) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x950d8a14f72c222}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x48001) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="02009e000c000200aaaaaaaaaaaa0000"], 0x28}, 0x1, 0x0, 0x0, 0x802}, 0x0) 08:37:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x317f, 0x200001}, 0x2c) fstat(r0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) [ 345.465040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:37:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) getsockopt$inet_int(r0, 0x10d, 0x8a, &(0x7f00000000c0), &(0x7f0000000000)=0x5a2dd87c585269ab) 08:37:12 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000040)={"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"}) rseq(0x0, 0x20, 0x0, 0x0) [ 345.757474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:37:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, 'w'}], 0x18}}], 0x1, 0x0) 08:37:13 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) getsockopt$inet_int(r0, 0x10d, 0x8a, &(0x7f00000000c0), &(0x7f0000000000)=0x5a2dd87c585269ab) 08:37:13 executing program 2: unshare(0x20400) r0 = memfd_create(&(0x7f0000000000)='wlan0*{{\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xa4, 0x1000, 0x3, 0x3, 0x3, 0x6, 0x0, 0x13d, 0x38, 0x18d, 0x1, 0x20, 0x20, 0x1, 0xb2, 0xff, 0x6}, [{0x6474e557, 0x8, 0x4, 0x1000, 0xa0dd, 0x7fffffff, 0x401, 0x4}], "cbba54de4c27896324dc4b02d3a951677de8a5d5d63edb6c677d15b76728328f5b6adb400e7e0ba0e8223d1e952109f2e2036a95f252a8ee14a8edf30f8524492e375b39fd30b2c64c11a2ec8e0fc9bf7c93a249f4296e4b8c7304103c3bf3dbf690881d67bf39e67de33c17fce789f58b65ba6997126e94d39b8d2b04c9e1141e66939c07087ab4a05b9c8e02d52c4636af1dd39eb1c6a774e99844274e3c0c000985e8fa0dc8c46933f3562ccb53a6f9c55c8d6107561ffc", [[], [], []]}, 0x411) readahead(r0, 0x0, 0x0) 08:37:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x2, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000800)={r1, 0xbe, "b9ae0055e96931e8e4902d1d93fd384cb681d868231c2ba669fba07f872e3faa9c444f27d6ccfaeaecc4102d9019d2e7fbda97b553ceb5b0c6ba0ba4ff5058fcbaa65e7d91acb18608163a74592737cdfc105786b4b364912ce8cb3e2950ccfafba342485194d03c4e00e3fc190eeb896f299047573c5274de42f7cfe033f1460ab9744419f8c07ac8626302ee2b46ffea6a0fc494d55f29a0a6c06c86f161c75725d0473ca28f449416201a8f5ccf76b6fdd0a960e1f39348b436fb56c4"}, &(0x7f0000000200)=0xc6) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x10400) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'vxcan1\x00', @broadcast}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) r4 = semget$private(0x0, 0x4, 0x40) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev, @remote}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000540)=@allocspi={0x240, 0x16, 0x8, 0x70bd2c, 0x25dfdbfc, {{{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x4e21, 0x5, 0x4e22, 0x80000000, 0x2, 0x80, 0x80, 0x0, r5, r6}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x6c}, @in6=@empty, {0x3, 0x10000, 0x10000, 0x1, 0xfffffffffffffff9, 0x7, 0x200, 0x97}, {0x10000, 0x5, 0x0, 0x80000001}, {0xbb6d, 0x860e, 0x6}, 0x70bd2a, 0x3502, 0x2, 0x4, 0x5, 0x9}, 0xc14, 0xe8}, [@user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xa}}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in=@broadcast, 0x0, 0x2}}, @tmpl={0x84, 0x5, [{{@in=@broadcast, 0x4d2, 0x2b}, 0xa, @in=@local, 0x0, 0x3, 0x3, 0xfffffffffffffffb, 0x0, 0x5, 0x800}, {{@in6=@empty, 0x4d5, 0xff}, 0x2, @in6=@local, 0x3503, 0x1, 0x3, 0xffff, 0x5, 0x1, 0x8}]}, @policy_type={0xc, 0x10, {0x1}}, @srcaddr={0x14, 0xd, @in=@multicast1}, @ipv6_hthresh={0x8, 0x4, {0x43, 0x7f}}, @offload={0xc, 0x1c, {r7, 0x1}}, @address_filter={0x28, 0x1a, {@in6=@remote, @in=@local, 0x2, 0x6, 0x3ff}}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd25, 0x6}}]}, 0x240}, 0x1, 0x0, 0x0, 0x10}, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) 08:37:13 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x401) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c24023c126285718070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) write$P9_RRENAME(r1, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) write$binfmt_elf64(r2, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x2, 0x401, 0x2, 0x3ff, 0x2, 0x0, 0xdb6, 0x108, 0x40, 0x140, 0x0, 0xf7, 0x38, 0x1, 0x6, 0x7fff, 0x6}, [{0x7, 0x5df59d43, 0x80000001, 0x3, 0x3, 0xd098, 0x1fcce13c, 0x40}], "1141d66d07cf65eac90445c6a6f6", [[], [], [], []]}, 0x486) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000001c0)={0xff, 0x8, 0xfff, 0x7fff, 0xe, 0x2}) write$P9_RVERSION(r2, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000002c0)={0x7, 0x2, @start={0x3, 0x1}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffffffffffc, 0x4) ioctl$sock_inet_SIOCRTMSG(r2, 0x80045510, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000800)=""/86, &(0x7f0000000880)=0x56) 08:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000100000890f, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001e0007041dfffd946f6105005e0000001f000000000008000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 346.324932] protocol 88fb is buggy, dev hsr_slave_0 [ 346.330764] protocol 88fb is buggy, dev hsr_slave_1 [ 346.465102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.485113] protocol 88fb is buggy, dev hsr_slave_0 [ 346.490877] protocol 88fb is buggy, dev hsr_slave_1 08:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) 08:37:13 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x8, @mcast2, 0x3}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x1, @local, 0x4b}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x1}], 0x64) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r1, 0x400454de, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x3) 08:37:13 executing program 0: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0x605000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 08:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) read(r1, &(0x7f0000000200)=""/250, 0x66000) 08:37:13 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x5, 0x83) recvfrom$unix(r0, &(0x7f0000000100)=""/62, 0x3e, 0x20, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x6aeb, 0x0, 0x1010, 0x25f, 0x2, {0x8, 0x100000001}, 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000001c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200040, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x8, 0x4) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\xfb\xff\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 08:37:14 executing program 0: socket$inet(0x2, 0x2, 0x1) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1ffffffffffe, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:37:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x1, &(0x7f0000346fc8)=@raw=[@ldst={0x3, 0x1, 0x3, 0x0, 0x5, 0x8, 0x19}], &(0x7f0000000080)='syzkaller\x00', 0x9, 0xfb, &(0x7f00000000c0)=""/251, 0x41f00, 0x0, [], 0x0, 0x5}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7d72, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, &(0x7f00000001c0), 0x40f00, 0x1, [], r0, 0xf}, 0x48) 08:37:14 executing program 3: sync() r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101100, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000200)={'rose0\x00', @ifru_hwaddr=@random="9b110642237b"}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000240)) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000002c0)) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000300)=0x80, &(0x7f0000000340)=0x1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000380)={'erspan0\x00', 0x9}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) setreuid(r3, r4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$RTC_PIE_ON(r0, 0x7005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) clone(0x50000000, &(0x7f0000000640)="10b2d90ac2dd9f5d8248bfa8302cac30608d95561ea847ae20bd26ced910646819f80811eb753bd9ccde55a1ad9c4792629f7e453cbfbf61fab4588c7b29520a2ddabab210cfff44aa513a39a60c0a1b7bb6f2df4982b086ba83ec6d55e85f8f806b47b7f819f955a66dc4022e50", &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="639dd9a29cadee36f92688936cfcd71083cb7d2f8efff9ad7c6fa1a05de79bb0e33316013b52e16edaa02ed1877aeac7") socket$inet6_udplite(0xa, 0x2, 0x88) fstat(r1, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000800)={0x2}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000840)={0x3, 0x1, [0x0, 0x8, 0x5, 0x2, 0x400, 0x2, 0x265a, 0x800]}) write$FUSE_GETXATTR(r1, &(0x7f0000000880)={0x18, 0x0, 0x1, {0x9}}, 0x18) 08:37:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0505405) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xff, 0x40001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x3ff}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) 08:37:14 executing program 1: unshare(0x24020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x9) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x1, 0x100000001, 0x80, 0x7000000000000000, 0x17, 0x8, 0x1ff, 0x3, 0xfffffffffffffffd}) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000100), &(0x7f00000009c0)=0x4) 08:37:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1500000000000000000008000000180004001400010062726f6164636173742d34eb373e041b"], 0x2c}}, 0x0) 08:37:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYPTR]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000080)) r3 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r3, 0x3, &(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000280)=0x7, &(0x7f0000000300)=0x2) 08:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x501402, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) connect(0xffffffffffffffff, 0x0, 0x0) 08:37:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x8) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x800000000000000}}, 0x90) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x1000000000000000, 0x5, 0x78, 0x8, 0x13, 0x4, 0x8, 0x1b6f, 0x10000, 0x3, 0x8001, 0x9}) [ 348.117443] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 348.139423] IPVS: ftp: loaded support on port[0] = 21 08:37:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @multicast2, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@remote, @mcast2, @ipv4={[], [], @local}, 0x10000, 0xc84, 0x3, 0x400, 0x0, 0x1800202, r1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 08:37:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4ae4, 0x100) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x600, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff00000000000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 348.388414] chnl_net:caif_netlink_parms(): no params data found 08:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x501402, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) connect(0xffffffffffffffff, 0x0, 0x0) 08:37:15 executing program 1: syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x1000000000000009) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 348.648877] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.655790] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.664405] device bridge_slave_0 entered promiscuous mode 08:37:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x341240, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0xaba}}) [ 348.718813] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.726126] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.734624] device bridge_slave_1 entered promiscuous mode [ 348.785164] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 348.817710] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.842844] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.897692] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 348.906584] team0: Port device team_slave_0 added [ 348.913309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 348.922105] team0: Port device team_slave_1 added [ 348.946816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 348.967120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 349.050594] device hsr_slave_0 entered promiscuous mode [ 349.094850] device hsr_slave_1 entered promiscuous mode [ 349.135515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 349.143100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 349.183244] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.189855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.197125] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.203652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.301476] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 349.308330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.323368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.338971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.348603] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.360077] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.371940] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.393981] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 349.400084] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.417556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 349.427972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.438217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.446622] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.453111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.473448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 349.486700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 349.498159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.506989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.515866] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.522354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.531484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.548115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 349.566759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 349.580007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 349.595583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 349.612297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 349.620054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.629616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.639185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.647982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.657186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.666173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.674599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.682933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.691409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.704970] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 349.711060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.719096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.752210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 349.798637] 8021q: adding VLAN 0 to HW filter on device batadv0 08:37:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0xc02c5625, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfa, 0x0) 08:37:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fcec40800ff8de8ce0900387ab6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1}, 0x0) r2 = dup(r1) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000240), &(0x7f00000002c0)=0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r3, 0x1, 0x6, @dev={[], 0x28}}, 0x10) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3ff, 0x210402) mq_open(&(0x7f0000000140)='\x00', 0x42, 0x20, &(0x7f00000001c0)={0x1, 0x81, 0x4, 0x43c8, 0xffffffffffffffff, 0x1, 0x2, 0x101}) 08:37:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r3, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000540)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80080) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000080)={0x1cd4, 0x1, 0xffffffffffff3c32, 0x7c2, 0x100, 0x3}) 08:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init() ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) r3 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@remote, 0x23, r2}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000003c0)={@remote, r2}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@rand_addr="78883de8a05ab76d3fcd22184a5423ba", 0x26, r2}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x17}, r2}, 0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xc44) 08:37:17 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0xa, @raw_data="6d8b3864af83f2154c6c4252a94a68be5d4452ec8768983ce3c5ef78bc0c23f852f0a86a6cf0616c0ae54139c593b1b8f0ce33b53d98cdfaf704cfac3c536cea640dfea481998560f122b6dab01b6c92e2fb53e5426708bb58a42de0548195988964c458d24d5de19fc13633d0f09f58a6148612efa014857862454b3550dce19d6870b45a695d3498ad3f259ae0aa4de49c775d5ee28b8c847494650c0d7698c0d6029cd7b9f60595c42e76bf9cf254184d84fd33422193854b4cdf6bdf1c0a02c6ee3fc55ef680"}) 08:37:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$rds(r1, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/196, 0xc4}], 0x2}, 0x4008080) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/206, 0xce}], 0x2}, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 08:37:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f00000000c0)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000280)={r4, 0x2, &(0x7f0000000180)=[0x0, 0x7f], &(0x7f00000001c0)=[0xfffffffffffffffb, 0x4, 0x2, 0x0, 0x3412f4e6], 0x0, 0x1, 0xdbe, &(0x7f0000000200)=[0x7], &(0x7f0000000240)=[0x2, 0xfffffffffffffffd, 0x1, 0x8]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000016ff0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x1}}, 0x0) 08:37:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0xc02c5625, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfa, 0x0) 08:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x5f050000, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002f010005ae285c420a2c7de57c9b1634c008e857b639831314ffce2066a3f2624d588cd3ddc58e6218360f9e81580678573a20f7d4723c4c9af1292650fad00e338c57e54f4ed16daa30bfe74af8e26936c74bdc1f099f3aa8d26ac3ad4e3dec81b5b5"], 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x7, 0xff, 0x81, 0x4}]}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0xb, @sliced={0x0, [0x1e4, 0x2, 0x800, 0x400, 0x10001, 0x8, 0x5, 0x0, 0x740, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x5, 0x1f, 0x7fff, 0x4, 0x200, 0x7, 0x7fffffff, 0x0, 0x8, 0x2, 0x7, 0x8, 0xfff, 0x8100000000000000, 0x80000001, 0x20, 0x3, 0x3, 0x6, 0x2, 0x6, 0x2, 0x4, 0x2000000000000, 0x401, 0x100, 0x401, 0x3, 0x8, 0x2, 0xff, 0x6, 0x1, 0x2b99, 0xfffffffffffffffe], 0x2}}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x3, 0x0, &(0x7f0000000300)=""/86, &(0x7f0000000380)=""/122, &(0x7f0000000080)=""/37}) 08:37:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000080)={0x40, &(0x7f0000000040)="20ae0d1fde4fb88e3f8d1390950566d688d984a8b46dc937375aa93d0951758757b8754a7e783e5c6273316d05dd1fc6d7a3ad1fd1598201cdb14d1509bff3a1"}) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000013000)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0xff, "fce383ecc34269352a5a30ae5108f31f6b6b76901cd54920e723de72a48457a2", 0x1, 0x1121, 0x9, 0x9, 0x0, 0x0, 0x4}) flock(r0, 0x4) 08:37:17 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:37:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad", 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x6000, 0x8, 0x9, 0x401, 0x0, [{0x8, 0x5, 0x1ff, [], 0xffffffffffff12ef}, {0x7, 0x8000000000000000, 0x7, [], 0x7}, {0x5000, 0x0, 0x3ff, [], 0x2}, {0x5, 0x81, 0x8000, [], 0x289fe92e}, {0x400000, 0x4, 0x1800}, {0x5, 0xc0000000000, 0xddb8, [], 0x3}, {0x2, 0x5, 0x1, [], 0xfae6}, {0x0, 0x4, 0x856, [], 0x5}, {0x5, 0x7f, 0x0, [], 0x4}, {0x6, 0x4, 0x6, [], 0x100}, {0xff, 0x7fff, 0x5, [], 0x5}, {0x3, 0x0, 0x9, [], 0x4}, {0x800, 0x8, 0x8001, [], 0x3}, {0x8, 0x2, 0xe9, [], 0x3}, {0x40, 0x1, 0x200, [], 0x4f2c}, {0x36bc, 0xfffffffffffffffa, 0x6, [], 0x7}, {0x2b, 0x9, 0xff, [], 0x2f4}, {0x200, 0x4, 0x6, [], 0x5}, {0xf800000000000000, 0x401, 0x5, [], 0x7}, {0x7aa5, 0x3, 0x4, [], 0x7}, {0x461f, 0x8, 0x5, [], 0x6}, {0x7fffffff, 0x3, 0x0, [], 0x100}, {0x8, 0x7fffffff, 0x100000001, [], 0x568}, {0x1, 0x5, 0x4, [], 0xffffffff}]}}) sendto$unix(r2, &(0x7f0000000100)="f3", 0x1, 0x0, 0x0, 0x0) 08:37:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) getresuid(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 08:37:18 executing program 2: r0 = socket$inet6(0xa, 0x9, 0x9) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}}}, {{0xa, 0x0, 0xebce, @loopback}}}, 0xc7) [ 351.065452] QAT: Invalid ioctl [ 351.080617] QAT: Invalid ioctl 08:37:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"8420e139ff841b4126b7f193d36af535"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x2}}, 0x18) 08:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000040)=0x3c) 08:37:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc4, 0x40180) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x100000000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0xfffffffffffffffc}, &(0x7f0000000180)=0x8) prctl$PR_GET_THP_DISABLE(0x2a) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2000) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10200, 0xab) write$UHID_INPUT(r2, &(0x7f0000000280)={0x8, "98571c6fcf4b7f6c5896660503e551d5b4ecb0a8a39b7996c9ab7126ab5c50886fde126e4fbbd70f1f6e481b98dab990ee1803e1e2bdd0438c71030aa7fcc9b9bb3002747f9700c08808a5e9ca23c14693b1327dacecdd6370ddd638cb84893d9eb71ffd5c81f2b255c81cda89ffc1bd922c2dc254650c12498b20d081195156365216e3623644678c50170c959d8676082e1d3fa105fe28ef882ad3e9e1bee815d09e0f478a93a4ca4020c69527e4183ed41212593b56370bac9f22f0b02c06411fde5068feb4ce8ddd57f437aca8cb3ceab4cbcc425688dfb9e43bd992b562efe7577de621ce46653a7352f875fd29969a2486ec6af75b4c748620107e9b678562e6ad9a343d1246733671e9024733b867e4dbb27521b488163a5e0212edc9f11d6ed64621ae8af129cc38936c0a25668304ff7353cd8a666e31d53aa7727147b686286b7aac52723bad7b19e6e6892e8f0489a947bd644ab312f232fa2a4038aaae5cbad63ff4fbf6bbe2a7266f508a508b4948370953260e1e1377155a71b9ae21d9e2b5fd77d1986892ed85c5dee65b40691ce115b73caa18ad40523c265b8d044395716f7d989c88c2ed667fe75d9955aed1a41fd1afc2791c137077d159b0cb56e34e3a67b6a705e9c10bafe413b2b21b538c39ae61364d200511c109ddc03f76892e7d0e85acd68b25e0b7ddbed82ecd4c0f4db8ee48f6cce526f4fb4a5faf60857e9c4a6e9b2251854edb69fbeadc1d4caf073e36ac505effe36b71b908c5eb479b2a0e2062172464720db97341c801c9caa93ce6d9de4fa9f9bd56dcdb106c04c503d284dd6964c4ae57b977de1757b41b3fe54c2fbcdd83d7b17fe04afed4d529b416fab1b916d883d0de2de85252f8336c09a06d1d663ed1afde2e9cbeda051f4729c16f2ab6ee31a54889bc900496b3f989e8d5a20f8eb63f800ee8cfc0011da19dbfe194e3d10299cfd88d0ab12f73d4e05b6ed4534677a31e9e7d97b130c457749acc9d031bd42d0afd867220bbf06083f2d67787021362e6372995145198f3c6fe7842e3be8c87c937fbffe07c87566d97af7fc06ce3c9ccae5de77557e0b418f80f0f8bf4c93f32cf5d71099cdbb6a7f60ebd1201b1551d88d93b441b017d941b8da0880aa7aea75c6ed4922d9e2409c7059df0b71ad4fda1cabeaf2297110f76592bd6c4a62253f10061fdd6fc2150470bfd79e36016dc1c5d8bb18cf12d855883a0a5dfca0b6ae6c525b149f6dd3d2c350fbc28c54cc2fb9bbf9873a6be5e326ca5b1d349f71662339b322ed2aaad97f344645e61a2edff10e5fb7e42056bc49651bbf675406d0f13727908be81ec51d2d4c6defb42d17986eac5886e67d0d716517b7ab5c72d6e29c7dfe93a187e83b8e014187646e7b81f5f55d5b868321c5b69640dc8f149417793b2f6664f2f7117268235fab3e3573c3e9452eb05ef091f716d26ecca2766040cb91a77b264db722b22fc6b9a98e39bb35557d6426d4ffcf77f1eb19668cf3bf58fd055afdfca68aea699cbb18c689be45dc0abada9b59e90c3d16ef893d5cf980bbf6f5000576c2611fdb9a26db2a161e77b724690eb695c82c8bfc911c7f87bd861932f6332a9e1a0894b3cc572acb06d4c7305fe9f435a742e367fc003c49d88631de2a53711bc4eaa909fd3f1739f9ff832a42f8b00580913b51a1acb17689916be28519a8173d493a8f420b70ee748a2bcd57c9e0ae8ad49afd970baccd9e2f9f578083df47c904d2994f6ca2d04ccff3063d9edad6fcf45bebfd0a34823f608cf415007be6bf81b4d480032113894d098030f1105fbf885ceca8b7061ee6e0827cb605edd73b8e4ca0b69a5feb63c7d71ec4c31787547f62976981f55bb6e46b8593544c684fa928097cd92654f4627c41cad570c4c6c322195e987677c61e517184559355efda69b3ba7f0bd45efeb7388490f66f81ada3cec71ca24aafdc2321a3d9ea87c5e341ddc51eb023d97d9de274bf1d331eb4838f29933463ede0c707ccc033d34118e0233218bc273bf20742c58fe63e881f5cde391d45370759b1a82ec3a887a3b692992377857c9f48a434380d43b27529f9f12dae6ddbf303e80f902b1adc611729671d50b79644d88b853aa74e3a64fd94440f729655f339faadefacd3212ce30e8acbfe08943a1380e3a06e7597a616d5bba5814a58b4053528455e2e5cbd9f3c7a044125a2776dd70f7a277af59ee6dacf77a926cdd9f7696ef6f04118d8ebe3d112eb77fab9026aeeb7590ad2b92c284cad945251846ac77f38dc57e8f8166e504ec26c6fcce4ceb072165cba385ea71c2a1abfc765f679dd763bb3b88f48675d5cf0d7d7a02d3049f693a96279a0fca85ac8ce0910eec88bdf2b49f79cab7fac55a3418a4ff8aba1a326b9400057f879609f123cd322f707583c52474e53a983a9632353bebe8e2aa6d55970b42fa333a5930f32f2a88baa7762ab6dcb09ddc648586974b0ba4447f99460c21f447f256759aa801c86a6b5d8bbb313250e07918316ac905586544da69fb253b25844b0378d648225a5f605fd5875a2d0e09627c7266fbed2dfc28ce235fca921588cd385b10eb3c206c55783597f440a61701a3c2a79739ddd0da6fdd1d74e0d34d7d0db477db75b35f68fff334fca547df0a85fdeb7db9e8deb0870593c07714503170744e153404f5184c65ffd883884ff5da679f6239f4d054e908dc31827f1efc0ef525c8ebc0bb2d3ae330be90ba1ba7981811dc26b8d2093615ff000caceb4de34cc2b1798a16a2ff7468ca92a6a0ba2e86c63612b9a6b7ba84eabd3e4f22270904bbdd33fd1e021f4816d1f64060d784255b6d8a0808af0598495ba225e9907597cbc576577c201183d67a1db0f77b13e1370d68213d96c45befa3b2271ec40aec85da3fa172e83015f27561a54e16837bcf9f3cad9da3e13411afadcdad1c3c634f252c2caef62a80d026db05abfaa344d47438c5d9bf00ed183d4319eb57f8cd2707cbd887aed43c0f2f4211bcf93ced3ebb7daec29a6fe64cae5d13a3996399a276bd0d3b620569ea5f996bdcf17583cf758c1174edbac31558c7f134476f6dd47d02b08ac0c3ee1a69c041bd2f2ac674d059126fa6a3ca905b50523ee681dd3d2a22d330c696fb948f827392f0390a13be7fc5751dc4643f0b4f7c18635cda833d957a567d1b76bf73b1c5c5f7f6178235e00602bd6c59de3d6c050be5831106ec7c7791c6a2b938c326591faeebaab070c4001196537c17d77f9d388d84040405409792b21a8a806489edc0585a3d22c0c527831c5585acfdb85bd8896fb36effc9c468441a0beaed5f4ba911a1c3fa9b31d0702d8f708cf21b22f8016f3dedd63da231364bbb1e4a8e2493038963962d5f301d6118d0624b54c65cbf7213356015dc0e2170f74079bd67751f0cc9958fa4b935098565337d742238144c856e0c96f867ec2252b755ffdef3d70917050d5ad28afa9de063fb3d0dbecae4a2a1ea84b97b6e99d7c736a2305dc4e36c5af7130083b7cb2abb0ba3d3a40365871f48c375dec283c33dc3939e72f3cbfc3cbc3166ce4086f7a742f3d0c1d4ed1cdf6ef69b343ca19c186ff888ada3fe95ed2ca54e80c7dba1b9447011a703fbae5b29fadba2100abb47aa7d205767144b3b17bee74f4d360447bfb4ab14ca5d161a55bee42aa3656b57a23e18335dafca21f907d2746ddd63668c1249dc1fa96d8870f2adf181b066ebaaa2139e0be2a64b55f87a39f6923a5fd172ace89df00f3dd6ced1184d760a45c3f0a3dcdf3a41b2720eb380f05681a6ed476a84b2835cefc2bb52b0608a568b0e821f1cdc5821faa6d26fb767da3a8ffb6feb36eca4311fd0e6e2815e37ad10a60cf907fbb8225e1e984653eb55e586254946cac05d85e318044e638920b689557680c4198634fdab5a37639886981c04b4c7e5e2609f793f6cbc27922fa0606783b0ffec9b62ec38816542d70732f869c1366e2e813bbf10ffd51517c370303bb80202e00d0e6cdbef70f967754ac696279683b4419888d19115656bc3f677f98479a30be1df4cfa5cc0a297fc43a9c4a849feb66eb5b79d709999172715278ce632f7c7c959dd4d70044444fec83d6b47daa12310e7ac8ced8b2c5380139ee9be320542da12d003fe52ee6ed32308fe1fc92d4c93a9417c3776f89afb406f0639f07c25757df720932c803fd11748a7317b218c1945f8374903a60323f8841e1f02efc04f3b5e7f010344992e99f8656d69b8790eee8373fba768c4e2955f448cbe66d68af31587d23a57e9ee5333fd78af95119ff44194a3c12485eb3dee1ce3a79feffa66add411f6b6c573939b9e75427ae38e3d4c71f1fcd4dbafce689b991ffb519adc33d210838ce1417f7cd40e5d0567682c573050cd327c2ab20e5a3599894fb17e54ba376055eb626b396ac9454e9027c04e429690fc433414b2a14c55edfc4c5be25debf16175b8e05a979e8d35f2762483d82813154f004573bb8b9f41b56e4cfe6a733dd86357c8d25294d2fc6259f5688ee729f553da2bc646165226dc16b4a2494face3d5fe62cd824f150f2592feeee9ce84ad31a5bcc1eabacf860433659bf0b182f9393d82c9f7cb089fdfd08c112d511951bba3745ce9084a49f3bac16091277c97be468883a6ae1170e93279b5d0da829ae23f7a62b61d958bee33999b13035b28fec07b395d071a944420193693b69355ed728339a8977c3d3205ec5be5b745e729c136f3b2e163df59d77ef43720740dad97cad4f254d3778c9b65d8b168b466b81547b6c3221b7ceaee2bbdc1765ff2858cc3d3bd1ac931e9f314f9cfa8d86804762c7d74d8bb846e380b6ce233010824e5e91c139aa06e4201e3ff7248217a8a99c7db9a510f54834df71d907fd8a89b5acfc157cc37dedd42a5f0c44f89c0f19783ef6f9014099492ce5113e2e8c30aeb26efb3b446dcd97f704b5fee12c9abfae22709c55bf297ebdff1887bded57a4cdc6c8829d04a7af2a18f0f7f3f8824deac727cb23696dc9dfc3d98071f1693feb58fbc972a36e666299948fd5bc16bfa882193323f21a5342bd0e417aa5e4cf74599595ff6dbe3807e983797fb2c84876be8a61150f54c208860578d200acabf207a8070473a694cec05c672785dfc00cbc84da2eae51680ddf97b738c3951f60363996bc20a76509bffcfb82d246518286148ff95acc0264085ebcc7cb418d2dfc71793d30c1f4a6bde7c66c0e24aa361bd2b70a007d66f5813503f7a9ea53ca7211134db5e0502a2b155f0d5c40a0793398b9d1ac8059e90e786554ccdf40649253cc57d1155f0742b3d04435d7ceb46bd8d41ea3952fd024873720361c9f06d9eb2a8071061e3e94a65c653422c421f2f005b2533a36f5a3076387492624fa5f289ced912ac913f458d44ebf515f5cb38ded1a750c9e4541367cdaa8c6727bb73db63b943540acf1b826610e39ccec13c6561ffd6ab6f91ace951e8b6d0f9e354f1f05b44b00d811a87d324de505343c62991e1306ce302bde0480d5b9d776282e6e22ed818af1cf0fdd69c8bf9cc30606bb3ff062b90872fb6620e1a97e951d0f9c53dc8b2ad82253c30b4a6754ec591a87b732ce39d3ea3fff1736d7915785412ffe82ca33c470a7b04a633b3ecf36a442db0c54d30c06428b4e25b51cedb515454cf04bc1997608f5fbe50432184befef749eb49615c565f3e0c6843650859582eaf2c3a35fd749095ed8efa90cc07efc2fc8b5e580179c93e6eef9cfb0476fb38390376485f", 0x1000}, 0x1006) 08:37:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000004000/0xe000)=nil, 0xe000, 0x0, 0x53, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8302, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x31, r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 08:37:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x80000000, 0x10}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = accept(r1, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000080)={0x3, 0x3}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 08:37:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000480)={0x6}) 08:37:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@authinfo={0x18}], 0x18}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KDENABIO(r1, 0x4b36) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000005fcc4e0f02000000000041020000000000000000e1babc496fd04f1d6087dae53662cf2827b969e186359b2901a8ed573238acddb64c8d30159841e959b586bae8635bcfb03535e768935b", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 08:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:37:18 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1d, &(0x7f0000000180)='vmnet0\\vboxnet0procproc(self\x00'}, 0x30) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "51139bd4d1f61193f920692c3bef79cc9a58d6c144205d8febf1ef1dd62ddba2473f82473fed15ca36bef93e9145fe705d7248bfac80219c07ffcb5acc6f7e8704a629309ab407be574a0b07848a28684a8204eb2aa9b0bdf38ae6"}, 0x5f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:37:19 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000006000/0x1000)=nil, 0x1000, 0xe) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/88, 0x58) 08:37:19 executing program 1: clone(0x190002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x87, @empty, 0x4e24, 0x1, 'sh\x00', 0x1, 0x8, 0x7c}, 0x2c) 08:37:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x40) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x1) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@deltclass={0x2c, 0x29, 0x519, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0xf, 0xe}, {0xd, 0x10}, {0x1, 0x9}}, [@TCA_RATE={0x8, 0x5, {0x5d, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) 08:37:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1000000000002, 'bridge_slave_0\x00'}, 0x18) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3c279c4d48ebaa9e1bb1f3a218415e9a", 0x10) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 08:37:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) sendmmsg(r0, &(0x7f0000001600), 0x66, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/207, 0xcf}], 0x1, &(0x7f0000000280)=""/111, 0x6f}, 0xfffffffffffff001}, {{&(0x7f0000000300)=@isdn, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/201, 0xc9}], 0x1, &(0x7f00000004c0)=""/240, 0xf0}, 0x80000000}, {{&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000640)=""/194, 0xc2}, {&(0x7f0000000740)=""/177, 0xb1}, {&(0x7f0000000800)=""/222, 0xde}, {&(0x7f0000000900)=""/114, 0x72}, {&(0x7f0000000980)=""/223, 0xdf}, {&(0x7f0000000a80)=""/204, 0xcc}], 0x6, &(0x7f0000000c00)=""/220, 0xdc}, 0x787}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)=""/166, 0xa6}], 0x1, &(0x7f0000000e80)=""/82, 0x52}, 0x8}, {{&(0x7f0000000f00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/126, 0x7e}, {&(0x7f0000001000)=""/191, 0xbf}, {&(0x7f00000010c0)=""/123, 0x7b}], 0x3, &(0x7f0000001180)=""/138, 0x8a}, 0x3}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/146, 0x92}, {&(0x7f0000002300)=""/138, 0x8a}, {&(0x7f00000023c0)=""/100, 0x64}, {&(0x7f0000002440)=""/186, 0xba}], 0x5, &(0x7f0000002580)=""/143, 0x8f}, 0x4}], 0x6, 0x40000100, &(0x7f00000027c0)={0x77359400}) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000028c0), &(0x7f0000002900)=0x0, &(0x7f0000002940)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002980)={0x0, 0x9}, &(0x7f00000029c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002a00)=@assoc_value={r5, 0x200}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002bc0)={'batadv0\x00', 0x0}) ioctl$NBD_DO_IT(r1, 0xab03) sendmsg$nl_xfrm(r1, &(0x7f0000002d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002c00)=@migrate={0x130, 0x21, 0x10, 0x70bd2b, 0x25dfdbfe, {{@in=@broadcast, @in=@loopback, 0x4e23, 0xa83b, 0x4e21, 0x9, 0x2, 0x20, 0x80, 0xbb, r2, r3}, 0x6e6bbf}, [@policy={0xac, 0x7, {{@in6=@mcast2, @in=@broadcast, 0x4e23, 0x2, 0x4e22, 0x1, 0xa, 0xa0, 0xa0, 0x21, 0x0, r4}, {0x2cc, 0xd46, 0x1, 0x5, 0xfffffffffffffffd, 0x1, 0xffffffff80000000, 0x744c0000000}, {0x5, 0xff, 0x100000001, 0x1}, 0x2, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}}, @offload={0xc, 0x1c, {r6, 0x3}}, @encap={0x1c, 0x4, {0x3, 0x4e24, 0x4e20, @in=@local}}, @lastused={0xc, 0xf, 0x101}]}, 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x24004044) 08:37:19 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x630d, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x2, 0x0, 0x4, 0x2000, {r2, r3/1000+10000}, {0x2, 0x8, 0x7, 0x81, 0x5, 0x5, "3be2806b"}, 0x54, 0x0, @fd, 0x4}) 08:37:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000540)={0x0, 0x0}) setpgid(r1, 0x0) socket$packet(0x11, 0x2, 0x300) 08:37:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 08:37:19 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x13, 0x2, 0x0, "b70508f9ffffffff060099490000000000d3000000000000000000000200"}) 08:37:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180)=0x3b3, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0xd000, 0xffffe}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x1}, 0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x200800, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000100)={0x7b, 0x1}) 08:37:20 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="004000001b000070af6d56b50736dd0bd783c5c079b191a4886b03414000000000000000ad502939be3412856d46955cf148700f366dd813275f1b6a8f058cad0100763ffc781a864b54ba94c86a35130fdcb92b852e3b13c6916c27eb5256"]) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)={0x0, 0x1, 0x81, 0x2, 0x70, 0xfffffffffffffff9}) getpriority(0x1, 0x0) 08:37:20 executing program 3: open(0x0, 0x7fe, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:37:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x427, 0x2000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x7, 0x6, 0x10001, 0x7, 0x948, 0x5}) 08:37:20 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000076c000/0x2000)=nil, 0x2000}}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x327) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x0, 0x4, 0x1000, &(0x7f00000af000/0x1000)=nil}) 08:37:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x10, 0x1, 0xc2]}) 08:37:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000080)) 08:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x381, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 08:37:20 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes128, 0x0, "839fa1aee70c1af0"}) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 353.597403] kvm [13481]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 353.678889] kvm [13481]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 08:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) geteuid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) close(r1) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/169) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x1000, "407b5059851d4b81c9243a4439bae4ee1f25f4b2eeef9d2228b60453cd4424ec7edc35bc1e713fedda9b4d308518f5257324c198b8026be2f99d01b5b8926d3a49264e64542f70917a2ec733b77a668a176c93efce1b301251662670bc026fb12e6c9f5c5990b759b75845ef45f6f520171f16f5beaf1130c6d67c35ee08bd2fde4e2b54334805a8907e76924d14dba2a8f6e9be41b8234547f9578d0959755af18441748f19d47eacb19b2c3176977410e1d552c537577e31876a8ad408cacd1b2d43d5285d185b6eabca2df49418a6eb16713c1d38912524340101313dc97ac4e238e467c36ba3e1b1c7ff2c4ed857108c4b661d631e5f6b533983c0dc4f96ebed2135a422995c6cd9a7418f02d9c8ed8674594850556bed6d4a993fca6ca2c668851955891d53c902ca3823e6d21bebfce61c34cfd80d7e7685a1bffb4849d8d86ef1178cad8acf6989f72ede21f4e88a690d161109dd37fb0f2b020b597ed0ad150c4c94e94922317c50d016091e2038b24c7ad3a0c2d65b33e0dfcd0f8ea6d2c6adee931f285db63161f7f9f73f2af9531f72ef38f0337bc6d9f3cb820ba20f3ff1457fdead1e543ed6380fc0058359bef3d0bd35434818dbef18e8a75a13f2eef3c06d9229b824f45072a5d2e955c30f62a11204af5773ef1b99e143099e7544a4f21ce92e8bd92b341770c4beb7acc3ae1c6f2f20c6f25cf142e5caf0c12d3eb8511e0a9289f407efc856f3d791500548df5577dd07399dc8d6d66e6622e232cf653f3877a65e32607767387c0885983dad75a40ea094718d228840ddff4191a4314aad9991115f72d7d7dbac2fc5bc947e7d9d80450a2060984420627039e4ee2b6292d302723f48e5e6fa78a3c55f04fbeab6120026854994f40388fa56f4d1bdb9c07a5d238cb8f8d4f283b3686b7faf5a7619c65e6be9f364344065795ea74fe380b21ffaaf7d545956997736ff0e0d75922f1444c4fad9a7c0ee7122b617848816ed9b8d0821e50d08be7a2ae8ada3d19e5800355ae25830d5b037811843aba7bb952dcd063d307484ebff8833865c16613027e366348d8dcab543f82153c7f1eedbd2621f8e68d95adad1978004efa89c3c19f47edbf893230f04d4262da6f8b0e689d267925dee7c597c931e5007f6655daca85f639d41e2fd5e406aff00191885bf67939ddcfadf516a4ba7ae0850aa18edcb94204f276ec69a51fa60b617da0a5aed4bb063710c0de8e4922c3e81cd80404c0b7e135289c0e029dfb58d183e8014cb5fa930670fee84e07229a096c73ff0e2c44cb4411eca5b2159820b5de546824f5699c815591dcbce8774b859c0b8ae2e25b189add726478d424ca3f7bfb46191949411e2c6e127236e30eb244bed48cf6de7eef59cae9140d8d741c3fafb0f319651dc506f00a98ba08a32e398ee11f3a7fa08b28027fb3f7a79063ac3808566b99f434e924d0f01ecf210fd3536f4ad51377610336ecdc08b407182d255610d45f180ca7c79d31437c840aba7085979ed0074a0f71acec138116cf125f036d7dd77d361009aaa22ef876f2f3ade781c59d583a6eba17ea803f9cd13e2330cf4bb5c7643feff17a099dab62ef5e143f8b52286d1d82ff01bb3f76b77f874de72ac83e64cce914679668c2a3226df148558813170440f2f1685a3734d2f595050559c248fed4d9017b6d800a9de2b50a3b0eedee877c956afbdb2d64b2cc22aee770b9883267beca6913e365a0abfdbe7db2989146bc1371cf42ceaac9ea811d58866bbe0784f16fdbf8732b8dcc05a7a1b8ab61190d4790832ef6eb296b7e8c071fb545e4cf75dfa4e87ee986ad7c54a609347043c0370c519707b27ead1c4fccf37457fcfad98b56e2f1210dbd28abbf09e21567ab4faeb57e26ffb40d5d560b61e75f98cf7a302479427ce224dd49c0b6b059e164492cb75b7785d0b0c4098aac2aedd81bd38ffadf3a26a4ffb278bcfb3ef9a5202d33ece40d367147eb3ab8a1210022a54c20e6bbbeed0d5a51c3ed64ac5c94a2dd2b07866a642b8e646a823347c10c1ae5ad7c48ef31e661c24e470a4c39256889f8b776cefdab438189c531360ebf660aee8dcfc34a3cb6c0e366c8b5e214407a5cb5b1f5775da1e8a3a900b909902f0a2aa4595c2b2eb8f8ad5213da7d9abd371707fcbe517fe5e0fb014e3a00f2e5ca3007ceb492e6b44e50e71faa92c859385a047f17fae4dcc685adf72760ee56427dff60495c61433a131e3bd2de12d60ee708cb0f20c0bea04210dcdee915624409b7689c607e951c87d5abed0f62088371d7b4ecfea4ea8b38d3c4fb997ec26467fbe86b5ad94ffba92cf21d2e24b4e7ec43f1e7574bfb0096c7d507d6c1326170a060eeb7a6f6df7a1abffb3081df915fa1fd8ad14c10b7cfab6a9abc563f44fc237e896e0213102a07da6db68b140575dd092a1d6517311df41e7e7c2916d2839662d9be4bcf731cebed9e5381be67c62e047742d17aadfbbb953d72cb38a800b5886517e54efa4e3bcc17cd4a83206274eb9e3f20b3ce0e07245cc95273beb27487f75c3434f02bf9ef3cc18d9840c61b3533775f096325d1a0a7dd0a8723a16de7e4b896d29b343836887e1cf1d801b0be1b0346e250829989f9ea531445daef8bf68cfcd65651fabc4de7e66d02c728be43c5cbfd2113a79ae1d1dee7e8386a56ae73ac214f214218354f59a5ceb5fef3aad9f7e58fc89ca15a1a18fe404ecf3522e51474a6cf90a9fa7f8210e116eed76092b4f45cdadbf21f84000c1fb5d8f46a6cf6195a88765bb48c20af6c0c479b046a1ed62c9ad622c845c25ea40045072fcf1d179ffe19331813ac565acf6793994af6370a2bce1cfdc108dddf5e81ecf1849d234e8b6057e1d215a853bf971fec80a649b97c81739d23e830209cbb642d74a0f3021508436d7221ec6c76294385a29fc5cec55d3ffdfc279876de85ee8f703e2ffcc9fe8782bc2d74d3d963636f326a8f863444f140289d171c8c6b1ce939cc4f9fb296640794979a2b5dd79ddd6672edc1579024cd30cdb0ad1a95ed412a7a1a5e0833423dba3b1731eca77241834072b6ed18697913a5ac23ce2638500c2d31f8adf46f7f7ce027e55919de65e3a3b4b6c7ac7f830fd1c61a988f8b37ef27c18c2286c901818c837df77ab5f31f5781523e4d71e5234e850757e4b2e5ddaa1a7f499ce340ecfaba4ae7f23c6e7bca2dae67d31109d9560dc6fb20464b3031c5a114ebb95d7fa09a2d814c0cbe3da554e2e9e5fb0448116a94873e108dfea3b673b146ef3a1847edb60da5d571829be201062376cf8689046002d902f1c16212d2aab2fb838faa8f6e94d30d2150fadc1ba86f3c0a5de4d5758961c87b447154ddb2006cbe8abbcd799167f95c09fd8a4d96e6f33d6a18565c9fd5defa119b7309cb46dce64ac90e76b85fc9549033ed402fa8db2f38315eb8afd48c3ad865ebb6ff23a0d786157dade48c314b96fe8db49237fe59d28135f2c4e5005b52ca0a16a183ea57796ce48d4356d34103dc58e523cd78aae06964bbd84e2929af3096a2944682b14ed91d4af65b8f9cedc329d31bfae6fd69eb4af91a2d252172f070ed4f11cd908bea3724b5d290e900348ea08d170b3d5d8bc0500685b679b4570fdd6945aa8734e78d66ec22427a9cc4c04149e41f24fc76ebee0b04d5a49e9a3bd01a393b9a6bdcd3c3d796625de8086c4e90c7a0cc9c5d89ede071c491ce7439677bf0511e2ff648850ca95e59119e2ac15f359d8096cadc5a34f5857dfd0cffaf55ea44656f4684cc75d36b7189d75a38670b44c91dd34fecfc96df3992b020a74ea73b974cad05382c0333be9567ec200be063d974ad220a08f1656b07d69e405b063f82e17cbc83da62b276de309b61b6d6412b153a09ff232097fdcb2e2a511875fb22d5f7ab51635a9fac7a21e783cb0dcfa656eafcdb613eab9bba2fcbc7d77b7a53ed81d09412e88308d537a73899bea4cd7251f4dfb4311a7010d1c0b13756288cc9e0f9b7dacc88d5c135a93e2adb2acdc5b9eed54b9f182014b74419de3d350c2fb6b1c3e04763416ebc4893b33b4314e079a3def42de1a28fbda9813a5a25207d268b1b39fd3002371367235d7704992f8a9adfc32d274d0cd801ec183e6fb5d88480e9f00a770819df0e05c2cca9dafe63b687a588d53cd3acba04eb529ec473ad31e4bff9c820246edbd9068aa1897c22228e99f48e883ffa359e2068aefe853226b362024d7f68922435274e33a99b37c94c69a95cd412414a56b883cc8bf423a0c24eec853831a87e4a09f3a5235424b04b25ef95780255d8e6a76be545bbd488e157928a429a47e46dffc5d54cd5238495891333d5c2ef4e58bc74161e2a56df482687822e4c69b6e47eaff108e63eacd205f3f6380667d84d84ad9c79a6d304e530db2bf5e34e8a5004b53a9ef76abfcbf11578e631efa997a570cbdeff27ae59b18506e1e71e6e26a8358772ac3d868190e066e45936e0c078f80e4980ace176f205a7c411cd195bc037635c3cb4728beed5af05a245bf283f0e5715a7c2378e1e17d6bd353feb5adc8c2f2b11fd8b2266848b86a46dc657d96798c17fc4a73f37e85da0265acb84c3cdf945b9619c5ba8f7804a7c58417a2f6bb3a2e010044f2fd51ae6bb7c79a161fd5cda6f34009d592e2617f8625fbcf1358af1d0595cdc5e69ae3adfee85d4c70b3559f2ddde91d2cd0d921928883f643f48b6c981b75ef84b8a02165e40f52efd9f3b483445f268ce855d4c66badf6a69c2c7008180002c95906059fdeba34b4443e354a3be6623ec76e625bf1651db7f192810c80ec2b4742e4e1de91833564a3e3e20f407528acbf517b3a7df957cc0c25163a5e5514e29b63829f2750bab93c5c3f37f823d160a25cc7b55d6f788f5338312fe8862d352171dc1fae962538213479f5ba13babffba666adec115a4f1bc9c519d08b51f9686c29a0b9113deddf0c85c1a947a5c6f355a783846d3b32373c1ca4a4b9c56200f9a198a6e0436d936a206a697a9c7f501fe836571550400b1c077a118c097215e5a86c43b663792cf0713f2e7f6d0ecf1de25058ca64d65f9ca9c19914094203c66344d6daf8da7d8e3fe82de20f8551fac4360b4f978eb89836ef8f694eefdf6b705baa0c4d30f9d26fbb0dca5ffb20da2c632d4830f2099ffc7ed8515f8ae2f012e0a1d0617a0cbfe4b955d97e5e859f13d5c31d4b76c686895004c3dda1cea41717a9c4e457dd9b8800077fb453451cca0023ff9b9480d6ca70854b3083200190af5b5ebbcb3942afdc2ca79784c3858fd6b928ed32f51126f3da552b0a2e1a184d905694b3c7458d9d81ea9a5868adff98adc0a0bdd1781753d81868ff42347179184171b268fa0764cd62a620525b1efd8a2ad129deeee744e24b5b1aeb2372e6ec05de1232bc3be02c38f4522a7f2c84d2c04cdd0644ecbcb322fef2e8d1838e09a406446abb32c28653a38146ab8ce75b78d1b314ac8f3f2d20df6133bcb18cd0226f6d5c5f8c77f965fc31515ef195577920a5e016d70589d3b1f9deced914c17ab8e448a8cdd967f67d2f6304839a63981456067858002e455d37ffa704f7e5160d246a7b0aceb02b4fc5f6a36a83c49f6b81844da3a0010a480e5a4abca8ba58b4e0d2b6210656e88af7f2825c81157915ac5eba4f30c957eed969a4642159ee8d9116d82166690302eb5ca9549547e823a1d8dd80ebf296cc36bcea4d26e9687add1a11af0f76a9790a5b0aeacfe891d0c4ea992af0eafa"}, &(0x7f00000013c0)=0x1024) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x2, 0x0, 0xd, 0xffffffffffffffc0, 0x1}, &(0x7f0000000100)=0x20) syz_kvm_setup_cpu$x86(r5, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="0f0225900f01d166b80a0000000f23d00f21f86635100000010f23f80f1ab53a140fc759040f20d86635200000000f22d8f76c00baf80c66b8baaec48866efbafc0cec66b9b101000066b800d0469c66ba000000000f30", 0x57}], 0x1, 0x1, &(0x7f0000000300)=[@cstype0={0x4, 0x6}], 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:37:20 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f00000001c0)=""/20, 0xd}], 0x3, &(0x7f0000002580)=""/4096, 0x1000}}], 0xe4, 0x0, &(0x7f0000008c00)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000002280)=[{0x0}], 0x1, &(0x7f0000002340)=""/189, 0xbd}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000e00)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x100000000000025c, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm_plock\x00', 0x208000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000b80)={0x40, 0x7d, 0x2, {0x0, 0x39, 0x9, 0x81, {0x40, 0x0, 0x2}, 0x0, 0x2, 0x7, 0x7, 0x3, 'em1', 0x1, ',', 0x0, '', 0x2, '#/'}}, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) clone(0x4100000, &(0x7f00000008c0)="b3844d2c959b0fc25df44204dc905af770e825452e1a45898c0a4b45a0d336c0392e6fb68504a8f497e492b0f57b8f4ecda1b537660104f3d305b40e7563d298cc8ee94e8ce12793d9de660854b1e5acfd32b4a986be3d71fc6718db71bc8fbdd964e025fbd4e41f50ad7d33af25af0a6d088fac7df5ced7c845245c34e0a8a9cd68be8cc8384d4c16337fb7fbba68374da747e1016fa917101fd7ba596bfafd7ff92b4971f1e5f7eff7f05b564b4f24ebf32f310b799b", &(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000980)="fd77ab50fe4ee41068afe58ccaacd63bf1b0bec3dc039e0501564e48333e37d6e786ad588c77e58f56d70522ef839e443e4a2e9ab4392161076f30f09edda3ac25ec68e1ac08a32fbf62b7660bc96f87ac0eedce112cce5b6fc01cc6629b943f8a69fd40488ab0a54b") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:37:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) bind(r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x48000, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x47, 0x2, 0x7}}}, 0x18) 08:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'team_slave_1\x00', 0x1010}) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) dup3(r0, r1, 0x80000) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/214) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$notify(r0, 0x402, 0x30) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000040)='O', 0x1}], 0x1) 08:37:21 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='wlan1\x00', 0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x3, 0x0, 0x7fffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), 0x4) fcntl$setstatus(r1, 0x4, 0x4c00) fallocate(r0, 0x40, 0x4, 0x100020001) 08:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:21 executing program 0: mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x40000000) r0 = syz_open_dev$dri(&(0x7f0000001100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x6, 0x5, 0x5}}) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000240)) 08:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:21 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6670, 0x8080) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/28) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000900)={0xfff, {{0xa, 0x4e24, 0xd0, @empty, 0x3}}}, 0x88) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000080)={0xfffffffffffffffb, 0x20000000000, 0x8, 0x504}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6d616e676c6500000000000010000000000000000000000000000000000000001f00000006000000800500003003000000004000f003000048010000f0030000e8040000e8040000e8040000e8040000e804000006000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80048010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800727066696c74657200000000000000000000000000000000000000000000050000000000000060005345540000000000000000000000000000000000000000000000000000001b290000001000000101000006000000be000000ff070000090000000200000003000000010000000100000008000000ff000000080000005200000007020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000000000000040005450524f585900000000000000000000000000000000000000000000000108000000e10c0000fe8000000000000000000000000000aaffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800100100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000002000000000000000000000000000000280045434e0000000000000000000000000000000000000000000000000000003102030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800544f530000000000000000000000000000000000000000000000000000002108000000000000e0000002e0000002ffffffffff0000ff6263736630000000000000000000000064756d6d793000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ce0000000000000000000000000000002900032000000000000000000000000000009800f80000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000500000040000000ff030000060000000400000001800000010000002c0100000015000008000000010000000100000084a86303ffffffff0500000018c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5e0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000140)={0x2000000007, 0x12, 0x5c13, 'queue0\x00', 0xa96}) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_netdev_private(r3, 0x89fb, &(0x7f00000009c0)="c8128ad96a32d747c030d8d48e1b6fca0c5a331cc7cc13886dfcb5c182a0ef55b7955c233a7b50b91058a52d38213dad5bfb601690a968f7a0563f8adf7e7e8607871f7fb9792364c8b65ba160d2437fcf4b7a2468846575c97dba3b9aec6414ebba65ed5c732f60c353ab7934074d3d100f0b7b0135384fb3563cd345131c3ef973032b6839ab04be14bbd9d689e4f54ee0aa7d8fd110db5a027331ef0bf580c961fe7396043bc16d29ffa7815d4b5c975c33933827c58af1e881b18092cca5c272c6e5") 08:37:21 executing program 0: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)={@random="3fada9fcd703", @local, [], {@ipv4={0x8864, {{0x8, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x56) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000180)={0x2, 0x3ff, 0x611}) syz_emit_ethernet(0x24, &(0x7f00000000c0)={@local, @local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4086, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x5, 0xb, 0x7, 0x0, 0x2, 0x5, 0xa1d, 0x0, 0x4, 0x10000, 0x5cd9}, 0xb) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x9) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000100)=0x1) 08:37:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 08:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000002440)=[{&(0x7f00000024c0)="a2", 0x1}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x400) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x54}, 0x10) ioctl$NBD_CLEAR_QUE(r3, 0xab05) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x100000001, 0x5, 0x0, 0x0, 0x2, 0x3e, 0xfffffffffffffffd, 0x277, 0x40, 0x355, 0x4, 0x3, 0x38, 0x2, 0x3, 0x8, 0xfffffffeffffffff}, [{0x60000003, 0x9a9, 0xfffffffffffffffa, 0x5, 0x1, 0x9, 0x5, 0x90}, {0x5, 0x8000, 0x1f, 0x4, 0x7fffffff, 0x9, 0x4, 0x5}], "5e28c3d187f71d3e55600051f2f9ced4d5c3d1d79d8f3a2dc37ec86be454315e902f5ea2ed8b228baf68ef026b025002f07f7f1818150a8e8688bbae6da685745091680d7fbeb6b6abf408e4d1ec153dc5229681d3919a4e6b2187684859500928f316f889c2d3cdf6310b74192d9c4e909a"}, 0x122) 08:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:22 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80400, 0x0) write$P9_RSTAT(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="850000007d020000007e0009000100000000020000000400000000000000000001020600000005000000010000000100000010002173656c696c757873656c696e757880e982f270726f632f73656c662f6e65742f70666b65790011006367726f75705b407b76626f786e65743115002f70726f632f73656c662f6e65742f70666b65790017bb93b8bd07b0899f9b98b2ef2387323b79632a3b0ba3240492bc26c9cf6f1b3d96c61a08ba5de394"], 0x85) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2800, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0x8001) ioctl$KVM_RUN(r2, 0xae80, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x20000000, 0x0) 08:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) [ 355.399745] Unknown ioctl -2147202744 [ 355.503493] Unknown ioctl -2147202744 08:37:22 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x80000000031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x400) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 08:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000700)="0e", 0x1}], 0x1, 0x0) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:37:22 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x1, 0x0, @remote, 0x6}, 0x2ef) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000000040)="f1", 0x1, 0x24000890, 0x0, 0x0) 08:37:22 executing program 0: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 08:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:23 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@can={0x1d, r1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)='j', 0x1}], 0x1, 0x0, 0xffffff33}, 0x40000) 08:37:23 executing program 1: r0 = socket$tipc(0x1e, 0xd, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000001140)={0x41, 0x4}, 0x10) sendmsg$tipc(r0, &(0x7f00000024c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 08:37:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 08:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400), 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) r3 = dup2(r1, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@host}) 08:37:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8001, 0x5a880) ioctl$sock_TIOCOUTQ(r1, 0x894b, &(0x7f0000000180)) r2 = accept4(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x78, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @local, 0x10000}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xb}, 0x5}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={r3, 0x7, 0x3a, "8571dee35b1251b0934d8b5ed92a728ec20f57e5bc0a5c6f557f431aa630752622962502c21728932417876c331394a17fe404e8f0806688caf5"}, 0x42) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000240)={0x5, 0x8}, 0x2) 08:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9a}]}}) semget$private(0x0, 0x3, 0x2) 08:37:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write(r0, &(0x7f0000000280)="bfec0687953daab1ae6dc7bbce9b319839dd0be604c4e2b26a6617645ded13b9740a5c88c669cf3087b2f9a2f2a52d0426eb223e6b76a58b95ae42ee7785e9b7c98e6cfedd5e6d0ff111c19f4e0962518d9505e338daa1cbde7ebf7458a33a4c37b9a303921f4f3e8cba46db22359d22785e31747d270921ac54e50f158db12fcfe4df8fe56b50047bb9da670a20c7ecfcc967bb994fb6950ce194b7fce355c6df09ac0907344703b309f6c0d0b8c0077fdca0f5709085ea3c976ba5aa80a3a1b36bf87a35a523", 0xffffffffffffffbf) unshare(0x20040600) r1 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) 08:37:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x200000000100323, 0x20, 0x80000000000000, 0xfffffffffffffffc, 0xfffffffffffffffd}) 08:37:23 executing program 0: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0xa, 0x1, {0x57, 0x6, 0xfffffffffffffffa, {0x8, 0x1}, {0x6d5, 0x81}, @period={0x5b, 0x800, 0x8, 0x9, 0x7, {0x2, 0x4, 0x5, 0xc9}, 0x6, &(0x7f0000000000)=[0x7ff, 0x5, 0x80, 0x20, 0x200, 0x3]}}, {0x52, 0xc67b, 0x1, {0x7f, 0x80}, {0x1, 0x3}, @ramp={0x0, 0x7ff, {0x20, 0x100, 0x1, 0x3}}}}) pwritev(r0, &(0x7f0000000080), 0x30b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x1, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x6}, &(0x7f0000000a00)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000ac0)={&(0x7f0000000540)=@in={0x2, 0x4e24, @rand_addr=0x9b90}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000580)="167fd420fe6594f52918514ef75866db4ecab0ae808c792688f5efe35cc921918dd6de3a802f7c69820c15f2c69267430ab2fd6ec5189aa227bec94d3bd5c65aaaf3f04d88aeb2f10cdd35ac30c38452e72cb7f94511", 0x56}, {&(0x7f0000000600)="6cfe0958cc638305a79af4f940e2617b57f665ccc13a667ae066fd5bf22e5087606d895042e7984103ab82b235710eba6b5751f5e76ab16a33dfefcda1962201afbfc5a937c442db1b769a04069ded315782ddb140d91c6facfaa042340d070d73175cc0a5216468ee2e58823ae621aab2443739a1f35cf640343f252f0d3cdf2aefeba64ef4e2d2c5fb368901f80aaede9503afe688306ab15cafa4bc1a102897825181debbe0f59392869e18760949df21d4029a54400922b778f5ecbcc65bcce3f8e437e38aca68a2fea5b0903368f843a0c614e6fa52e69117615e3dee58d74fe24384d8864da37d839ad5a48e23a703ab", 0xf3}, {&(0x7f0000000700)="7499041926a81a413f0d6cc3f7d3b002ed585bfc532d6faa196896a318255df17b3e995f57fbaac982fd1409e68953f475e0dd0aa109fe1733e244863758bf5d242e071eb43d0f1806dc85942fce24681616c4992a0445228163b8c7f244c21f346933b73af405b08edeb51dba94344dc405faaa7b716af89cee9fa51aeff7e6d41df1d18ff4cc247adb6d6dfede6d43bb5692dc764518d21b0f18b19a007f3a0dee6a7900e4f7b4377476844855439985bd646e1c6d1a6180a8c6a171c8f13ec43e60", 0xc3}, {&(0x7f0000000800)="9d2ca67aef7e755c3c0a2c2ceff6dd5e3eb5ee2c849f64f695fe356dd355566715f3a5ac9e1e161d579ceb582940944f016bef3403709f6faa282d4e699160fd9c6c0ad34f329c5dfd8bdaf36d25188b3c106a575ebaba4f3a8b51b708097de0a796320f587900e146ee7e511cd3df8678134b8e1206cf79f196fe28de4bd0b9a3a03ef1ac92c20c1e1907171e54a662ef0125e41231c5f353764f43cdbddf3c372115ed61c21f", 0xa7}, {&(0x7f00000008c0)="25db0427b07ad7662be6d51ae97ccf9ac7a56cf8056ea0bb80fc5c28f65cd68f27d7c97483c466dadfe633bf63e6481faeee3682a917dc3bd4cacfde5bd2c4c1152964057e", 0x21}], 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000840000000500000030000000010000001800000000000000840000000500000030000000776800001800000000005b0bef944800008400000007000000ac1414280000000020000000000000008400000002000000060000000600000001000000", @ANYRES32=r2, @ANYBLOB="180000000000000084000000060000003c00000000000000"], 0x80, 0x20004000}, 0x844) [ 356.874012] vhci_hcd: invalid port number 32 [ 356.878488] vhci_hcd: invalid port number 32 08:37:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) write$9p(r1, &(0x7f0000000080)='\t', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x6}}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) close(r3) 08:37:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) r1 = getpgid(0xffffffffffffffff) ptrace$getregs(0xc, r1, 0x401, &(0x7f0000000140)=""/98) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:37:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x31c, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001540)=""/138, 0x8a}, {&(0x7f0000001400)=""/244, 0xf4}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/129, 0x81}], 0x5}, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0xfffffff6, 0x0, 0xff77, 0x0, 0xffffffb9}}], 0x350, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 08:37:24 executing program 0: socketpair(0x11, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x33, "065f82126805131891b6f582ab8620314ad039d10e866d4c62583f0147f7d7b5bd0193e51a60e125915a2e6b2f76a0911be39b"}, &(0x7f00000000c0)=0x3b) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x8, 0x10}, &(0x7f0000000140)=0xc) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040), 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)=ANY=[@ANYBLOB="28000000000000009f01000000000000284d466a8742092ccdd8f5321832674a95f54bcdc91f000080000000000000002b01000003000000cf4cc497ee2a252a06aa5bfc97c8395f66306c0b8251339586d3a642b283dd54871c471aa2e3f8de46fa252c0b2df3ec42d85fa48ba00887bcd6f4b75f4eac063c6605855e59c4921c5bc444fdc9a64c8f9bc6f55dd9fd0a17eb43c517d9eeb93cd58168a24a27857c0c691b8800000058000000000000003f01000081ffffff765507bd5022cea2a478889894b9823797746efb072d45cd8cc0db56122f35c87d6f9a94bf61036916db0e014dfaf88050f50115650f305d112894b8634b2b4007b3c3c2e893000028000000000000002900000003000000a8115cad0fa66bb2a6e22e5cb1380a2ee6ae820000000000"], 0x128}}], 0x1, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000001c0)) 08:37:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x3ea) accept4$alg(r0, 0x0, 0x0, 0x80800) setresuid(r1, r1, r1) exit(0x465) 08:37:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000006780)=@broute={'bropte\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x210) [ 357.474433] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 357.507092] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:37:24 executing program 0: socketpair(0x10, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x21}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 08:37:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x210101, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x1c0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x100, 0x0, "9453ba030adc067cc54d49b9d67dd4053e176c6de038bb28524f6b03414c6baeb300cdf04b4d8da3801d77ab18ca96a3c3b7e0b56bfedc360ba226549f4a243965bea9d87972cb308be14c0d0a1efe8d"}, 0xd8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) 08:37:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x40003) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe79, 0x40040) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1a82) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x7a}]}, 0x125}}, 0x0) [ 357.764749] protocol 88fb is buggy, dev hsr_slave_0 [ 357.770415] protocol 88fb is buggy, dev hsr_slave_1 08:37:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x0, [0x1, 0x0, 0x3, 0x6]}) 08:37:25 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x25, 0x0, 0x0, 0x1eb) 08:37:25 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002c000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000eb726ee346b4da65a6236fac94957f6564a702dab3c76c8f13870eb811"], 0x24}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x2) 08:37:25 executing program 1: mkdir(&(0x7f0000771000)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028", 0xa9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000580)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000001100)='dax\x00', 0x0, &(0x7f0000000000)='\xc0N\xeeP-\xca\x01z\xf8~\xb2p\x98\xa2\x00\x80\x13\x8a9\xd5bH[\\|{\xceQ6\x98$\xb8\xfb\x96*') 08:37:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0003136e8000360000000002dd0700060000001f5f32c90800010000007373", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x9, 0x4, 0x8, 0x2}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0x2000) fchmodat(r2, &(0x7f00000002c0)='./file0\x00', 0xd3) 08:37:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:25 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x10480) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000080)={{r1, r2/1000+30000}, 0x0, 0x3, 0x7}, 0x18) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@initdev, @empty, 0x0}, &(0x7f0000000100)=0xc) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x1, r3, 0x1, r0}, 0x10) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x1000000, 0x4) ioperm(0x8, 0x8, 0x7ff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f00000001c0)="4851e944f0aa2af85a82edef7db50dc7cf0057d2342955cbf46355a7de65339bd5b1748d266aae10c2f7cff12f09f19ca44519b2a83b9b703b5a414b7e34525a9d2a2923b047121dec3460d7583a68c0b98c908806c8dc244be8661f80f19bf93fc8db61d03a6937b9d677cd88a8e8fa2de1cdac36d4de77e9bbb900ee015546784c430a0b777cc6") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r0, &(0x7f0000000300)=[{0x7, 0x9, 0x45b, 0x4, @time={0x0, 0x989680}, {0xfffffffffffffff7, 0x40}, {0x2, 0x4}, @raw32={[0x5, 0x3, 0x2]}}, {0x0, 0x1, 0x7f, 0x3157, @time={0x0, 0x1c9c380}, {0x2, 0x7fff}, {0x100000000, 0x80000001}, @addr={0x0, 0x9}}, {0x641b23af, 0x1000, 0xdd, 0x9, @time={0x77359400}, {0x5, 0x9}, {0x4, 0x2}, @addr={0x3, 0x6}}, {0x6, 0x7, 0xfffffffffffffffd, 0x6, @time={0x77359400}, {0x9, 0x9}, {0x7f, 0x7}, @result={0x9, 0x8}}, {0x200, 0x6, 0x6, 0x9, @tick=0x2, {0x6, 0x200}, {0x7, 0xfffffffffffffffe}, @raw8={"0e1bda370af661a563b06f7f"}}], 0xf0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x37799efc703e71f2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000480)={0x404, r4, 0x0, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x178, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r3}, {0x224, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff65b}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x748}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x2b, 0xfffffffffffffffc, 0xfffffffffffffffa, 0x200}, {0x3ff, 0x200, 0x3, 0x2}, {0x843, 0x7, 0x6, 0x2}, {0x3, 0xffffffffffffff80, 0x1c7c6fce, 0xffffffffffffff7f}, {0x80000000, 0x10001, 0x8, 0x1}, {0x9, 0x6, 0xe2f, 0x3}, {0x140, 0xffff, 0x20, 0x3}, {0xfffffffffffff544, 0x8001, 0x58, 0x1000}]}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x404}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getresuid(&(0x7f00000009c0)=0x0, &(0x7f0000000a00), &(0x7f0000000a40)=0x0) getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) fchownat(r5, &(0x7f0000000980)='./file0\x00', r6, r8, 0x1400) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000b40)={0x6, 0xa, 0x2, "beb9f371d8d1854acc05c34a38d61dc2e5d0768c057c1662321f302d4998a290", 0x6c7f775f}) connect$l2tp(r5, &(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x0, 0x1, 0x1, 0x3}}, 0x26) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000bc0)={0x6, 0x4, 0x2, 0x4, 0x100000001, 0x3f, 0x9}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000c40)={'veth0_to_bond\x00', &(0x7f0000000c00)=@ethtool_stats={0x1d, 0x4, [0x401, 0x80000001, 0x9, 0xffffffff]}}) bind$isdn_base(r0, &(0x7f0000000c80)={0x22, 0x3, 0x80000000, 0x80000000, 0x80}, 0x6) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) mount$fuseblk(&(0x7f0000000d40)='/dev/loop0\x00', &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='fuseblk\x00', 0x1000, &(0x7f0000000e00)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xd000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffeffff}}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, '\xd7self-trusted$*'}}, {@uid_eq={'uid', 0x3d, r7}}]}}) sendmmsg$alg(r0, &(0x7f00000026c0)=[{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)="e7ea78752f345a80118fa909e878f30b44b5b0fb9da9330a0b4901e643ed509f9bf0", 0x22}, {&(0x7f0000000fc0)="b939dc7a7fef240e9eecc25cae33022d7e4c81e60d42d49df8e380", 0x1b}, {&(0x7f0000001000)="57fec5e6583c4934bef9538b7e1d77f0da6df4bc334d47528700cde797430c4e76263b5777a4c1ff19c6e476103965907120b1d2aa5d5863eb588eedac5c5168ba2619d461946b958a0331e61f57826fbe2230d9da3fdd562dd25e5ce99e65dab78941dc1a2e03d061b5d170bd8d42585da7bcdd2066ca886153a07ab926bd34ff34b66ec87f19e9277b414da1d41a64ef89fcaf60d7647873ff0117d5e10f07a5dee7432d298619", 0xa8}, {&(0x7f00000010c0)="54838e7ac995dfc507d33f91b7568b6ad82ead1f5b66f59d4cacec842ada0dfa65d10ac1e863cd4f6cb89ca576b82763f278", 0x32}, {&(0x7f0000001100)="9fdee784bc61d329113f77fcb59a0165493f568f29c074965fb336121aedb1bd83e48a5df4d4d2a6bce036be8c4f9f28a05b23467da1277b0baec72a1de7fad11f5d8da6f5619094a914a49002a490", 0x4f}], 0x5, &(0x7f0000001200)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x200}, @iv={0x60, 0x117, 0x2, 0x48, "f9bef5d473cabf4ab8a418f9ca12563311f9e65e46b32a460cef53ec18133dd5009f409f44d884f0bc41305a78f07eebe3c408f453bc2a56bc27687df81c28769c07d33bd23a3ecf"}, @op={0x18}, @op={0x18}], 0xc0, 0x4}, {0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000012c0)="9b21120b7ecb86bf2f9d17f40bc5e4fd645293235186fc78710069a7df42", 0x1e}, {&(0x7f0000001300)="bc2b", 0x2}], 0x2, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001380)="cf2cb913794411cd3d106d772cd8a53550d3c9da865523d7b9caca265a3ab5f8608a5aabca3afac9a9aa4f511196840659ab4f294691d92de78d50fca6b92ac2a2b9f166dba33ff0d9fb6c871cfc42b7b230df7faa2058a676c81458d4b6a4570d4a316484a2d26ed298f66fc99198b23f6376d89765442bf2b5a62294734bebf89ced6607fc35ba1b1ae7e1c64640dbe1b59e5d429c251fb1726955f8f85223a87b71249a986e706408edabc9bdd38ee7965f84bea3d97367c766a4263a3badb552d5f03b3238a2e3898e48286fb130933626965e72e38a3c41043362f46532dd186e91508140698eed8aa8ef097856d262f3b75bc13c31882b3e86ba4e1b98aab0a3cd727279b99b460927381bf2cd3e578e0db4f4fd388a7110a12e9ba0244e39fa451cd3f7f8f21dba53220a9a8c5dd9fd59ade20fdcd9b1502e3855c4ae8c720c2e5b9a1567a8b12330c1ae8d695359107cd0b4d2ec0f3461612468a82f3bdc0aed7a0ff163675f2ce2a7416f41fd840359c8761af4a22237d5564d4df9856874b650941ade2d58ffe679239d0b608efba09c1a17236cd89ecc6c233b14ae88727f93012874bed913c5793f76f34b23861fecc4b6566b36284b3870b3341f7c4074294fa57e046ea1a01398b3e8760dbbe564989f208897d188061e4424fb5380df3b766cae9c9375162d4953ace6085f7b80a46e597cccc38b4830a9bc2f5653aff88c1cb5220716214ac2426e54d4065ff4dbf072d6c4bda62e0c57c5087c271343e2ded68297ba31a6cd0d2408db5895662edf75c378ddeaf139fea65241d661ac40056162d62ac12fa2fca4f0a4120eea87f30314292c610228215c960d6d89c1e2810ffd7dac8e39ca9df90205b790429de7ab2e3185861d5c39cfcb5830cd93c33fc49ef274496bdb53a6a5d592bb4729c2016c7d54a59fa3e63fc551f5d744dc0bf01fd860bac9afdbed448e081c9feca89f3cd332e87b1d97833e7c870ac2be3289ee61a5f1dcd023f2989654d8d96e7a9833ab9036145e84ab856373c2e29a52bb3a707998cf46fa26da9ab0c37b60961d2006e96d0f7f6dfb27582df913ef15d2626a778d481bbf90538fdb1152d200837c89ac3d5b866ff8c029c542922d7dd3fc640ce616e03ceafb2e138585276d1b1887ca1c250bffeb3d776da817a7976e634e21ccf36990d00945f83222e9728e8ca05ce40f4a3aa6549471858064418f4a1e50647df5f65fb3241a217ebe1a0c810d1fdb2adaefec32fd4ad3643a95d9c9e885a790b8e997a9c8b2ddafa39f1875ee20ac9e3089e019b104ed555d906ab28fae16542c0d3a98d5cec68c16c81b258139852271de17c94e7b822c914f0ffe68b6d929ea5f940841d54f80dcb3d4ab2636fc3f2acaa85b0d4ca46cf44ca7f032910a5ab16ae43a80040fddfabdbf93d93de5bc0a5aa9ae4c1944c4a4d455f734cb62ad8572b81fad7719bdca4580098ab5b0fdfb50de0c94030460f85004f11e2abfd50f6fe5057c0f2ada324d066bceec13055a05383e7b0d4efcf1d50aae8d9ef86579b8e6f49cf2ee4c8500143a26d96afc9c26bf275cf4f1be3e9e9495a2c2a7a752b98f7b5bf4666070d7175408c57f70d4bafedcdb375e045d959da33b3ec5a838fff8c88b93b00144b05952a6d277e18f5e3cd87f295f1db50401efa0b04f4f9ad47a842cc0ef754961a594dff1b13e7589a448065f8fa80e26c698d210734fc06ae11c80dfbd20133c7d4183efd33663ba2aec380f6812c0a052c61f70a2d793d16f7dedc894cd2ef6b92545d831ad40f02f35305848ebe8ebdd97f493069497f79f37b669b8306d441129291c46804409b034a6b83ad8f05334e1ae7c928120eee875616cdc72db9084af82543e1e59bbf449793ff1c42ded8876e467bb5aff80dfd2ef3f89ae920ef61097fbad77d275df3e219506dd6158627fb2b32185bc2c794f026d47c3bec21b1d42e01e2d174b7ab8409d8694de44d37c60efdb5fadbfb52def60bd857178ad246e5764d0a8233c6f3533aa5899b213a77373c6e171606881d1b24b48904390a24b84c09a8a41280ef6b14053b6d9abc3e4446ea635d53cc86228dd4ec21aa7d3b7ad3a4e3ead9ddf665444f8b5ed0566c62b808b20fa63f29f15bf0bb1d91641e7cc0ed26173ea2182db1df15e99a849d45b2c5ebb7b890503f7e45eb403115ed179b67773aec1edb239954a7f7c427adf024531dfd811f209f639168bc5fe5a18aabbbc4bc94af5c105d8d1bf8381b6418cafef893df6754d891cec82ec8061b3ca23c6b5a82f2ceb33042e83e8052adbfaa832ea8a948db63a53d023e161ed3462b01dd69a390d5207ce3f14c3b3394702b52d9dfc51f6c86b78b8e1e4afa16974f43664e5fe313b3d5dae5b7c273ac366bddd888e18d862237f3058aeed3981dd7062073187c476c2708ae724d93364f22c135319bc84035d12b12ace2db48864b4436034b11800c12c3ae35fbee3127c56724d36752872175588a80f3fac393e0c10ea5cd2e31bfe33740fb3c8b6f2371ca9a6dcf816e171506652032d883a859aa2e75fc38f64939ff2857b9be36e44c877e255cb42cc7059a986fdbec66ab339a9ec0ac549017208f9b7de8c1ecaba824e8dbb4737bd56d306c778a9c68f723aefe0b97326cd957504d75f8475f5b95fbbbd54dfe596a464717294112f47227bec3c9bbf3a45f013442357c30f69c6e3d10cbf0f9a7a2f79aacf9873368e86210ee89145ca35b92fa6a5695a940925cff3b744b8ed70c4ecf0bd518cbf3670de905268cc3a6e6901e188bb2d9feca3632c8f81808a32bd862f4c02421b138320435ecdd2fd2289f1f0f6fe4a8ea364c362021561a179bd479eb391842c3b764dfe968aa6ab5c1d6fef3bbbb7b31fff1f7e7052dea4956746c3b8a056143bb2d2a7eacfeaefc821c50740fec711cca92ccf77242826b742e2620c2d4e5391a99307248034329610680f968c6485f2ea3e5aa34ffc645fc07dbad3cd1f73ebd98ce3c277dcc912db48329f70c17e22bcd1f56a6abe771db1f42a08e8be55eeab31d26a7f42921f2ceee4eeb50ff0318c535bc54d8dc8307e079f0922b2dbba24832f9a56b5d1a05200392d514fb4c23d76aa4cdf06935452a6b29326cb0e5e2ceb849ce671a32174f36fd8c37c67badea3c81be6f58374c23924c3eaa861019dc03ac6c88fd39101fc9af2003c891ec8b0bd3fb0c49a689a42d3d4a5a0b302979a284800469cdfd66ca21adacc4793f954d68cae6308cfdc4ec89d29f538918f6226b0f817546606f22ee792d3bb0667c525c1a754ed4cdad3f0d56db24f7581ec8c03293c28e7e47dc5c2cb1061d0e71be13e99a8a749ec99101ed5389dc3fffa29b67633186392358d6e9b8411ab088333c0ba8ebd3a63429a35ccf8fc03bc5eb8552ef9230abda379a5a4cc2d9ab622132736c10f0278d575e1ac7b79a46b363f658b968f3b3978be7d95417d963c7310ebe18e72277458c7b1d718de27fc2d5663bf06d428c9577d12179bc0c7bde8a9d97ccb074885e66504e9f2c38935cbdf63da213b7388065d7b86fa1228e56fcdf9d66309020babcc336636ca103fd7994f857afa549840e83d2f3aa9d9d28b516d00eeb761cbc629f3a69902b87189a73f59e8d271d0bdd784cac8e2dbf4bbf1a831834912ed353e312aade73e27aa24f393a476773ecac9ee1ffb55b439e3efa265cab5e62e83305646f84bd71ee5b26be54405c4b9dbd5ccd588589de27e6b7c941ac980aa55ed2ec4afbfc47daf6d03aaaa56dfff6a8299fddec4a5308cd6dc7d54b165ec1fb0a6f4f75dd62ebe46945c6857206a876b0146316e64e2c5d98f61f0f550b8f44b8c9c092c5623203588c7aba14e6fa6f83773553a9af8f298c0213624851df35f66d06c896cf99053281b0eea333769d41a14da2450dd90912df1a352ba7a2710802e62b437ab150924aea7045b0344d81d821af80886e923785619cf4cfa4ad30e083d98d6c4562737dea40f2c543b9eec700e53e05b3aa48d34dd5d94abf480c12d2cca809c2f82ba3704144a0e88283e6db3cbafefe5ead4b72e0d11b9119f6f8fd3feed4e622cf0e901aa8c52d09d0a238e8b442bf47260cfed13e1138279fec10e1ae7ff092e6493e981cf72d83d7f027fb6278aa370155898f730b3ef3fef4c4c544692bc90ff19a63c96e2b2e27bb755c744f20ffde03c03b243b97ba6413ae3f56d5f0c7c4fc37a5388864662e710aeb535d957e0f01685e504900adcc5306f59f7f9b148c6ba4441e12996990332fe06408e0db889e92a116309ad4b81968e7e8f861df61dc380de8c3339a4a6c1abf9f1aabc00ebb221cf79b4caf5af356142f535dc4ce27f2a4298a3785cebaac90556bf6d30a403e6ed9512ba4088de339789ac3b9d7eaf7051e59b097007bb3f55b0ef6928591e40071ff5dbbb8e7538c40a878835704fb283a551a24ecfaa38acd078a0cf2ddfa06275527bc444a42546fdced333cc49a15fe49eea0744c6a4e90ea3f1b160e7ddfb6e04b109682de9beded1ae9704bace1035fa7dde5feba1008e2a825ef5cacf8c6a1912092873032de529a47be22541c86c1f8f487bca9281d7ebca8811698cfafdde73752797d07233e4475b8b9a6c65e56f12a4d9a4f4148984cf8ec51b6baa2e01d93d8dfb8fd535ffd5a114f1414b7cea74ae91b304f261555fad580db9d197807ec541b0ee021d12e044c896546f3e20ad02680570fc3be8cd9d6e19a3b05f8c03de2d573435ffe612954cb3ee1924ffe7d454620284741a3e688e21012bcb0dab899f6a6f7701c5f98ed701229c0a64cef83ea96e404af4aa018b891efe7df025b1570c420f7127a0d7aed1efcdb7b1f1683552f806a237726168a9a7350ad91fab34709124853e26abe864fb270af72def771bf999adc4bb834f33c7dfca479aed6d33e98e4ff0567348f7745bde3bb61d2cb7ff4858da9c054acf3923dbee988d0a8ae47a81e11a2e1cfaeb5b6dd51cf377a64df7fcd6555db324929d19d5ae02f026f83ba74514cfa76b57018ce0e355f4e3c2d3c744fcb5de17a38404f790b6e975a872516dd1af70d2604257dde266d6ef6523db74f2d05a4e7c590049fc7232d85e67f5ec309357b35a84d9f52607112c5e75c30c9e9b7f77c45122d14b686be2e0920a91105b2c0fff8e5e05b1514b4a646121bdc6e441f9d09c51d5597e2e9feb637527418d80b6cbb7a2f64d105b201299cedf5744db94bf84e071f1794668ea81b2ded4f110d9fa8dd11449276674c64113ef6780c9296c1b1de5b3bb64afdf042036f92bd301b66d316c966997a6dfba07efc08352e859eaad5a00fbc151fefc162c0e684fec2f1dc2c5f6dc54ae73f31e72927a16f9f55a601edf842160642cc9ab6e59178234c79796b40ded9127876529a40a9a76f8c21b9fe90cc9f710a8fd6cc0deda20df10a394400c807cf7805e1cf6e219fdcd5d20cb520afda662980823d07e6bc7b461c812edd61627ece7ecc57bf6aec35d8886b332b402a001937599adb28dc0c2403c9780dd1b70d541e76a3f6868e6e0960eddcaf2013a4c817302018f7b95690fbcfed8c2839f9c274c43c4b0a724662a44a6d57a689056117fe174a3f8caade484c74646db49ed5e9bf14763131204c69a7c9de892d6ebc7070c7e3e81ecc6777febdef164d2ef2af8cb3785b5f1ff345d571dee76dab551e2a7c76e5541b6119b9ec2354dba57a134898d7612f6223af6e1712a4de5d2f931451d7bdf1120", 0x1000}], 0x1, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)="f0852fbd8ddf62ff0f31832141d7207678bb", 0x12}, {&(0x7f0000002400)="0f", 0x1}, {&(0x7f0000002440)="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", 0xfd}, {&(0x7f0000002540)="a59b1bc821912866383feed55af97f32fecd7e68c2c556959102c1f7dd310581f41876f80a5715eaf4f2610bd25fb95812c1e02a1577670bddb79806d7c5fc63eb84016f2496c7bdd20a2e995ac8e08a5376d21ea76d7236985029abaa41e85a78dacde74a444144a59b33", 0x6b}], 0x4, &(0x7f0000002600)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x20}, @iv={0x48, 0x117, 0x2, 0x32, "87c9f3568f7386e0c18a2ff3531faf87a85a7ab3cbd10ab4ddfd586837ac4b22fffec3623014b45b53aaaf40963fd0237f78"}, @op={0x18}], 0xa8, 0x4004081}], 0x4, 0x4000001) ioctl$FIBMAP(r5, 0x1, &(0x7f00000027c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000002800)=0x4, 0x4) sendmsg$kcm(r0, &(0x7f0000004080)={&(0x7f0000002840)=@hci={0x1f, r3, 0x3}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000028c0)="f5aa18e4806f66f4be77abeb889311f57d7273cf2ea6952f8b6c951df4341b38bf63f9df220815b7191827e7f21f655ccb04895b0870d1732cd2b047666961fc232867ec3a9b447869d6d42ee70dc5d9909b0f8359bf0b3d6b32c6b246693a9b5e11f00ca8a3ff3dee6540247cc37132dec2a5b990b8783805425a86c291ac8be6a470c4cc4a873c885f912d90248d98951bf7f3ebb2d58ca5acf499fc7ab674fc7233ec02569b3cf9a43626b6a1000f0526ad7d7cdf4f7e848a1fa08337213782a86e10e2e23c64440abafe873037d0b3bf8b007f324d0285e1cb58f5e6cc970f7fb812e299f8a18981af198d7afdae2f838883483bdfa150b79f6a3ed55c93e6985ffce42710985c83108594d088fe7c5bfb533d39aae69e61a1565302a2996801a2adbbd1a9aaf522ee2335fed25374cae3025ac058223b0d6668f0cabf7883b1ed2220ef151da06ab8b590d96fe11c3d70519d3d5987c5fd427ac902d5e76bb80247c348946637ea64c47fc5d1fd60b4a6820e699bdd6ef4e6353cf3bb7b8af4ad99abf1c34b97bf9b6d47a2bcc2024daf4e7c64515f0284c37cb29293b22f5dd8c9fe194c30548636470fcf995ee16ea8cb3d2b02467de2ffaf0084884a53466b5318af8c57a4ce8de69cc47e6637e9f334f52106cebdfb86018e1063be9aa6151b7405120f8db4d51e77a56e75f28a3283e3ed4ed69ee2e9e6c6d99dfcacf3e5b898fd97324b00f836a90ef9dc0b91a8e55a517db1faa1993521827cb5760004113d3e164c918ca9a17b240b07345c67488ba03f59a33f80b7f728515eea4cc6aa6fe870adf6597d52918c794a53b2a455fa67c381e04c947bac3e1f648c3522f0c0033118ff70e9cb0edaf75359df8831ee587820d2cd0859f89afe91615a94c98b2320b4f596dbd955a24f877f134fb50a7d65ef1e480602d6a99fdfea6a3ae9e9c1dcba35d7b3aa8a786b244e3ee032880a57b7631a397db14a6af86fd27a506f3c68f1acbe077b7271b6670df900fb0b91e8929aff544f78484f640aa7adc07f7c5e8e2e4e2917251ba8f8da919a00cd4992b8bb814dd2982e196ae7257734da7f29477ad4089f88c6e9a3235a706297e77b1bbd6ba07b6dcb467b847aa28ac897b5c1bcb49f216658532f75010083438b409b2d5de59f8848bb1a86ec6e49e28441c8da53590d32f4d781e172cf0ee64f8ac16596c4bb27ee2060e2b3ae897c0aff2004f0d2284b343c9cc088885f2a6beacf79a0c63dcdb0746055fc8c440297026d42c1f13d57cbee725c445cee89e3455cc25bfecba3141bd2386d3670a51f9a055ad6fd96dc468bbb1c5abcd7274249a2b877517cad605fd6dd5085a37a1d718fa2c7dfb9428348caac165589b90b1ad7e592f4446e2eed415bba93acedcfdd7f51356d9cf2340a52b2baf52a24d0db6013f2cbdca9b9cdd755b35b991a197ae63ef1c95da1328dfbd88ff0b460dcc5a72a7983082311113cea8eae8912243f20e94b523d40ec327d6478af98acce6673bd43b62e32c917edd68a1c7489559bcd50037b5d45f6beada5b9705136305ae0abc4391fe7cff18374c72a670c7e82d6c15dcc6eca20ca2bf28b9909dbfabcf9c29e26f4abc7eab29cc499c69e40b77c5c23424261d8b8a8bdbc4418e442f1a6adc278e865a929d8be23efccd7f9913cb63fad8f581d5e6e84ddc230d769a17a52ee52a9d5fcaa17f03f4b7cdb585b4812a2425f57a5b4b9b5658173fcf23d445daa20d8534115a92441dfe0acdac00f6dc06b49e6beb56c55aa709d2952bffcc7583743469114f4bceca4deeb018b1137c69d565415de1c1536e5e4a372d0dd01776f7aa80b2afcce53e060f1c9ce716631f5f67ada781e35ea89b91bfab7d91f3e9bca858f513c2512382e150a5d95c1e65adb49dac2f27f708beabe1c0d564f9ed5148b5e60a5d31ced4ad15f78d4b4b364c2e6d07214dee429c24f87993f4162d93a39109c4fa5951561a190bb78ae62c08d4dfff75fb49d48dc51dedce5da41c3ca8b1df33f952b05269d250bcbf906d0abdd3c2a0a4a8e32d51b62bbf6d27bfbd57d787d412233673f3ad789a66b25179dde12986b9f789f76e8c628d4e9d9df1010cb0609b542a9840bfe6080054ee878a341b471ed813068c4f236826b6b8c0f5d0190eed98b1a16bcc45819d3c5ef138ad14d314f78c4cb2134a3448988424ab7b4ecbb6c9bda6001150273a5e130b1fef1d6d71223dc996b0ba0b3045a756324671bd3d9c9967689f979080e8cdb8eff90e203f71b3c5dfff16a70878dc2049517b117a5da09a60339034c4818fc7646185a3935c4d04d279707a24e38bc87d4f70d5ca28c6d3be68fa7838b939f19266b8e01c7542dc22f070378bb6490f25664eccdead111d132ecac2ce8559e08c049cb98f8057d3c57f806b6903326b87acec09ed174f63e549e397c539fe9c5f648a46fccbb3d4239f7d14b449219c364c8c5352f393f3db69f4385f72b1c41e8c974c3c5fa5b8dc6fca40d437e374e21cc1a7395dd4e0862552eedc119fbe52cbc7015cc9cbcf27f5e3fab08256fc40f34e93d709bf5a0247c7db6e6cce89af06b6da220ee0fd6533f595f1ec5b984f3139afb18f20488732b1b0e7370a35b21d9d4707e4966c0c948f5416146d0211f13859ef09bfa285f8a02a23724e3171a7333c74e8bbead19d41605c4b793a4827115288c1524c216f5096dd3432e36614c1543472c4688359e68c7c2265e24a977a8b313ff8342cc8d9cc55f1640d9cd18566c3d76bbd0ee4043fbcbbd6a2a6721ef9eb4e6504f9ccfcdba69f4f50d88ede39f83fa3646c6eede7ade2cd923d693974a05e21cded3f56f7fad051f66c25c277ad27716901b92851dc6baf6a75fdc080aefcb21f8b3d1c89e141429148b4cd76401c7b36a6a1d4b0168bcef795daafe924833dbf7c90904abd01fc34dd7a89f89b60f11dd674d516690c6dcf965f67422e5c9731ad5b4c05fae063d5dc6a785887c485bc87baaae87790080015db2c8adfc995f23852262c906505a5af36d45d417b5661c5d03ce8c2b7a6f9acb062ea06228ecc0c21b47bbe6f46991955848284c68af90cdb7a90dc749a7529d7d20ef0cdea3d081afa777549db55db58b7ba0cf505d823337fd2453221ad5f17f30fc46471cbf09f18c8c14c734b043c15b2562853478e6a3711bf3257bc904964a862cf0361dd56d71690e7e46ff8f64945e9f32a44ce6d66e2be43ef875cbaf29124be449487dc7bf6d7365c2b7f12b7501106d0778f1b98758d13bcca4e34ceaa8d9f8050708a39a9fa05182e5c10219ca4e867615ee9b54493deae327159cdecfc2f54cc77dabd24892ac08c5c3dab93a1d40573a177ac203dde5555f29e11a1a65cb50bd1daa976fa075e5acbdcdc7944ab88cdf81c4cd6aee75156a8fdcaab56f0d568b98dabab55813145f0639a84e8f72fe3fff1c7b6581a0795ca43053601a51f122bce9c51d7e6aa5c82c71ed9f38729e6c1977f108be25bfd4713a2a6c3bc979bc0d36d93449373a354925467f8705f5369320f65044a76bb62158eae73a87474b6eef10455e225bdd161ad991b272796cbc3d3534906da3ef773718a85e227571da839ccd422518c58e221b678807b53789c1c38a2bdd902ad8e1c929e760bca447be74f14cc7485591c7eb6ea3103ecbf5e61e79cb7a745878584c1fad6b64490a5d1a024e5c51a6843d16b046d986685a02c99803885467a1cce4a9063e390b0cdf18d61707fae0ab01451be11835bbdb69acff2b8fee4356bb6010c826af55e8856f9e8ab1c2ec122f6661c581eabed8ea414a7b340d79557a5c8e18028cd4f3bf7b296cbffd40042ab8d0a875196ccd6a703f1dfe6c027bf41fea389896238e7b40f7581880b242b60e4221a2e5d6bfdbc204aeb8d2063b77c6a9a773c5b851dadcdc45ad39010f6a813650e918150217fdd88f0575f95b3609e66f5542fb1b63b58ad245cb587bf2d8e7f8bca4a8a8d7a7eff05cfa0944bf1f62afa5c6be28154dd7515f8ed3eb34062caf1bd9a247b9d96816c8914debdc4d185fda2e143967502df7127903bc0cb7eb5151b84b207889ff4047d21d55ad4f62958f2204301a703cfec63f469216cdf5160eb72ac59337e912e4acde2d96aa1f14e71f3d5e76084c51ad75af457086ae963e3b9df03cceac886ed9d888f0fe295611486869aa32d3f783fad0540fb579ce6f3da34eb5c3590ec11e27211e441e9cf933371765d911b402ab29d0428969a2c47717e85ce62f6d6d82108fec6c7e4f782d7eb179911a18c318d83fe4c6551ba6b3c4d4cd405d7dbf0ade3263ca9c88420cd4fec7347b4334cea16a49d542580ec15b720c6b73af921a3c92a55e13b07278b2df820cf0262a91442f8b3ea667a4db59df1e65917fbd16b02cd51c41b4f666479158ff388a72a6a767c56dff8ad846ea516f9be09a9a01f03bd5b5160dc6c292cebc46cb24580c613f7014d7694bc6abc5f3a59c1a8ef018275c40b556d2b2ffe9398584b05a3a3ea519044d2f52b315247defd4c6c606ee08918f331afb8746fa0b3f1d09d9145d169fa14502dd7aa36b3243365b4beb9b9d39b8bbb8087a4983668cdb6109a2c928673a2636d1b40fa1c36405a0a34502e53153518f511a5f9d57fa71e1305a9540f54e31ff3a360668f2c40c4f263d6e539c72de58a87aa6844ff6ac1d7aff0f08ea337312a2afda3f6f07527aaf37499689330edaef3250d7b304c38b30455cf3a1e880b69648388ea187bba9f931cdbbf534e61a2c5c2d34bbfbab3fb8bf251aad0c6c2bcc0c695f8e318e3eff6b01de71abdd54cdd4624d07f96e2665f37ce313bdadd2b26f6b6a76ac37281f6251205ed3c37c2f0aefc013cbf6fba961db4c2e89efd12f74fab8c3a29c4d42a7251af23163285d66ed7c74abe7e640cac2fbbf7ce185d246a7be840b8064dbf6690b650137d424e1aabddb6f42fc9a927db26a2ececa703240ddba509ebf0de7d060d2864e0d560f1385a910b6b316538b736be0e98fcbee0b9c6b0483dfbb09e2853f1fa44348a39fb09bc6bb9049f7917e0815414e954cc85c47a9056e3ba1212d4d09d06c45dac63f1980bc5426d9088c1ff3d5d352061aadbde371310e40d449602037f8e314fab21fbc9f7ec2d171b2824a508ccdf130fa7419786a4a96f188e44a94af37a10a31930a74c20ca1d54bb4b304eb1629466fb87aa90041a2852241276d1f4a644eed7666d362ba6391dc5f053a685889e90d26a54ab412598eb1686f3de638770652b7fb2d0ef3e90feb87f2bc3c6e48b85c17554682e8310598b0d58aa848641564054f30d9713d36da1f3d6a829bcfa69d62778ad0ecb3b9daf22084a17c6f1c79623f01f8f94b8ce96420b5a1c06b3491747ed77cb9045b1c039ffae51711e917dc880e5df4191f8127842182beeb0ed2f4d121077be594ca37c4ce49c9decf2fe8220a0e1005ca8868733fa121557b89a41e215f9a29be39e0718326eeb1a372a72fc4a28ba380ca97921f722eea7ced762c0bc6bb30240d2461a2f807747680f12037f269599fdcbc585c365e11e07a38e68523fa56375f7ec38ef31d6700fa737c06da459d96270bc2dd046883f3f0743210cc93871f8611462067c485bda508d1e5037437743cbdd59a0af2a1d6958345392c79f5c8809665478910d095bf56867bac75651419555ea83d17b3ce8b103c774f3bc25e95ade3ba9a8c8a90b96959733332c8ffe764e2f1b3157628df1cfe8c43a01f667f1ac848", 0x1000}, {&(0x7f00000038c0)="e7a83c5c6517467cff1a99e524cd2cbfd06d235cedea535e2485835e59456368a9ea4236cebc99f997fff9068e3e7c09bc897f87e218f5e0659c0eb68196b135da259a5ad237b2259d2a19ca014e15f94e0f772a0f80ab6e29bfe93cd66815ce9b18b331bc55bd4daf2d2265af3844d0d1be29f68e72948b87ece58cc5a2102551f9faf43bacfd02e357535396e0fa3814bedde5ae141a1ae7f74742bac118633512ac14b0d39d0439a2d161d3", 0xad}, {&(0x7f0000003980)="8032bf813b2f9a65c059865284d2abfdd36aa0f80846ce4f407d349b505eb257404e3a0086bd4ffb875641c37df3a266a145f2e39e31b3cd9fbd9be84b12247698b65eb30e868dc07a6857a1c92a2a1bc9e0db490c802daf0aee71d604b75bc10afffe83de4d484c15b0f0248d6c314123d5bc53355e278a3844c3ede1f4150a060c62cd07bb6f53d48a1f7da70bae98831ec98080db6382cacabdc4584101e5c64fa371d78c3c0d42a0ca14af1860fe112a9885870399caf051430bbe945423a18fead438383a5217e6f1f1af781713ffbae034059f785f13ef5f252ee6f78caff5181b54d5d6bc3cc3c8d67a84929dabbceda288", 0xf5}, {&(0x7f0000003a80)="e47e8967b5e9ab9550ac3eb8db6c04c2115e03735ada63cf767153f673a58939427db1e389e3e48c770b50251c039c05afbf40c28f6ec5b251b4ca40dacc5ae52293181ec7e6769556167702b032b9d353b004bb4f1098e21ba08843b782bd01fd373df1acbccc01b14d2615768676f530a153b9601488f18160857a2f54b25d666a0e9862a52000cc341234a371208520e6287d886d7fa5c46f", 0x9a}, {&(0x7f0000003b40)}, {&(0x7f0000003b80)="3b386d1131bc81d6789f1d56c320fbc901e49206d760efe98e03ab08881d083b28dc86eee1dbd8306c3487856fdb61be4f73af9d5022fcfe0de4c6b891d232d25210ec80302b82d39d7e41c34cfa80ddfb22a6e0bbe01cd2b1494fea5306fb73e6558dc9258f7ee1ad22e6fd2233a8", 0x6f}], 0x6, &(0x7f0000003c80)=[{0xc8, 0x113, 0x5c2, "ef34c4b2ac9faa348da068e26908301126270976859908358571008bd219057f5d0213d7a389a7da712f9a7955f4e642dc6ad5d3e0e04aaca8032b28d54d36f3752412d7aaa8061814da21c47351e87e5a838ac2c358b99f6b51452e5b44d6b772643da417126bc83fbb610c377e4f3ab3a72d8c8b040bc145be18b166573ec043bbcf7490ade3175c2323745c8dfafed792da363b5bd84ab653e92ad6f0d005b773bb96bd3321fae98d868956d16a1deb1900"}, {0xa8, 0x115, 0x9, "669a0213619191662c020a6fb1cd730025065d718e938bdec405f267ffc19eb07d4aa8b9e6fe22bdc6e22155ba27768f143e14b16a3ce2858e900c45a86e00bcfd98329ed97af424ee5ad697d8163348ebd199e126732bc3b3aaee6ed46d81e1674401864c385d7d26b72a9e8d5461a8d5414226d98d5c362752965fd122b30d8fcac166d18bbd8b759a58e6bc0694da10485178986db1"}, {0x40, 0x11, 0x40, "fb0b6613a6a8e431aabb776131f84a8576b326cc12ddc5bd7c0afc3bd8926472cdccc6f572029a62d8bd"}, {0x98, 0x1ff, 0x2, "298fffb8e467daf71a8ff735158486f2075c8997dc685fb04ce600a70b2d1cab4624a35b6f07b6dd082ed188fab262b87b13e930185d2b2e041c86812b90e9ff110cf0717045b107f76f603fca83bf500db53ca50fbdc2e2997a7f2f3abfbe5f12a655e6cc5e43457fcb3d1a9aa04b18bbb5fac493ca184a627a4d0ce23b2a9cf022fc3e"}, {0x68, 0x111, 0x4, "9ead9751292f31216802bf6366a7660819794fd7007a89e05b5c1cbc97d0f0fe1dda17d4757d5cf4555cefea997cc6a15576d2239e36e1c99f4e8d007c162b450c5c41051cf24a3a9e9a0fb1510582ecadaedd6aa2aa"}, {0x68, 0x1, 0xdc, "bab836ec17835130bed441dca3a0a6d5bdae426603e597161a13a0b6831e21c78b42a4dadaa8da2bdf98e97bc0d848deaca6c8dadd0bc4a387045964e4af452f160e645ebc7b3f342d42e278b6863e67c43d59a849"}, {0xb0, 0x0, 0x3, "2197e228681494e5a13f02f647f21901bf1b29576c8f8e3993b3b29f32f3ead17df2810c90e26d56b414af9db7571aadfb5e35b7bb234d50aeafb1fc7d616d74cd90c9f32d6bef6ac46a0e6c78af7019ed3562b289b828f0d0d1e54c671d4ca689c5df5c702dbba1ff6f709a306d010cd284ab6b23191dec5cb153f5218872f7bac643d0a9bb774d15128b1f27e1a2895608bf062f74f15fcc1b06de10379e"}], 0x3c8}, 0x4000010) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004100)={&(0x7f00000040c0)='./file0\x00', 0x0, 0x18}, 0x10) 08:37:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) [ 358.710713] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 08:37:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[]}}, 0x10000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x7}, &(0x7f0000000100)=0xfffffe0d) 08:37:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000000c0)={0x2, 0x4f79, 0x5}) ioctl$KDADDIO(r2, 0x4b34, 0x4) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080), 0x4) fcntl$setstatus(r0, 0x4, 0x42004) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x11, &(0x7f0000000140)='\\-vboxnet0wlan1.\x00'}, 0x30) sched_getparam(r4, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x1000]}, 0x6) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000280)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x20, 0x3, 0xd, 0x8, "25111fdf2404b657574fe087257a004bca5445c10a7e5580050913edc4aa829a991ed9337fc3fa31469872fc935f29b4107e0c1c941e364a33b196b1d89aa022", "e81547d6e133294568603b12ab166fec03cbcea646d9fa8a4a8061e69f3b206d", [0x8d18, 0xffffffff00000001]}) signalfd(r3, &(0x7f0000000100)={0x1}, 0x8) 08:37:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x80000000) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2999656d6f727920"], 0x8) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x83) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000100)) 08:37:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406300}], 0x2c0, 0x0, 0x0}) [ 359.815498] binder: 13752:13754 ioctl c0306201 200001c0 returned -14 [ 359.883379] binder: 13752:13758 ioctl c0306201 200001c0 returned -14 [ 359.972916] IPVS: ftp: loaded support on port[0] = 21 [ 360.198214] chnl_net:caif_netlink_parms(): no params data found [ 360.272081] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.278745] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.287498] device bridge_slave_0 entered promiscuous mode [ 360.297296] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.303811] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.312459] device bridge_slave_1 entered promiscuous mode [ 360.348967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 360.361361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 360.395216] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 360.404143] team0: Port device team_slave_0 added [ 360.412220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 360.421300] team0: Port device team_slave_1 added [ 360.428689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 360.437569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 360.531028] device hsr_slave_0 entered promiscuous mode [ 360.568227] device hsr_slave_1 entered promiscuous mode [ 360.825553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 360.833343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 360.873033] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.879693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.887050] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.893616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.006025] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 361.012148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.031047] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 361.047109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.059505] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.069414] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.085288] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.108386] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 361.115149] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.138584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.147350] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.153927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.172269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.180729] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.187347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.207115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 361.222908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 361.230398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.240081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.260197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 361.269904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.279434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.298039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 361.311471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 361.318796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.327455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.336901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.346959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.356030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.374096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 361.384493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.396367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 361.402490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.411306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.419999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.451976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 361.473076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.696651] QAT: Invalid ioctl [ 361.700369] QAT: Invalid ioctl [ 361.703795] QAT: Invalid ioctl [ 361.710827] QAT: Invalid ioctl [ 361.722368] QAT: Invalid ioctl [ 361.728325] QAT: Invalid ioctl [ 361.731760] QAT: Invalid ioctl [ 361.740619] QAT: Invalid ioctl 08:37:28 executing program 4: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) lseek(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x22, &(0x7f0000000240), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r2) close(r0) 08:37:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:28 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) syz_emit_ethernet(0x1eb, &(0x7f0000000240)={@broadcast, @link_local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x223}}}}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0x0, 0x0, 0x0) 08:37:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='*H', 0x2}, {&(0x7f0000000140)="98ef81ffe0d8b21114c277d8c5ebaa4bde0bf66dd81ad4cbb0b6e111946b83658b991d7fe423568613f6d345f5c05d2e861731349fdc31f8b911fe611f7e9709edcb77f4966965341a1389967e3ca858882034d335cd7d6861d4957dda31a5c89fa7688d75d587c5c4ce6c8f67156d4d7de138af2d626c9e3d08082dc9fa889a03fce926c183a11b4b795e77b5e8a8cccc937ea1338324591430ca096357a78a69ba2ac4696fd538", 0xa8}, {&(0x7f0000000240)="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", 0x1000}], 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 08:37:28 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80) [ 361.925156] protocol 88fb is buggy, dev hsr_slave_0 [ 361.930880] protocol 88fb is buggy, dev hsr_slave_1 08:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fcntl$notify(r0, 0x402, 0x31) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x1}, 0x8) exit(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) 08:37:29 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040)=0xa, 0x10040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ff1000/0x4000)=nil}) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:37:29 executing program 4: add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000000)="3082527a", 0x4, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000180)="83513f3dbced0c7b0d8bb1c223f4d38b6e5bf854d1989f10ae3fabf940022715166a11ace4adfe35a7b96e244a27e2e14d7b6fdcbbcefa2c5c76a0f4c778b2ef49f8edeae09ab2473d20077cc3172467ff", 0x144, 0xfffffffffffffffb) 08:37:29 executing program 2: mremap(&(0x7f000047b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000aeb000/0x1000)=nil) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 08:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000800)={0x0, 0x100002}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "660bd5e255c9b436aeb154dc846db1038f15e8d46ecb2f7c"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000023000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="0f013e00083e0f2258b8dd000f00d8ba2100ecf0215af20f01c9b823000f00d80f20c06635010000000f22c077b265d9c7"}], 0x1, 0xfffffffffffffffc, 0x0, 0xffffffffffffffc2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:37:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000000c0)={r3, 0xfff, 0x39, "a530b7e43637bf2ba10104c39d93aae83f0e460be0367b2dc901ad44f92804a011305ea512c8ceda6945b79ea6575ab9ab668291105a040f0d"}, 0x41) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x0) 08:37:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') fallocate(r0, 0x0, 0x0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) 08:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x11, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) futimesat(r4, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}) 08:37:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x323) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r2, r0, 0x0, 0xa00004000000004) 08:37:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000001200)={'syz0\x00\x00\x00\x00\x00\n\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5634fbad]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0xfffffffffffffff9, 0x0, 0x10000, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000940)={0x3, r4}) [ 363.104751] input: syz0 as /devices/virtual/input/input9 08:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") fcntl$setflags(r0, 0x2, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x140, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x88}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @rand_addr=0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x21}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6cf9f73a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf02}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8f02}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa11}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x42bb}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x894}, 0x40) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80080000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f0000b96000/0x2000)=nil, &(0x7f0000cb0000/0x1000)=nil], &(0x7f0000000340)=[0x1, 0x2], 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7ff, 0x10000) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000000c0)=""/180) 08:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') unshare(0x20400) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000016f343c72218267caa"]) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 08:37:30 executing program 2: r0 = socket(0x15, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xa27d, 0x14000) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000080)={0x0, 0x9, 0x82, &(0x7f0000000200)=0x1000}) connect(r0, &(0x7f0000000000)=@generic={0xa, "f8617677754a691821e2593ab66252f1a5af986898fa31a5016075bd10ca0f568c443aaa48f979332acd9b1053116d7f60a33d8b06f7f02a1a1671b0d014e2624dd617644013c4b12606ed88d84aabae2dc85e0f36d8be0cc96ad334daa6cb8cdbce934da3e639ec112ef3cc623d39ee51283f5b5cc441999b1326c36d68"}, 0x80) 08:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:30 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x142) 08:37:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2ac200, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:37:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/107, 0x6b) fchdir(r0) write$P9_RSYMLINK(r0, &(0x7f0000000180)={0x14, 0x11, 0x1, {0x80, 0x1}}, 0x14) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xffffffffffffff92) sendfile(r1, r1, &(0x7f0000000140), 0x7fff) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 08:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xcb}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x2eb8) 08:37:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') inotify_add_watch(r0, 0x0, 0x30000082) [ 364.045917] kauditd_printk_skb: 3 callbacks suppressed [ 364.045949] audit: type=1804 audit(1550392651.107:31): pid=13873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/47/file0/bus" dev="ramfs" ino=30662 res=1 [ 364.158012] audit: type=1804 audit(1550392651.167:32): pid=13877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/47/file0/file0/bus" dev="ramfs" ino=30668 res=1 08:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'em1-'}, {0x20, 'selfppp0eth0'}, {0x20, 'selfuser`{'}], 0xa, "401ebb3ceefbf5f74b6656717fdef532c52a77bf3f333fc0a93cce7d55e00f3c817110b357de9e4059b0206e3d1d48fadcf8acd91688071f2cfe35123486b1579f89dceedb758cc8cf4eaf69ca23421899bd1219b78edacf80c59633eb4fe460789ab7ff9083c39a9eebe108a236968bb44cfad4c6ef5146770b59436f8daacfd8abd3d8013063acb0d9f947b8fd"}, 0xb6) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 08:37:31 executing program 1: r0 = dup(0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x3, 0x2, 0xfff, 0x4, 0x9, 0x6, 0x4, 0x9, 0x4, 0x0, 0x1}, 0xb) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000080), 0x84000) setsockopt$inet_buf(r2, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) 08:37:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2ac200, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:37:31 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/145, 0x91}, {&(0x7f0000001200)=""/244, 0xf4}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001400)=""/147, 0x93}, {&(0x7f00000014c0)=""/131, 0x83}, {&(0x7f0000001580)=""/41, 0x29}], 0x7, &(0x7f0000001640)=""/37, 0x25}, 0x36}, {{&(0x7f0000001680)=@can, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001700)=""/234, 0xea}, {&(0x7f0000001800)=""/122, 0x7a}, {&(0x7f0000001880)=""/19, 0x13}, {&(0x7f00000018c0)=""/7, 0x7}, {&(0x7f0000001900)=""/250, 0xfa}, {&(0x7f0000001a00)=""/224, 0xe0}, {&(0x7f0000001b00)=""/32, 0x20}, {&(0x7f0000001b40)=""/68, 0x44}], 0x8, &(0x7f0000001c40)=""/82, 0x52}}, {{&(0x7f0000001cc0)=@rc, 0x80, &(0x7f0000002240)=[{&(0x7f0000001d40)=""/253, 0xfd}, {&(0x7f0000001e40)=""/252, 0xfc}, {&(0x7f0000001f40)=""/148, 0x94}, {&(0x7f0000002000)=""/150, 0x96}, {&(0x7f00000020c0)=""/5, 0x5}, {&(0x7f0000002100)=""/9, 0x9}, {&(0x7f0000002140)=""/69, 0x45}, {&(0x7f00000021c0)=""/125, 0x7d}], 0x8, &(0x7f00000022c0)=""/232, 0xe8}, 0x81}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000023c0)=""/253, 0xfd}, {&(0x7f00000024c0)=""/74, 0x4a}, {&(0x7f0000002540)=""/165, 0xa5}, {&(0x7f0000002600)=""/198, 0xc6}, {&(0x7f0000002700)=""/138, 0x8a}, {&(0x7f00000027c0)=""/201, 0xc9}, {&(0x7f00000028c0)=""/118, 0x76}, {&(0x7f0000002940)=""/27, 0x1b}, {&(0x7f0000002980)=""/145, 0x91}], 0x9, &(0x7f0000002b00)=""/54, 0x36}, 0x6}, {{&(0x7f0000002b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/224, 0xe0}], 0x2, &(0x7f0000003d00)=""/160, 0xa0}, 0x8}], 0x5, 0x0, &(0x7f0000003f00)={0x0, 0x1c9c380}) rmdir(&(0x7f0000000040)='./control\x00') 08:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c12") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x100) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') setns(r2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 08:37:31 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000002c0)={0x4, 0x4920, 0x6, 0x80000}) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x8, 0x3b, 0x100000000, 0x100000001, 0x401, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x18}}, 0x5, 0x9, 0x0, 0x15, 0x20}}, &(0x7f0000000100)=0xb0) dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) set_mempolicy(0x4003, &(0x7f0000000080)=0x170, 0x3) sysinfo(&(0x7f0000000040)=""/28) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0xc2dac436ab891c2a, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0xc000) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 08:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c12") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:32 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, 0x4) io_setup(0x800000000403, &(0x7f0000000280)=0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000002c0)={{0x6, 0x7, 0x8, 0x18b, 'syz0\x00', 0xa56}, 0x6, 0x20000000, 0x2, r2, 0x5, 0x5, 'syz0\x00', &(0x7f00000001c0)=['vboxnet0\'em0bdevwlan1selfsecurity\x00', ')systemsecuritybdevmd5sum*security^\x00', '.em10xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000940)=0x7fff) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x25, 0x103000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32], 0x4) 08:37:32 executing program 2: unshare(0x400) r0 = socket$key(0xf, 0x3, 0x2) fgetxattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/76, 0xfffffffffffffff6) clock_adjtime(0x0, &(0x7f0000000100)={0x4, 0x1, 0x0, 0x2727, 0xfffffffffffffff7, 0x5, 0x7, 0x9, 0xdcd, 0x6, 0x0, 0x5, 0x101, 0x1ff, 0x400, 0x2, 0xffffffff, 0x81, 0x3, 0x5, 0x7, 0x6, 0x200, 0x4, 0x305c, 0x1}) 08:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x62000) getsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xcf7, 0x8000010000) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip_vti0\x00'}}, 0x1e) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xeeb, &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdac, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 08:37:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000340)={r0, 0x0, 0x0, 0xfffffffff0000000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x190, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbe4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x8}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}]}, 0x190}, 0x1, 0x0, 0x0, 0x810}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00', {}, 0x11}, 0x45c) [ 365.496423] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 365.554077] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 365.579727] input: syz1 as /devices/virtual/input/input11 [ 365.585429] input: failed to attach handler leds to device input11, error: -6 08:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:32 executing program 4: pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x40000) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000001c0)={0x3, 0x1, 0xb, "1bd81c7d59412116dd941111b23b326ca940acb002954e46cbc65658168e2e25cc6771bf999b0326977d8cdc463764f61874f236534f4e420f591b58", 0x38, "09d1f59d780981174c68b58e18a5dd06982e80dd4ba5a5d137d6f46e9a900854a6ba3b7d5ca40f3119e9d444b95ccf51ce56e34a163c8965452658e7", 0x48}) mlock2(&(0x7f00009b5000/0x2000)=nil, 0x2000, 0xfffffffffbffffff) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x27b0, 0x2, 0xffff, 0xba3}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) 08:37:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x80000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/108) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x1) [ 365.728635] input: syz1 as /devices/virtual/input/input12 [ 365.734453] input: failed to attach handler leds to device input12, error: -6 08:37:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x801) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) 08:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x210001) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1a0, 0x0, 0x1b], [0xc2]}) 08:37:33 executing program 4: eventfd(0x5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) r1 = shmget(0x2, 0x4000, 0x1200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000400)=""/3) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000002c0)=""/206, 0xce}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000580)=""/185, 0xb9}, {&(0x7f0000000640)=""/141, 0x8d}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x9, &(0x7f00000007c0)=""/221, 0xdd}, 0x10000) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0xff70, &(0x7f0000001640)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0, 0x4b}, 0x0) 08:37:33 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x11009, @raw_data="767f00488d1ec68cc6e93eab5ff6652a63bc8d52b2bdf0995a392bb15864910d6fd553309a80ebcbb82abee9e71818f0e82756762a95df116e423c463b4d35209c68e905d6a6930edac8598caa65a1f2bf22968d1984c02e0321abf6abd47c1a275419c02693e2bafe37cd18b3eb78eeff82feee76251e27323b5f34d4e80b0c7a023be5fa583b5609c2985d1c6dc4a9dcba3248c1d0055608068cf24774162309301572a74c26d3c4d1b7b4377f21b4b40ec063f4268245bcad122e715d0c1a4dbc34dd3602dd84"}) 08:37:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) semget(0x1, 0x0, 0x408) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000fc0)='/dev/dmmidi#\x00', 0x2, 0x4000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000001000)=0xf30) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) write(r0, &(0x7f0000000ac0)="5c5f8c1fa161b35ee647909bfa4d51affe0c69bd5ed11ed759abc6d2c97e5d8dce9f76f8be11468516da65514ef7d28851d835", 0x33) fcntl$notify(r2, 0x402, 0x2) r3 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x3, 0x2) recvmsg(r3, &(0x7f0000000e40)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/211, 0xd3}, {&(0x7f0000000c80)=""/168, 0xa8}], 0x2, &(0x7f0000000d80)=""/156, 0x9c}, 0x100) sendmsg$nl_xfrm(r3, &(0x7f0000000a80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0xd00000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3fc}, 0x1, 0x0, 0x0, 0x40040}, 0x810) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000e80)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000f80)=0xe8) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="3f3a0830fa175965b686f74e738843b900000000000000030000000000000001"]) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000040)=""/2, 0x2}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f00000001c0)=""/145, 0x91}, {&(0x7f0000000280)=""/21, 0x15}, {&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000000300)=""/70, 0x46}], 0x7) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000440)=""/31, 0x1f}, {&(0x7f0000000480)=""/217, 0xd9}], 0x3}, 0x0) 08:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a0") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x801) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) 08:37:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) 08:37:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005a62d14460c982f1d54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @rand_addr=0x7f}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @rand_addr=0x9}, 0x146, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='gre0\x00', 0x100000000, 0x1ff, 0x660}) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1}, 0x0) 08:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a0") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:33 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) timerfd_settime(r1, 0x3, &(0x7f0000000080), &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 08:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x5, 0x6694, 0x1000, 0x879, 0x32f5, 0x100, 0x3, {0x0, @in6={{0xa, 0x4e20, 0x5, @remote, 0x401}}, 0x5, 0x8, 0x1, 0x1, 0x20}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7, 0x0, 0x2, 0x8, 0x4}, &(0x7f0000000200)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 08:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a0") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:34 executing program 0: r0 = mq_open(&(0x7f0000000000)='\x00', 0x840, 0x90, &(0x7f0000000040)={0x10000, 0xfff, 0x5, 0x2, 0x10000, 0x13, 0x8, 0xb99}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='\x04n\x17\xe2\xe5V\xfb^-:CK\x83\xf2\xdc\x9c[\xba\xdfi\t\f5\xd0\x936ej\xa2\xd9\xd0\xb9\r\xac', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r2, 0x0) ftruncate(r2, 0x0) 08:37:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x72e50ad9, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x2}]}}}]}, 0x3c}}, 0x0) [ 367.126013] protocol 88fb is buggy, dev hsr_slave_0 [ 367.131956] protocol 88fb is buggy, dev hsr_slave_1 08:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(0x0, 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x1000000000000d3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x131082, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) prctl$PR_MCE_KILL_GET(0x22) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x120, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x14, 0x7, @l2={'ib', 0x3a, 'nr0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x40801) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r4) 08:37:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x20, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0xfa, "8c1198", "861ed8eed51f60fb4be5335d4bec091cf54017ae452a1ce94be89c0c80759f99668bc60abb08c274f8e136be194604aff55679aa0eec358c9402098ac90f7c1fdc7d9db56bab2f1d7389544fb74a35013c976e630314139e08e50ecac50a3402004906ce3096cfd0f7ec9d1793a58876a53e49c7e8ef3b78b271a73f273fa5e5a0f8b0ad4f9cae742587518453478457a86ea64981d7e18f5f73547469f5e88c6f3b32852bb422a58bc74afd5a903b65823e01d029696805b67799d9043e7e1ab9ea9954374d81fe3baf11ef6f135a51e4d8fefe94b5e911c4c6ee0a3352ba4280a3c76d7ac652d57af2b624ca2ed5e4c064f7c0b9de43229bd6f6bedde82d01"}}, 0x110) r4 = creat(&(0x7f0000000100)='./file1\x00', 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000080)=[0x4, 0x1], 0x2) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r5, 0x400, 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rename(&(0x7f0000000280)='./file1\x00', &(0x7f0000000000)='./file0\x00') r6 = getpgid(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000240)={r7, 0x9}, &(0x7f0000000400)=0x8) getpgrp(r6) 08:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(0x0, 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x40, 0x10000, 0x1, 0x0, 0x0, [{r0, 0x0, 0x9}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x98f900, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000040)=0xa77}}) 08:37:34 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x810002, 0x11, r0, 0x0) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/186, 0xba, &(0x7f0000000100)=""/50}}, 0x68) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1, 0x8}, &(0x7f00000002c0)=0x8) ftruncate(r0, 0x7) readv(r0, &(0x7f0000001440)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) 08:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(0x0, 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, @ioapic}) mknod(&(0x7f00000000c0)='./file0\x00', 0x1020, 0xfffffffe) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) get_mempolicy(&(0x7f00000004c0), &(0x7f0000000500), 0x4, &(0x7f0000ff9000/0x4000)=nil, 0x5) r5 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r9, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) write$evdev(r5, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x0, 0x60, 0x100000000}, {{0x77359400}, 0x12, 0x4, 0x4}, {{0x77359400}, 0x7, 0x9, 0x7}, {{0x0, 0x7530}, 0x4, 0xfff, 0x86f}, {{}, 0x1f, 0x1000, 0x7fff}, {{r6, r7/1000+30000}, 0x0, 0x1735, 0x81}, {{}, 0x17, 0x1f, 0x8}], 0xa8) r10 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000000)=0x95) close(r10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000400)=0x0) r12 = geteuid() r13 = getegid() sendmmsg$unix(r3, &(0x7f0000000480)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000300)="941ba34701049416a61c18cb0f9adf6b0e366ab5cd8d2f69fbca5c1b463297781a9877ed65916d93848875f11972d11510c976c58753082daef1fed01550eba6d2036944f557409b12c9f8f795a9964a4f97d02ede08ce934f2f9c9f79287886df260c7ebb41de2e2106185d1e07231dca79abc7f5c49308e092b48bd559393339f469f9f249f198a090b6ad89909600ee3f6edb62508b028d9d943284dbadc77f6f3987e5eaa6bf50b8fb540ceee9abe0e155c18fa5a3f17da37a76c9373471fc12351c3cc1a74b4ba322afedd4dcabdb5a32d84a4d44", 0xd7}], 0x1, &(0x7f0000000440)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x20, 0x2004c040}], 0x1, 0x0) 08:37:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) listen(r0, 0x0) 08:37:35 executing program 1: chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000380)='.\x00', &(0x7f00000003c0)='./file0/file0\x00') stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@random={'btrfs.', '+vboxnet0\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x220a00, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x1, 0x4, 0xffffffff00000000, 'queue0\x00', 0x90}) r2 = getegid() r3 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000140)={0x0, 0x80, 0xc258, 0x4}) lchown(&(0x7f0000000000)='./file0\x00', r0, r2) 08:37:35 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4094}, 0x40001) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r2], 0x17) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 08:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000400)={0x9, 'syz0\x00'}) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x400, 0x10001) [ 368.141039] kvm: apic: phys broadcast and lowest prio 08:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0xfffffffffffffe67) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a0"], 0xea) 08:37:35 executing program 1: r0 = getpgrp(0x0) r1 = gettid() ptrace$getsig(0x4202, r0, 0xd74, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r3, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 08:37:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={0x0, 0x0, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) 08:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000400)={0x9, 'syz0\x00'}) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x400, 0x10001) 08:37:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:37:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d4, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3633}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe10}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfcd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x90000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4db0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa5cc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5af}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff06df}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x289d}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x4044095) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000580)={0x2}) 08:37:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7fffffff) close(r0) 08:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000400)={0x9, 'syz0\x00'}) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x400, 0x10001) 08:37:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000001540)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x2, 0x0, 0x4}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="1b1bd03ad996e4d25b265b5b38452aebe24f710eeccbcf6041932cae0aad025265463fbe99af35632152a1502f222c7edd70b58828ffe5f9477bdf3d0140e49feea4f6d3b38286611ae0864ef42d057dc0e1e51aba0192e0db1c7d49fb8bee91c7bfaa6c3203cdf324eee5597b0811021e96eb6bd466940ca1b1de5fa19ba8d88630dec9ca357e45dc1307858127d6a9f4a269b775d417a2c98a3009ac0605b3f276368836155a427da5ecf336545aaec2bf8707ea49ebebe08593e9e1cfa5", 0xbf}], 0x1, &(0x7f0000000280)=[{0x50, 0x113, 0x7, "f44372ab5b723fba10b93facec5a222704aa3cd77a42099569e3cbbfe2002ed911a8af3c4f47014a064baa1fdc71a5a07be5f03c049da5b439e0523fb6dc"}, {0x1010, 0x116, 0x8, "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"}, {0x110, 0x117, 0x6, "6d60d6b068bea825f8dd87397d548cf0140ed93dff33d044531dc6edfaad62fb51b581e6d234592126fa5cf8cfe9df13105f81806932244f758da34608a1157865dc398a0d504dcdd9d910af20c4e0fa11278aa97decb6815d553d37be2955dd930b20d0e01e80257cbb74959062ef9e43a01a455235432de69c93dda209dc52260d183ebc25f8774ab6837ed61c29059409f576260852418444c66cc53d68206ac20141393fd4655ced4793fc4428efba0704d40f3d8c8ce234089bacb9bb6434a1c944a4a3811988ab2bb6e8ee640932d7e6deeb15e43b51f8df13289b13feedb94e1276257a696dd8fe7bf900ae3a7e95411999ead49cdcf8a1ed0c"}, {0x28, 0x105, 0x9, "005971bc2b7c613c208574077d959018007baa15d21d00"}, {0x28, 0x119, 0x7, "7754994b1095d10b5edb250ecc46003f2be980bca97b"}, {0x40, 0x10b, 0x3, "400425afe87ffb943f9d25e9e22c01927ead81c6bbe6dcc926dffc423f753e82361faa2cec93503e4b9b4c63e03217a5"}, {0x48, 0x1, 0x5303, "940574b1b97a3d4099ff6369410ac0cff4dc0aa0f1020557f116ada51b94f3da8a013b39f4679e4c5ff621cde6cab4b3f846f658"}], 0x1248}, 0x48080) r2 = socket$inet(0x2b, 0x1, 0x1) getsockname$inet(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) 08:37:36 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) write$sndseq(r1, &(0x7f0000011fd2)=[{0x1000, 0x0, 0x0, 0x0, @time, {}, {0x80000000}, @time=@time={0x77359400}}], 0x30) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @broadcast}, &(0x7f0000000080)=0xc) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1fe}], 0x1, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) dup2(r0, r2) 08:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000400)={0x9, 'syz0\x00'}) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x400, 0x10001) 08:37:36 executing program 2: unshare(0x2000400) r0 = socket$inet(0x2b, 0x8000005, 0x8000080) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)="fbeb5e7308601019c5c74a046e608edebe0283bebb33fd28c2399d35672a6b9bb26f517e76", 0x25}, 0x0) 08:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000400)={0x9, 'syz0\x00'}) 08:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000000)={r1, 0x1}, 0x8) 08:37:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2900, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0xfff, 0x100, 0x8, 0x0, [{0x7, 0x7}, {0x2, 0xffffffff, 0x2, [], 0x5}, {0x3, 0x7, 0x4, [], 0xfffffffffffffffa}, {0x7, 0x0, 0x7fffffff, [], 0x8}, {0x1f, 0x54, 0x4, [], 0x1}, {0x101, 0xffffffff, 0x0, [], 0x2}, {0x100000000, 0x1, 0x9, [], 0x7a5}, {0xe8, 0x4, 0x8, [], 0x1f}, {0x6, 0x8, 0x7fffffff, [], 0x1f}, {0x3f, 0x0, 0x10000, [], 0x9}, {0x3, 0x400, 0x5, [], 0x8000}, {0x9, 0x19f1, 0x6}, {0x0, 0x401, 0x9, [], 0x10001}, {0x0, 0x8, 0x2, [], 0x200}, {0x3, 0x4, 0x33, [], 0x8}, {0x85de, 0x6, 0x0, [], 0x8}, {0x5, 0x1, 0x1f, [], 0x10001}, {0x7fffffff, 0x248, 0x1, [], 0x9fe}, {0x5, 0x1000, 0x5, [], 0x5}, {0x8001, 0x1, 0x0, [], 0x100}, {0xa74, 0x5, 0x7, [], 0x1}, {0x6, 0x9, 0x7fff, [], 0xed84}, {0x7, 0x6, 0xfffffffffffffff8, [], 0x5}, {0x3930e1f0, 0xb0ff, 0x9, [], 0x24bc}]}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) [ 370.121563] sctp: [Deprecated]: syz-executor.0 (pid 14153) Use of struct sctp_assoc_value in delayed_ack socket option. [ 370.121563] Use struct sctp_sack_info instead 08:37:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r1) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7f, 0x101080) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x30881, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) set_mempolicy(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 08:37:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x50, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @remote, 'vlan0\x00'}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="559cac5b7dda9bee55e16bfca6375f13475b9c1e3c1c93678b19aee7556d6ff23f8004b090e9fd84e06e1c962a05d5cf1e4a248c1ca7ba27228138827b26232650af9500e8a62f5ab78165db18de2a62b0a8c6f31f0d3728f68e9a51c16c5601b79ea85491e8c3cdae0af0373ba7d1a6df2a2c68eb621f7b18fa6c7ab9d5c00d26af9a66ac5118834dfe5b8d3793e1765e41e62121e44ad7ad94890c3c7a5ab139addd666ff9fe07a874ea24126854a5", 0xb0}], 0x1, &(0x7f0000000200)=[{0xd8, 0x0, 0x40, "514445e4c242778e229479e1730b6d2f1abcb5995bf3c6c063161c80d5a56d2cbce4dc0d2b7e32d206a2fe0cd1eca148097a51c2a841d20f21562dca7a0a14c559973a1246c7c2531b8d5f98170069e1f548698ae97ee795ce58a98eb02c618796e4b573f0fde91753cfa4aeb5151cd3624dca1292da73d0af717ef45da6f79ec0ec09cf5e28e240537add703d69ed71332c4f328a9f5786311903cb403d63c37786df1da4951fe552ad119773d365baa59b7b0e59e2de7627008b6023771556891045"}, {0x60, 0x119, 0x8, "812f6d890d7b980a1bcc23b38e2620353dabbaf9fd9c3a6d9bef0d4bbbb0e267a35df565aec965cd89c7f2a3a5d9f0fd2aef534065d8ea291caea217b79bd57b14bb03ec48d5222e0c0c6d07"}, {0xa0, 0x11f, 0xe7, "8cae0010c16dbdbc295bcb630622f255a6ff0c52d35beb9dab718ac8297c7b655ef41015f19a54357c311eba95ec9f286039dfffa591bfe7d279cffddbab3597b04872ee6fb843381c92dabd03bcb54351f116892440f1c3d103bffa3313ea2dc32041f18e30161a1bade265cd6a4942782e3e2189c8fb8e087af27487fa6ec8e674c3d7bfe17b3ce1b1b34dddc7"}, {0x90, 0x115, 0x2, "bfeacbdcfb086ea8f64e7cea26a85b6937d0e61dfe057b8dcefd5590b05e2a2d0a0473520e46a885105589e45cae440160bbfc4574b23f7cb964ca4c6765670d211bafb57054e4e135659725e7440216920711c192cf9542f6cd90c3fa6f84bd94b85d868b6dcd8eb8cd7cafe24224b423584b22fd9c381fcfcb0608b2496e"}, {0x20, 0x84, 0x6de, "54b20c5da89b91b8decfdf8c7499d1"}, {0xc8, 0x104, 0x101, "347760ab958f549cb43eecb2ad93dde51a5c81da05dc0457cb7ce3c16bee997dbb108da1e499fb91dbe6e83396e1251627fe8ef5428979d82ba177dedc6ec870c466814aab5a24878b13b179769e484b1d16ab9a296d0ba78c32d27926f80582f18b7cd59b9ca32277f7ae5932bb7b4e79fdcc4eedec3dd62f77b9921a113997dc76b8f6bc6e89bcff91b5cd618aa46c1112e8c37419016b3ccbe99780a14ef3854ab34f1e1e70e7e274c1f00091d7b6fcb4"}, {0x108, 0x104, 0x100000001, "dff4bbe81b177163579e3f9279a089b86cecadaba30b3972c6794b1dafbfa330a307d3e003db7dc530b5d21717f81216cfc933c409a5fd6aa8752c9c357a573ea86f7aa45aa02f9cbd6a1b7789e26804b42a22e55f0c497801733769b575538ad382817bddea0e8906ecc5c488390d1c3752a09fae6634a1f1ecceecc68494a421a94f93a363ece9539e6a737fd6f30ffb295e5c638ee1848b59ca184afa84f3459c24f753ae5be29b5c7b5fcf6aee0c00b6093ea7cfcec7b225c76369bb7f5df2b5af61632a906f2eddcb074591d53ffd76070225b83125fb8f1285fb1fbe4754fe2c667fdace3737f0c04db708ca4934ee2cbb45"}, {0xd0, 0x11e, 0x0, "dd8cdf25a4aa55d434e3c8929627873b12defa3775ea14c7f407fc6abf83a4fc0b7a335530b360c2572327901f107b9f7617ba125dbc404811971a3a243913c2cc3f1d18a63e0b948f8fba2fb3c78169003b3f0fe7506ebf60b8d9a0341d9bc68a4098f07418d9c527e4b65c1ed8cd9facd11fba9bacb51491b8363410ad6430760a5d1badc4ce43f5a3f82c9562154d83f088db083d350d30a7f940d01783fd63ae5dd5bd0e2471d8270d0805fda818d02bb680782db338e7f227f8"}], 0x528}, 0x84) 08:37:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r1) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r1) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x1, 0x2000000005}) 08:37:37 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x5, 0x2cda, 0x3aa2}}, 0x28) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c04000000000000003d1a3ceca946b96696375d185d714c7f3ee944a9531583ca86fc6dc9a106a7d9a8d24c51c76eed8620d01ae9e8dc76c2215a972a0aa386299373cd6610146e7f78cf559d757072ba03ab5d02059696a4595f5b00cf605ce89bc961fdb83ffd7f20a3434db1cec55f781d0c5ab01f272e20b80f3ed8443ea0be4c684cda448529a5d86e7d905993ba774d7ddf5c1141fe2c2eea0be3eef39769f1e24be3486eb8fcca353a0878e6f99e885c3a5179139a445442e532ced5557d6505c3", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_GETXATTR(r1, 0x0, 0x0) read$FUSE(r1, &(0x7f00000040c0), 0x1000) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000000)={0xb, 0xffffff66, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3f}}, 0x18) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) process_vm_writev(r3, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/179, 0xb3}, {&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000740)=""/209, 0xd1}, {&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/154, 0x9a}], 0x5, &(0x7f0000001040)=[{&(0x7f0000000a40)=""/171, 0xab}, {&(0x7f0000000b00)=""/221, 0xdd}, {&(0x7f0000000c00)=""/245, 0xf5}, {&(0x7f0000000d00)=""/20, 0x14}, {&(0x7f0000000d40)=""/80, 0x50}, {&(0x7f0000000dc0)=""/163, 0xa3}, {&(0x7f0000000e80)=""/252, 0xfc}, {&(0x7f0000000f80)=""/135, 0x87}], 0x8, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x4c, 0x71f7, 0x80, 0x0, 0x2, 0x40000, 0x8, 0x6, 0x10000, 0x2, 0x5, 0x0, 0x1, 0x3, 0x9, 0x0, 0x4, 0xa963, 0x8, 0x80, 0x3, 0x0, 0x8, 0x0, 0x6d9b3730, 0xd7, 0x80, 0x80, 0xee, 0xd7, 0x312, 0x3, 0x3a9, 0x9, 0x8, 0x0, 0x6d, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x10, 0x1, 0x3, 0x5, 0x400, 0x6, 0x9}, r4, 0x10, r2, 0x8) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/46, 0x2e) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000000400dd1312b070f521d7193b4ef084f600000000000004cf4054b9f4304c351d6b41cb85151bbdc261c0db0c14e58a8459837f95ab59426edafa0052a51e2c5439bab24d88461c"], 0x10) 08:37:37 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x8000a3}) 08:37:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) [ 370.877132] sctp: [Deprecated]: syz-executor.0 (pid 14186) Use of struct sctp_assoc_value in delayed_ack socket option. [ 370.877132] Use struct sctp_sack_info instead [ 370.879269] vhci_hcd: invalid port number 0 08:37:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, 0x0) 08:37:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r0, &(0x7f0000000100)={0x4f, 0x2, "2657aed059fd85a4a708c7b728380e3042d52eec30d13057dfe107a65272516432d919958234ad4142f2ec0b56b66dc5a40d9ebc3c0d5d4a7a78e582c4cf8b69db27d5c0c7307f"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @local, 0x0, 0x2, [@empty, @broadcast]}, 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 08:37:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='*group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000050c0), 0x1000) read$FUSE(r0, 0x0, 0x2f000000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 08:37:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x100, 0x4) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000200)={0x88, 0x18, &(0x7f0000000180)="27bfd47fad3c07bd11e4eaa700db28215e8aa58850a33e5e98696342ae5b65ceac5dd0c4ef508cfb810a84e87d4ae66dd436d93f91029d3a9d8d8f8a092e5560af8b4050", {0x7, 0x9, 0x3447504d, 0x6, 0x7, 0x20, 0xf, 0x9}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x8000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f90a, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000040)}}) 08:37:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:38 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000c, 0x0, &(0x7f0000000080)=0x1c7) 08:37:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, 0x0) 08:37:38 executing program 2: mlockall(0x1) clock_getres(0x4, &(0x7f0000000040)) 08:37:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000080)) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/231, &(0x7f0000000000)=0xe7) 08:37:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x300, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/52) 08:37:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, 0x0) 08:37:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000180)=""/193, &(0x7f0000000600)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000500)=""/181, &(0x7f0000000680)=""/141}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x3, 0x4}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0x200001) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000000000000000000000000000ea00000000000000", @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) 08:37:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:39 executing program 2: capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6c, 0x20000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0x100000001, 0x3, r2, 0x0, r3, 0x0, 0x1f, 0x80000001}) 08:37:39 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x800, 0x3, 0x2, {0x6, @pix_mp={0x3, 0x81, 0x675d7e5d, 0x5, 0x5, [{0x0, 0x5}, {0x8, 0x1dc317cc}, {0x0, 0x8}, {0x0, 0x81}, {0xae22, 0x401}, {0x81, 0x8}, {0x9, 0x1000}, {0x1000, 0xffffffffffff0001}], 0x8, 0x8, 0x1, 0x2, 0x2}}}) close(r0) ioctl$sock_ifreq(r0, 0x89b7, &(0x7f0000000180)={'lo\x00', @ifru_ivalue=0x3}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1dd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000340)={0x1, 0x7, [@local, @local, @dev={[], 0x24}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x12}, @random="bc38401f7290", @empty]}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) close(r0) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'vmnet0'}, {}, {}, {0x20, 'TIPCv2\x00'}, {0x20, '$lo'}, {0x20, 'TIPCv2\x00'}, {0x20, 'TIPCv2\x00'}, {0x20, '/dev/vcs\x00'}, {0x20, 'lo\x00'}], 0xa, "0b44772628846005b4154ad679496f3911a400f2e4da2f2abeaee9a81d4f0f0e2ac13658621774bb40cf1aaef1633aa408398f35705467876f3b4c03b6a63edfe1e299bcc635d462935b31f9bd80881709ef6179cb34a30d523de7cebecd991db0d7d0398c12115f2a0f55a8ae3606167ffe662a94bddd8c99a49a14d473122a14412350e032fe8a3db3d003643380957ce69b673df7a2fd98d24a16dc9085d404d8032eae2f61d1b6dd65d6ac0bd92be4ab465126ad261c6fc35a1a95312ba8698fd61beb82c4dc4836ab1d42b791684bd8de2f6ed33e38602f8023acdfb80dbf6f0e9f9fcf073e7303b626941e0bf2791644430feb42ac84e9f99796692949e13825e8d42da33b4faf054c58f460b3005fc8e3d093b1aa44da4155616f6efeac8c7bf0180f7afa076c26cd5f17e431a97c4f41943e1adeef8a5bf8f3769cfae7bce5d62d44febb91d0a53b98f8a02cb59e418018a7506107e7d2f51614b446157c610ca80faa784922d799a9cfac585054b7d609f11733381ef339f28830d3faae401718ad49df7a7988ed458c06b040bff9a7bd12352167491bf9c44b6a6f0ce9dcd318fd1a90aa6698561816e4d3e37e0f04e4fb29973730cc2eb419c064946584d138938d389d32bf2b3926c8fda7d3860cd653430d5214529ef7579368226e15a88fc077c024f5599fbc0f06bc1ba0a362f687cf7ef8b48797ef279c0b863c80b7153c574d5b53c25eccf32b352a4f0cf6f92bec574e33dfd725937b1dec417f3b74888b4ae101735c56ccb8de1cad33536b11fc8c851275e5c26209a78a915e05283784ca910414428d3ec506e445e28cc966538c8f705c6207f69dab712cc5690578ac057652bd4c3e854dc6ea156e45e6d73a692732caf4e8b9ddd71987ac1aed7ead570252cde59c2d2d380c89e3b06c7f35b81ac67d3f93836be893d97bbfdd9274c97d9842d87a4d62735e6d63a707bc0a6dcd91345624b13395abb3b79b16f55b53a68cd87a64bb2f4063fb8f198f152027dd3747949e4c50dd3fca24673ed4dd81c02217b6d177ed104fbdd6529f32bd0f936e0c353042e30b941ece51915859855c5e8b33a2c85380b7cd8ea7653b59c710b56d578ff89c94c4006af878bd08358dfa51218eb7fbc7f6ca70ed0eb2c0eb7a62241f3c0ed9784d2b4dd222734f708f3c390a03cd5583beced56df16be408b38b9baaacb787a63e0a2db7b96ca2a33c95bcb55668aa9e0b3a1095fdb623f1dfb8a81fbbad83fa526606875460d242d54eff2a0bcdea875469c84159085d9ce25d4bc05b392815f5f26011f46a3bc689c002153834b02186d45a94672df37cb0508e59ed2e9477efc07a0bb7b235538fa42ade25d00984e9638ac18d2d2893729ac5cb03958f29eea313a8c7d8f49aa066248d20a5fd919c3872e17974f645cadb1cdc023be7faf92b91ee50bac268752bc5244b1415c689a323b24dbbef90b5288c404c632ce7e53b9fc63bf274f6facfe1a77e58f544674b0d414cbcca5a49e0984879221f1d360b7200ad8573e5e1d302e12e43caf518f18d4459f1f2482517d42831a0d9dbbf3e86eaaa49b83f5b75e9679ed7ecb2f54b0026e2a6c4f0d61b6de248d28596df8a75841d880104f25215feeb748ba0a886b9729851ed58554b33c28c15747518b26ff178ddd2eea0f6a0d9ff203f0d5ad87e297747f7cb36e522090cd5e0224d4b3e5f0d14336acf6d9cccde3bf47f8d5e0561e3f21b5c865a99139703a8230b967d783f3a852be6407f62f930ce9cb3d2537f27fc910f611ea5b8108b8d906a18f84f73ee3e74de0db3962a64af45685dd398aa5b2790f9aa81e9d67fa9c17a403f3aa8a80e961d8ea3f1fc7ca490e375542edc5b1a512e416380f3ce35350e8bb24c15293d8b7c61976ac067326edb0c5e12326b940653ed093223114e5f13e7431f9db2774ea7b04b76f0842091a84ee6eb260410c8f5c9cc795f3b6bb1b3604379e4ebdb52ea273dfc99449a7c6150788336de747b671771520cc5ecd8cbf558dce5e8c27c948e55378fe1983244ee20605c5de685793ca14c9186c77d17878f379519eb3360f39a7971b773eb5c5ee03c1630051223778c587a623547e594e55ac2b534f1ab8684a5e0828afc8dd4d7d6809cd768893100db9b2245c48e13e347ea63c21ad06334deecc1ac1464c4ac607d676beec46c66a0c5bedc9e05e2688b4bdfaeb7352389a7bae00493240402cd68d13c8130e259a6878ba69233f61d1b06d0f6bbb852cf8325f05fd16d816d2cc10c6f0866993d99a5a7612c9a6cfbaecdf5d30a311812544739d8d702379990da8d432d7733f198da1d6c06cc471422de9afa0a98d6704ad1557fd3fcc0a18f35af4624328370b71eb961d187d4512609a9c4554e69f89f95d7ba05ca583ab2ced731e79368b787d769bd5871cad9cba9159d41fb63a33f247d38bdc918ae72dd590ac14fced5e34cf74e5376d1e3fec41734f764397678cc0502decd9e067eabaf0d8a3dde4811ba55f7a3affcc550b4538a775e290b00fcdb2fa09c0c3d5b8fe12ef900f26c40b3cde3fa60a323b974b0d23a5c613944dcba3d6afd0b434c7d673c3512ce3621aa62031029a17c4107edfc22c1b04553d656275a658776451898e057d95d0be00fb381cae966d0e01aff804e151a3067fd54edca8a6e05a609f485cdb5b302e8d4f1fa521842714239e92360bb1a25ed147ead4f7c2175f17df9ec284cfb566419078a8e5eae0db7b9733ac385c9ed301f51273ddee5e783929eb01742579c1bb1e336ceec0d78d7654526d898dfdfa70bf8fa65a658b6ffcfbadd920bc7dc037b8f2feb1d0c91925db8abf5e98dca6f27e673afa3ef551add39929c0fd68b833db9decdd3267bec666d2ba2189316d8f352883c91d05d22ad9ad904b300769c86c35947272c44d2747a158fec9a6cdef826b9405941df39e979c2f6b2e9b9b3a7110122fee2650601b258e7bc967317a3355f90e40178fdddde568654c28be1751c1bb66e49cf60a9dab2b0ba0d3cf8a1bcc8e58e96c64d4885ee45bb7bbbf525daf3f3acf2f95086b8acbaf03f5abcc8d8841e571a0fd913766b544315c1ac78bb11e1469a3d7cc273b4a47b1b7f7c5479d9f80fccdacec3297ba15cc36393d7807ec2aad994b47866a9e13055ace35489bb3905869e5264a8729d0c8977bac477fec7adbb7a9599cac475697b12ae59fb632bacbf9cc742a4ddde785944e82889b7fb84f4165fc4a18ee1050776205af7bea8260ed949c49855bf0acf1aee42b0abf9066a9b06374bdcd46757409a1abf812260d59e212c7f3c645dc27eb8d6467a2f123c3fa4511e71272f286186b8a9f0cfc1056111b50e3c96c605a82e6c9bd80e8daa512d506856b4b05fc288bca5bcb7c2aba45f42d8d4b2a3274eefc585b62889b24f3afe1bc04ba6f4c097b06344f0fef03e77b7c3eebe892760051ecce9aec0d45c17c710982c0588689703a0157768bcdf5515a2cb8d0286fb8e30d543c35fdfadf5ce447791bb8c2b61e8c54a0830af809ea9fe335e94323d81d44edcd37c77c8d73c88092eb831768b3872c67be923acf88e86f21171c0e02cb6e489c2dab976563a7d6763a86689643a50c695e16c78a9fd74b9d139a123270490c5abb59ee53f8fea70ed9eea7725e63c165152bc696ac015dee79c445bbb2a49ab9f2ff168fcdad87425f22732a69f4af61e1f67561ddde3ba80fdbbac9e409777c3f63cf1c77fe1b15529dcdd9b80f4d76adfeaccffc7296d0ab526fb494b16ede3e4067e19d95768c04d0f0546167ec50f6968ec38b4c012733460a867a9b28543d364f6402910aaaa55fd3e043a7e5dcdaf38d239f51d96ecef916adeb41e5683c0371c8930c752859a3e7f9d4bf8bbd259262df57bbc8a320c7781513bdbb8f7fb2a00065756b9249defee065a596d34ee8b51dc4da7dc4c4379deef464a530d1526a06e6c422a6e2cf03d35a58fdc998eb5883a7fb61ec3270bf961e4b813706f7621f10fa655ea26e68578b0bfcacb3153f14ae801887c7715a43c9de504c30dcd520335858b4763aef3b5b68e74585ecbb9aba0b8b7ed7e37105a2f56457a1336c61abf6bc4c08873dc0696ff3f9dd2cf86b560d4a1bc2444ca204c2ceeded47af1044aa4fed462f5c11609cc384db98328aa9916bcc583ccc8dc8c90aed74ca90c3d5725e8419c96e76111998147483476ab4f66a771b0fd2baba0138dea78016622a24bd2464cb219278370d6192e65965f61047af6ace82e442201204585a9612b113c083127cd0e32b480ccb6e839a1b7c94614424bfef50dd343082d084aa218ece6d4e2d5ac11e1905cc1bbc9f57cb51137cf2df5287f6d0ae9523c793baa567ff747da4f526de2262fc04420ef14cbef4305ea1c64675ac68d934642fa2b2dd2f12f41aeeda1ddae6460ede7bac5e08a2796fd0843dba99940504e11d521f328071b5f54089b4aabf6ec26e78bdfc48e783cfe61ab9be0975baaf43bb70e15a0d0c23fa69c6ab15c627d409b3ee5b119288b9a19beb0ec5fb46b673f227f03830e3baeedb572672682aece3fa2c6ea2111a6e6fd483528f8885d78843afcf58d00bbd14e8d99ac9f787d6cd545012d4c0f56876d47fb643d7154ba20ac7f70b6c9c5c805b22f44c3e71189ad71e115ec23af3c92cf35b8e43ac39f1bde7acbc874f1693f89032f8b3111b866db84983683d3c3733f8ac500e6df81f2e67ead7d64bd6a6c74c5ca65c6bcac62a631251309295451d1a4a8bdde27bb6e20f66c21a867a2da0b6ac1b333c181d293d679d4af3d73ba8cdde8270171751487293222b596c3ee4578803876dade039a0fa1aa46cb436b4d698002be675b9d087cef6ae46363e4e7234ca06127dc482c01f717284d39554bd8079661268b0eed421a37a570ef490c73677ad40cca33f8cd20bb3afbbae6fe10a1bd6bfdc10406bd8555e5d12f5ad94fcb2737262f470bf05cca2ebce01519ade5d88e5651e7c6494bd24ae4b87d2f5e043175be0d3d48571886738f4894cd8fbbd571bf5e32baaf393bd4654cd37930475165820bd3918ac9316fe6a1676b34a342191c89b9ccfd27e409c91f768c660e36d6000de78945e0b1f85a6a539ab8e8cc850b4155c3d242621c3a51215f0359298a950ff510d8c0b236ebb3a1cf193e04bc60cacc75acc35fa991121fcc6e6d44e8bd3a6a913d3a6af2e28bec6db2836a8bb2531aaef18e98f1201a95d82f90afc303874bb2d36c326fcf80c74b41ead933a869d6735ad4e84769fb27f728866bf74e0d45d3cecd42cea2793324b60da8cb221e9f54ecf628d79a4fc28148bb98a992e54de3ca4bfe92e433daf5b9e627d12c62e75620902d8c6e637c7fca0a4755cff290cd7863745de5fe762d1cbdb99dddfe30bd4cdb27c2217dfd0634b53e8440fe00f9a4d04ae1bb629508a129d0aede0646d08717caec40342f0017d41cbf85f1cebaf94a373a91376771f1a47f8a9120ba66f9fba976c0601c82df7ccfde0fb9b337d9bf661259cc205717e793ec29b1ed6fdba135a4a02b3ca4ffa56f1674c7a5510de346326c0552aa926e54246ab020e93eba9e275c4effb138174a263815fa4bd40598c24672ec3a81ed6ed77f71a8421ef5159a12a98b320df51e9bb57afdacec2e8326ba248704df4f88dc6d63956e06f082d89290beaca5ef8382a926b9aef6963cf31a069d2c014b7aff052fedcad2343062f5c81afe425a484ead758ee94e38b97ac6c4ae5487616b6de1dd"}, 0x103e) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000014c0)={0xdf, @rand_addr=0x4, 0x4e20, 0x3, 'ovf\x00', 0x0, 0x0, 0x36}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000001500)={0x63a, 0x1, 0xa4f4, 0x3, 0x8001, 0x4}) write$binfmt_elf64(r0, &(0x7f0000001540)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x80000000, 0x9247, 0x100000001, 0x3, 0x0, 0x4, 0x1c4, 0x40, 0x3a6, 0x40, 0x3, 0x38, 0x2, 0x7fffffff, 0x8000, 0x2}, [{0x1, 0x2, 0x800, 0x9, 0xffffffff, 0x0, 0x2, 0x9}, {0x7, 0x0, 0x2, 0xf019, 0x0, 0x80000001, 0xab27, 0x8}], "ab5e8053c1f73d62b4e40765e3f405dfb0723f89c4c9409cb4219427ce097e8c9a50eb0bf5cafc9a8d58c57c32c759deb4ea48d618e72d453265a23a2f7b7a297a1a693b82822fc0f73cc98cb5eda64290b6bc5b62617c392e8d3d3b1733bbf64f2ef335e87a6e182b1c3ececa9004f851507408ad466401447c6ee88dee", [[], [], [], [], [], [], [], [], []]}, 0xa2e) setsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000001f80)=0x4, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000002100)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002000)={0xac, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x44000}, 0x4004) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000002140)={0xb7f, 0x0, 0x3, 0xde, 0x2, 0xba}) sendto(r0, &(0x7f00000021c0)="5d7a539b260f457522df846077a92554d11914f5280833c76abc03c9be9832ca045582b87f7292fbba11e9d707656ad70ab1db64f6512e74fa1dd68bc5a79e51ee9ca9d713b13486ee5983cb208bae7fcaa67776eba6defe38b2d0ac25c9865a707d22f820ee837e35c720c0a7a6e6855d52243c8fa0f94c1e6a3253bbd3c2fca0ba096bc853d9af4bee79c6d127ac443d4caa1b7af32f9d8a22404028", 0x9d, 0x4, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000002280)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000022c0)=0x1, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002300)={@mcast2, 0x0}, &(0x7f0000002340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002380)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000002480)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000024c0)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 0x4e20, 0xffff, 0x2, 0x0, 0x80, 0x1d, r2, r3}, {0xf42, 0x1000, 0x6, 0x1f0d, 0x1, 0xc0, 0xb60, 0x9}, {0x5, 0xfffffffffffffff7, 0x4, 0x67f}, 0x6, 0x6e6bb7, 0x2, 0x0, 0x1, 0x3}, {{@in=@multicast2, 0x4d5, 0x2b}, 0xa, @in6=@ipv4={[], [], @empty}, 0x3503, 0x3, 0x3, 0x4, 0x1, 0x1f, 0x4}}, 0xe8) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000025c0)=0x20400001d) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000002600)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000002640)={0x59, 0x1f157c89, 0x3, {0x0, 0x1c9c380}, 0x100000000, 0x4}) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000026c0)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000002700)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002740)={0x7, {{0xa, 0x4e20, 0x401, @local, 0x1}}, 0x0, 0x6, [{{0xa, 0x4e20, 0x7, @local, 0x3}}, {{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, {{0xa, 0x4e22, 0xff, @rand_addr="0ade984b16ef8f76e67c9c50efa9b3f8", 0x100000000}}, {{0xa, 0x4e22, 0x7, @mcast2, 0xa00}}, {{0xa, 0x4e23, 0xfffffffffffffc00, @ipv4={[], [], @multicast2}, 0x81}}, {{0xa, 0x4e20, 0x6, @local, 0x18b}}]}, 0x390) [ 372.056360] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:37:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x0, 0x2000000005}) 08:37:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 08:37:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)) 08:37:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCOUTQ(r0, 0x541b, 0x0) 08:37:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) close(r1) 08:37:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:37:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x80}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)) 08:37:39 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000200)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002880)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000002980)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 373.282182] IPVS: ftp: loaded support on port[0] = 21 [ 373.397208] chnl_net:caif_netlink_parms(): no params data found [ 373.470082] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.476724] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.484881] device bridge_slave_0 entered promiscuous mode [ 373.492751] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.499425] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.507093] device bridge_slave_1 entered promiscuous mode [ 373.533452] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 373.545291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 373.568329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 373.576929] team0: Port device team_slave_0 added [ 373.582822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 373.591094] team0: Port device team_slave_1 added [ 373.597117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 373.605524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 373.667054] device hsr_slave_0 entered promiscuous mode [ 373.724411] device hsr_slave_1 entered promiscuous mode [ 373.785080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 373.792354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 373.814224] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.820680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.827875] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.834388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.896296] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 373.902406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.912533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 373.924906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.934081] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.941331] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.950040] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 373.965990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 373.972088] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.983344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.991754] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.998310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.011007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.019614] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.026239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.054861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.065632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.081656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.102405] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 374.113125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.125136] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 374.132820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.141391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.150349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.173323] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 374.189457] 8021q: adding VLAN 0 to HW filter on device batadv0 08:37:41 executing program 5: 08:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000040)=[{r1, 0x240}], 0x1, 0x0) close(r1) 08:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="e821d0023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)) 08:37:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f00000016c0)='./file0/file0\x00', &(0x7f0000001700)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001800)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 08:37:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9}, &(0x7f00000003c0)=0xc) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:41 executing program 2: 08:37:41 executing program 2: [ 374.575098] protocol 88fb is buggy, dev hsr_slave_0 [ 374.579688] vivid-000: kernel_thread() failed [ 374.580846] protocol 88fb is buggy, dev hsr_slave_1 08:37:41 executing program 3: 08:37:41 executing program 5: 08:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000040)=[{r1, 0x240}], 0x1, 0x0) close(r1) 08:37:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:41 executing program 2: 08:37:42 executing program 3: 08:37:42 executing program 5: 08:37:42 executing program 1: 08:37:42 executing program 2: 08:37:42 executing program 3: 08:37:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffeffff) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:42 executing program 1: 08:37:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="57093244708b39f368606e8a6206eeac18c73eae80de655a59a451", 0x1b, 0x2000c000, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008000) 08:37:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'vd\x7f\x00\x16\x00\x05\x00\x00\x00\xdd\x91\x80\xd2{\x00', 0x403}) ioctl$TUNSETPERSIST(r0, 0x400454d0, 0x1) 08:37:42 executing program 2: r0 = inotify_init() creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_add_watch(r0, 0x0, 0x80000002) read(r0, 0x0, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 08:37:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f0000000180)={0x9084, 0x2, 0x0, 0x2, 0x4, 0x4}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) syz_open_procfs(0x0, &(0x7f0000003940)='attr/keycreate\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 08:37:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:37:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000003640)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}}, {{&(0x7f0000005e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:37:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:43 executing program 5: perf_event_open(&(0x7f0000000880)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x0, 0x3, 0x0) 08:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291001000390005002b000c00fa0000001980050000000000004fe7fb5329768a03009bcdc66ef75afb83de448daa7227c43ab8010000060cec4fab91cf", 0x55}], 0x1}, 0x0) 08:37:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) [ 376.415829] protocol 88fb is buggy, dev hsr_slave_0 [ 376.421513] protocol 88fb is buggy, dev hsr_slave_1 08:37:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001e0007031dfffd946f610500070000005e00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 08:37:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000340)={0x3f, 0x6, 0xff, 0x0, 0x5, 0x1000, 0x5535ab51, 0x1f}, &(0x7f00000003c0)={0x0, r0/1000+30000}) [ 376.494687] protocol 88fb is buggy, dev hsr_slave_0 [ 376.500286] protocol 88fb is buggy, dev hsr_slave_1 08:37:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab0080480300000046000107000000141900280073090300006455c4726e00000000000003f5000000", 0x39}], 0x1) [ 376.655862] protocol 88fb is buggy, dev hsr_slave_0 [ 376.661392] protocol 88fb is buggy, dev hsr_slave_1 08:37:43 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) [ 376.826028] netlink: 'syz-executor.3': attribute type 40 has an invalid length. [ 376.842600] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.849451] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.856358] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.863174] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:37:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 376.870131] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.877025] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.883866] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.892346] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.899266] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.906175] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.912991] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.919860] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.926729] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.933577] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.940410] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.947232] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.954135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.960946] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.967873] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.974711] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.981509] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.988382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 376.995278] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.002150] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.009110] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.015966] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.022762] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.029641] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.036492] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.043302] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.050246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.057095] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.063996] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.070861] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:37:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) [ 377.077809] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.084677] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.091474] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.098399] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.105271] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.112094] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.119110] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:37:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 377.125995] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.132791] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.139694] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.146526] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.153322] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.160279] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.167225] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.174107] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.180941] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.187836] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.194757] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.201608] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.205614] protocol 88fb is buggy, dev hsr_slave_0 [ 377.208500] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.213782] protocol 88fb is buggy, dev hsr_slave_1 [ 377.220192] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.231970] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.238880] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.245783] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.252618] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.259488] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.266373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.273200] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.280089] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.286976] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.293784] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.300672] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.307554] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.314409] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.321233] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.328106] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.334988] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.341793] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.348651] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.355520] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.362373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.369265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.376139] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.382982] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.389847] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.396757] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.403620] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.410494] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.417372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.424259] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.431110] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.437969] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.444861] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.451681] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.458530] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.465399] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.472221] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.479124] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.485986] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.492788] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.499661] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.506511] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.513330] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.520195] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.527067] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.533911] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.540764] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.547633] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.554507] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.561305] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.568177] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.575026] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.581812] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.588703] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.595567] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.602365] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.609234] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.616138] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.622950] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.629810] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.636657] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.643463] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.650398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.657469] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.664344] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.671136] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.678009] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.684861] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.691661] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.698581] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.705441] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.712253] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.719105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.725967] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.732778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.739649] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.746502] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.753337] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.760139] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.766982] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.773793] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.780665] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.787523] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.794392] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.801204] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.808082] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.814945] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.821755] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.828655] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.835524] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.842345] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.849209] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.856087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.862919] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.869798] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.876675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.883483] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.890328] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.897168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.904114] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.910964] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.917882] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.924790] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.931631] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.938515] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.945353] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.952146] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.959066] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.965951] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.972762] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.979630] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.986473] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 377.993265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.000195] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.007044] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.013855] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.020745] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.027688] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.034568] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.041359] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.048217] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.055110] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.061905] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.068784] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.075706] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.082500] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.089366] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.096216] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.103015] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.109872] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.116739] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.123561] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.130437] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.137277] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.144147] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.151023] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.157912] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.164776] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.171603] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:37:44 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:44 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) [ 378.178580] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 378.185450] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:37:45 executing program 3: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x8, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x0, 0x0, @ipv4={[0x800000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:37:45 executing program 0: r0 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:37:45 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:45 executing program 1: 08:37:45 executing program 3: [ 378.720494] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 08:37:45 executing program 5: 08:37:45 executing program 2: 08:37:45 executing program 1: 08:37:45 executing program 3: 08:37:46 executing program 0: 08:37:46 executing program 2: 08:37:46 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:46 executing program 1: 08:37:46 executing program 3: 08:37:46 executing program 5: 08:37:46 executing program 0: 08:37:46 executing program 2: 08:37:46 executing program 1: 08:37:46 executing program 3: 08:37:46 executing program 0: 08:37:46 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:46 executing program 5: 08:37:46 executing program 1: 08:37:46 executing program 2: 08:37:46 executing program 0: 08:37:46 executing program 3: 08:37:47 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:47 executing program 5: 08:37:47 executing program 1: 08:37:47 executing program 2: 08:37:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_getevents(r2, 0x7, 0x24a, 0x0, 0x0) close(r1) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r2, 0x1404, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 08:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x40, 0x0) mknodat(r4, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x0, 0x2, r7}) r8 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xff, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000140)=0x100) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) 08:37:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) 08:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x1c0c20}) 08:37:47 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:47 executing program 2: [ 380.649773] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 08:37:47 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, 0x0, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:47 executing program 5: 08:37:47 executing program 1: 08:37:47 executing program 3: 08:37:47 executing program 2: 08:37:48 executing program 0: 08:37:48 executing program 3: 08:37:48 executing program 5: 08:37:48 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, 0x0, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:48 executing program 2: 08:37:48 executing program 1: 08:37:48 executing program 3: 08:37:48 executing program 0: 08:37:48 executing program 2: 08:37:48 executing program 1: 08:37:48 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, 0x0, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:48 executing program 5: r0 = gettid() openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = dup(r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0xfffffffffffffeff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getgid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@rand_addr=0x1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23, 0x0, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, r3, r4}, {0x7, 0x80000000, 0x7, 0x31, 0x100000001, 0x0, 0x8, 0x8}, {0x21, 0x1000, 0x64e2, 0x7fff}, 0x2f76, 0x6e6bb7, 0x1, 0x1, 0x1}, {{@in=@multicast2, 0x4d6, 0x7f}, 0x0, @in6=@mcast1, 0x3500, 0x3, 0x1, 0x10000, 0x4, 0x200, 0x4}}, 0xe8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x70, 0x5ad7, &(0x7f00000000c0)="7fee34f33555d0b4a9a227cc1beb084737972ceeef8a3fc49e7a8355a2216bf92f7a0480f28aa3bdb306a4cc829026308ee26166343d716cc340ae0365afd82b3b3981c337887ad047dce0cab6708c6c00c860434b59fa9409180204637343c312e8fda799eb19de4c9c81143ff345040c235324f0fd9aa6bfb378c5c625fb21e9439b68e4631122dd55a6e04aec95e52dd8b405d1006a343608e6f4c1156a07bc7c555583d670cb66261faf0ea718a3d89a79cb", 0xb4) tkill(r0, 0x1000000000016) 08:37:48 executing program 0: syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/199) 08:37:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:37:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setrlimit(0x9, &(0x7f0000000100)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:37:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 08:37:49 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x3d}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:49 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000000c0)=""/143, 0x8f) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 08:37:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 08:37:49 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x3d}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) 08:37:49 executing program 3: perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000180)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000000000)="00010000000004000000f700ac141428eb", 0x11}], 0x1}, 0x0) 08:37:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001f40)=@acquire={0x128, 0x17, 0x3, 0x0, 0x0, {{@in=@empty}, @in6=@loopback, {@in6=@local, @in6=@rand_addr="bb45aa44b18cac4cceb99b151a0fa61c"}, {{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}}, 0x128}}, 0x0) 08:37:49 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x3d}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) [ 382.529711] ================================================================== [ 382.537210] BUG: KMSAN: uninit-value in _raw_spin_lock_bh+0xea/0x130 [ 382.543722] CPU: 1 PID: 14617 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 382.550910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.560263] Call Trace: [ 382.562940] dump_stack+0x173/0x1d0 [ 382.566657] kmsan_report+0x12e/0x2a0 [ 382.570542] __msan_warning+0x82/0xf0 [ 382.574398] _raw_spin_lock_bh+0xea/0x130 [ 382.578613] inet_frag_find+0x1223/0x24a0 [ 382.582829] ? ip4_obj_hashfn+0x430/0x430 [ 382.587048] ? ip_expire+0xbd0/0xbd0 [ 382.590800] ? ip4_key_hashfn+0x420/0x420 [ 382.594974] ? ip_expire+0xbd0/0xbd0 [ 382.598701] ? ip4_key_hashfn+0x420/0x420 [ 382.602886] ? ip_expire+0xbd0/0xbd0 [ 382.606622] ? ip4_key_hashfn+0x420/0x420 [ 382.610777] ? ip4_obj_hashfn+0x430/0x430 [ 382.614940] ip_defrag+0x47c/0x6310 [ 382.618626] ? __x64_sys_sendmsg+0x4a/0x70 [ 382.622873] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 08:37:49 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) [ 382.628261] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.633487] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.638914] ipv4_conntrack_defrag+0x673/0x7d0 [ 382.643522] ? defrag4_net_exit+0xe0/0xe0 [ 382.647756] nf_hook_slow+0x176/0x3d0 [ 382.651614] __ip_local_out+0x6dc/0x800 [ 382.655835] ? __ip_local_out+0x800/0x800 [ 382.660040] ip_local_out+0xa4/0x1d0 [ 382.663850] iptunnel_xmit+0x8a7/0xde0 [ 382.667832] ip_tunnel_xmit+0x35b9/0x3980 [ 382.672061] ipgre_xmit+0x1098/0x11c0 [ 382.675925] ? ipgre_close+0x230/0x230 [ 382.679883] dev_hard_start_xmit+0x604/0xc40 [ 382.684390] __dev_queue_xmit+0x2e48/0x3b80 [ 382.688768] dev_queue_xmit+0x4b/0x60 [ 382.692596] ? __netdev_pick_tx+0x1260/0x1260 [ 382.697160] packet_sendmsg+0x79bb/0x9760 [ 382.701359] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 382.706844] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.712059] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.717479] ___sys_sendmsg+0xdb9/0x11b0 [ 382.721576] ? compat_packet_setsockopt+0x360/0x360 08:37:49 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b0100570b59c01fe318000000000000855a89f93510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) [ 382.726639] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.731842] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 382.737213] ? __fget_light+0x6e1/0x750 [ 382.741237] __se_sys_sendmsg+0x305/0x460 [ 382.745433] __x64_sys_sendmsg+0x4a/0x70 [ 382.749500] do_syscall_64+0xbc/0xf0 [ 382.753239] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.758462] RIP: 0033:0x457e29 [ 382.762144] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.781417] RSP: 002b:00007fe61dfa9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.789140] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 382.796414] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 382.803689] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 382.810966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe61dfaa6d4 [ 382.818817] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 382.826156] [ 382.827793] Uninit was created at: [ 382.831366] No stack [ 382.833692] ================================================================== [ 382.841043] Disabling lock debugging due to kernel taint [ 382.846600] Kernel panic - not syncing: panic_on_warn set ... [ 382.852508] CPU: 1 PID: 14617 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 382.861101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.870458] Call Trace: [ 382.873057] dump_stack+0x173/0x1d0 [ 382.876733] panic+0x3d1/0xb01 [ 382.879989] kmsan_report+0x293/0x2a0 [ 382.883834] __msan_warning+0x82/0xf0 [ 382.887659] _raw_spin_lock_bh+0xea/0x130 [ 382.891838] inet_frag_find+0x1223/0x24a0 [ 382.896013] ? ip4_obj_hashfn+0x430/0x430 [ 382.900220] ? ip_expire+0xbd0/0xbd0 [ 382.903942] ? ip4_key_hashfn+0x420/0x420 [ 382.908138] ? ip_expire+0xbd0/0xbd0 [ 382.911914] ? ip4_key_hashfn+0x420/0x420 [ 382.916103] ? ip_expire+0xbd0/0xbd0 [ 382.919826] ? ip4_key_hashfn+0x420/0x420 [ 382.923996] ? ip4_obj_hashfn+0x430/0x430 [ 382.928162] ip_defrag+0x47c/0x6310 [ 382.931813] ? __x64_sys_sendmsg+0x4a/0x70 [ 382.936070] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.941457] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.946684] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.952122] ipv4_conntrack_defrag+0x673/0x7d0 [ 382.956754] ? defrag4_net_exit+0xe0/0xe0 [ 382.960905] nf_hook_slow+0x176/0x3d0 [ 382.964767] __ip_local_out+0x6dc/0x800 [ 382.968796] ? __ip_local_out+0x800/0x800 [ 382.972981] ip_local_out+0xa4/0x1d0 [ 382.976737] iptunnel_xmit+0x8a7/0xde0 [ 382.980709] ip_tunnel_xmit+0x35b9/0x3980 [ 382.984923] ipgre_xmit+0x1098/0x11c0 [ 382.988800] ? ipgre_close+0x230/0x230 [ 382.992715] dev_hard_start_xmit+0x604/0xc40 [ 382.997186] __dev_queue_xmit+0x2e48/0x3b80 [ 383.001595] dev_queue_xmit+0x4b/0x60 [ 383.005426] ? __netdev_pick_tx+0x1260/0x1260 [ 383.009940] packet_sendmsg+0x79bb/0x9760 [ 383.014134] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 383.019597] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 383.024816] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.030288] ___sys_sendmsg+0xdb9/0x11b0 [ 383.034407] ? compat_packet_setsockopt+0x360/0x360 [ 383.039460] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 383.044682] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 383.050091] ? __fget_light+0x6e1/0x750 [ 383.054123] __se_sys_sendmsg+0x305/0x460 [ 383.058332] __x64_sys_sendmsg+0x4a/0x70 [ 383.062404] do_syscall_64+0xbc/0xf0 [ 383.066170] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.071369] RIP: 0033:0x457e29 [ 383.074571] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.093483] RSP: 002b:00007fe61dfa9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 383.101189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 383.108457] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 383.115735] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 383.123003] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe61dfaa6d4 [ 383.130275] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 383.138467] Kernel Offset: disabled [ 383.142118] Rebooting in 86400 seconds..